CVE-2014-100032

Cross-site scripting (XSS) vulnerability in top.html in the Airties Air 6372 modem allows remote attackers to inject arbitrary web script or HTML via the productboardtype parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:h:airties:air_6372:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-13 15:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-100032

Mitre link : CVE-2014-100032

CVE.ORG link : CVE-2014-100032


JSON object : View

Products Affected

airties

  • air_6372
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')