An FBX-5313 issue was discovered in WatchGuard Fireware before 12.0. When a failed login attempt is made to the login endpoint of the XML-RPC interface, if JavaScript code, properly encoded to be consumed by XML parsers, is embedded as value of the user element, the code will be rendered in the context of any logged in user in the Web UI visiting "Traffic Monitor" sections "Events" and "All." As a side effect, no further events will be visible in the Traffic Monitor until the device is restarted.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-20T20:00:00

Updated: 2024-08-05T19:34:39.190Z

Reserved: 2017-09-20T00:00:00

Link: CVE-2017-14615

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-20T20:29:00.230

Modified: 2017-10-04T17:18:02.437

Link: CVE-2017-14615

cve-icon Redhat

No data.