CVE-2015-7252

Cross-site scripting (XSS) vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to inject arbitrary web script or HTML via the errorpage parameter.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:zxhn_h108n_r1a_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:zxhn_h108n_r1a:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-12-30 05:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-7252

Mitre link : CVE-2015-7252

CVE.ORG link : CVE-2015-7252


JSON object : View

Products Affected

zte

  • zxhn_h108n_r1a
  • zxhn_h108n_r1a_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')