CVE-2008-4918

Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that is blocked based on content filtering, which is not properly handled in the CFS block page, aka "universal website hijacking."
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sonicos_enhanced:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:pro_2040:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz_180:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz_190:-:*:*:*:*:*:*:*

History

17 Jun 2022, 15:18

Type Values Removed Values Added
CPE cpe:2.3:h:sonicwall:tz180:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:pro2040:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz190:*:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos:*:unknown:enhanced:*:*:*:*:*
cpe:2.3:h:sonicwall:pro_2040:-:*:*:*:*:*:*:*
cpe:2.3:o:sonicwall:sonicos_enhanced:*:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz_180:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz_190:-:*:*:*:*:*:*:*
References (BID) http://www.securityfocus.com/bid/31998 - (BID) http://www.securityfocus.com/bid/31998 - Third Party Advisory, VDB Entry
References (MISC) http://www.zerodayinitiative.com/advisories/ZDI-08-070/ - (MISC) http://www.zerodayinitiative.com/advisories/ZDI-08-070/ - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/497958/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/497958/100/0/threaded - Third Party Advisory, VDB Entry
References (MISC) http://www.zerodayinitiative.com/advisories/ZDI-08-070 - (MISC) http://www.zerodayinitiative.com/advisories/ZDI-08-070 - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf - (CONFIRM) http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf - Broken Link
References (BUGTRAQ) http://www.securityfocus.com/archive/1/497989/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/497989/100/0/threaded - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2008/2970 - (VUPEN) http://www.vupen.com/english/advisories/2008/2970 - Permissions Required
References (MISC) http://www.gnucitizen.org/blog/new-technique-to-perform-universal-website-hijacking/ - (MISC) http://www.gnucitizen.org/blog/new-technique-to-perform-universal-website-hijacking/ - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/32498 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/32498 - Not Applicable
References (SREASON) http://securityreason.com/securityalert/4556 - (SREASON) http://securityreason.com/securityalert/4556 - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/497948/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/497948/100/0/threaded - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/498073/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/498073/100/0/threaded - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/497968/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/497968/100/0/threaded - Third Party Advisory, VDB Entry
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/46232 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/46232 - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/498043/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/498043/100/0/threaded - Third Party Advisory, VDB Entry

Information

Published : 2008-11-04 21:00

Updated : 2024-02-04 17:33


NVD link : CVE-2008-4918

Mitre link : CVE-2008-4918

CVE.ORG link : CVE-2008-4918


JSON object : View

Products Affected

sonicwall

  • tz_190
  • sonicos_enhanced
  • pro_2040
  • tz_180
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')