You are viewing this page in an unauthorized frame window.
This is a potential security issue, you are being redirected to
https://nvd.nist.gov
An official website of the United States government
Official websites use .gov
A .gov website belongs to an official government organization in the United States.
Secure .gov websites use HTTPS
A lock () or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.
This vulnerability has been modified since it was last analyzed by the NVD. It is awaiting reanalysis which may result in further changes to the information provided.
Description
Multiple cross-site scripting (XSS) vulnerabilities in the old and new interfaces in Viprinet Multichannel VPN Router 300 allow remote attackers to inject arbitrary web script or HTML via the username when (1) logging in or (2) creating an account in the old interface, (3) username when creating an account in the new interface, (4) hostname in the old interface, (5) inspect parameter in the config module, (6) commands parameter in the atcommands tool, or (7) host parameter in the ping tool.
NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.
Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.
NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.
Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to nvd@nist.gov.
http://www.securityfocus.com/archive/1/archive/1/537441/100/0/threaded [Exploit, Third Party Advisory, VDB Entry]
CVE Modified by MITRE1/25/2017 9:59:01 PM
Action
Type
Old Value
New Value
Changed
Description
Multiple cross-site scripting (XSS) vulnerabilities in the 'old' and 'new' interfaces in Viprinet Multichannel VPN Router 300 allow remote attackers to inject arbitrary web script or HTML via the username when (1) logging in or (2) creating an account in old interface, (3) username when creating an account in the new interface, (4) hostname in the old interface, (5) inspect parameter in the config module, (6) commands parameter in the atcommands tool, or (7) host parameter in the ping tool.
Multiple cross-site scripting (XSS) vulnerabilities in the old and new interfaces in Viprinet Multichannel VPN Router 300 allow remote attackers to inject arbitrary web script or HTML via the username when (1) logging in or (2) creating an account in the old interface, (3) username when creating an account in the new interface, (4) hostname in the old interface, (5) inspect parameter in the config module, (6) commands parameter in the atcommands tool, or (7) host parameter in the ping tool.
Initial Analysis by NIST1/20/2017 2:27:47 PM
Action
Type
Old Value
New Value
Added
CPE Configuration
AND
OR
*cpe:2.3:o:viprinet:multichannel_vpn_router_300_firmware:2013070830:*:*:*:*:*:*:*
*cpe:2.3:o:viprinet:multichannel_vpn_router_300_firmware:2013080900:*:*:*:*:*:*:*
OR
cpe:2.3:h:viprinet:multichannel_vpn_router_300:-:*:*:*:*:*:*:*
Added
CVSS V2
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added
CVSS V3
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added
CWE
CWE-79
Changed
Reference Type
http://packetstormsecurity.com/files/135613/Viprinet-Multichannel-VPN-Router-300-Cross-Site-Scripting.html No Types Assigned
http://packetstormsecurity.com/files/135613/Viprinet-Multichannel-VPN-Router-300-Cross-Site-Scripting.html Third Party Advisory, VDB Entry, Exploit
Changed
Reference Type
http://seclists.org/fulldisclosure/2016/Feb/8 No Types Assigned
http://seclists.org/fulldisclosure/2016/Feb/8 Third Party Advisory, Mailing List
Changed
Reference Type
http://www.securityfocus.com/archive/1/archive/1/537441/100/0/threaded No Types Assigned
http://www.securityfocus.com/archive/1/archive/1/537441/100/0/threaded Third Party Advisory, VDB Entry, Exploit
Changed
Reference Type
https://www.exploit-db.com/exploits/39407/ No Types Assigned
https://www.exploit-db.com/exploits/39407/ Third Party Advisory, VDB Entry, Exploit
Changed
Reference Type
https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2045/ No Types Assigned
https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2045/ Third Party Advisory, Exploit
Quick Info
CVE Dictionary Entry: CVE-2014-2045 NVD
Published Date: 01/20/2017 NVD
Last Modified: 10/09/2018
Source: MITRE