CVE-2018-14497

Tenda D152 ADSL routers allow XSS via a crafted SSID.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tendacn:d152_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:d152:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-04 01:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-14497

Mitre link : CVE-2018-14497

CVE.ORG link : CVE-2018-14497


JSON object : View

Products Affected

tendacn

  • d152_firmware
  • d152
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')