Lucene search

K
cvelistMitreCVELIST:CVE-2017-14615
HistorySep 20, 2017 - 8:00 p.m.

CVE-2017-14615

2017-09-2020:00:00
mitre
www.cve.org

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

An FBX-5313 issue was discovered in WatchGuard Fireware before 12.0. When a failed login attempt is made to the login endpoint of the XML-RPC interface, if JavaScript code, properly encoded to be consumed by XML parsers, is embedded as value of the user element, the code will be rendered in the context of any logged in user in the Web UI visiting “Traffic Monitor” sections “Events” and “All.” As a side effect, no further events will be visible in the Traffic Monitor until the device is restarted.

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.6%

Related for CVELIST:CVE-2017-14615