Lucene search

K

Ssl312 Security Vulnerabilities

cve
cve

CVE-2007-5562

Cross-site scripting (XSS) vulnerability in cgi-bin/welcome (aka the login page) in Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 allows remote attackers to inject arbitrary web script or HTML via the err parameter in the context of an error page.

5.7AI Score

0.01EPSS

2007-10-18 08:17 PM
29
cve
cve

CVE-2009-0680

cgi-bin/welcome/VPN_only in the web interface in Netgear SSL312 allows remote attackers to cause a denial of service (device crash) via a crafted query string, as demonstrated using directory traversal sequences.

6.8AI Score

0.025EPSS

2009-02-22 10:30 PM
25