- Description
- Arista NG Firewall User-Agent Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Arista NG Firewall. Minimal user interaction is required to exploit this vulnerability. The specific flaw exists within the processing of the User-Agent HTTP header. The issue results from the lack of proper validation of user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-24407.
- Source
- zdi-disclosures@trendmicro.com
- NVD status
- Awaiting Analysis
CVSS 3.0
- Type
- Secondary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Severity
- HIGH
- zdi-disclosures@trendmicro.com
- CWE-79
- Hype score
- Not currently trending
🚨 CVE-2025-2767 🔴 HIGH (8.8) 🏢 Arista - NG Firewall 🏗️ 17.1.1 🔗 https://t.co/a6Lqf4bafg #CyberCron #VulnAlert #InfoSec https://t.co/dMq69ePh7M
@cybercronai
25 Apr 2025
16 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-2767 Arista NG Firewall User-Agent Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected… https://t.co/NJf156zGkN
@CVEnew
23 Apr 2025
226 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[CVE-2025-2767: HIGH] Arista NG Firewall is vulnerable to remote code execution via User-Agent header exploit. Attackers can execute arbitrary code with minimal interaction, compromising security.#cve,CVE-2025-2767,#cybersecurity https://t.co/fkp1D1rOWK https://t.co/clnLjF8GlM
@CveFindCom
23 Apr 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes