Cross-site scripting (XSS) vulnerability in cgi-bin/welcome (aka the login page) in Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 allows remote attackers to inject arbitrary web script or HTML via the err parameter in the context of an error page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-10-18T20:00:00

Updated: 2024-08-07T15:31:59.129Z

Reserved: 2007-10-18T00:00:00

Link: CVE-2007-5562

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-10-18T20:17:00.000

Modified: 2017-07-29T01:33:43.647

Link: CVE-2007-5562

cve-icon Redhat

No data.