All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection attacks on the devices.
References
Configurations
History
21 Nov 2024, 04:12
Type | Values Removed | Values Added |
---|---|---|
References | () http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1009483 - Vendor Advisory | |
References | () https://www.exploit-db.com/exploits/46102/ - |
Information
Published : 2018-09-26 16:29
Updated : 2024-11-21 04:12
NVD link : CVE-2018-7355
Mitre link : CVE-2018-7355
CVE.ORG link : CVE-2018-7355
JSON object : View
Products Affected
zte
- mf65m1_firmware
- mf65
- mf65m1
- mf65_firmware
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')