Multiple cross-site scripting (XSS) vulnerabilities in Smoothwall Express 3.1 and 3.0 SP3 allow remote attackers to inject arbitrary web script or HTML via the (1) PROFILENAME parameter in a Save action to httpd/cgi-bin/pppsetup.cgi or (2) COMMENT parameter in an Add action to httpd/cgi-bin/ddns.cgi.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-31T22:00:00

Updated: 2024-08-06T13:47:41.206Z

Reserved: 2014-12-31T00:00:00

Link: CVE-2014-9429

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-12-31T22:59:05.507

Modified: 2017-09-08T01:29:34.293

Link: CVE-2014-9429

cve-icon Redhat

No data.