CVE-2017-14268

EE 4GEE WiFi MBB (before EE60_00_05.00_31) devices have XSS in the sms_content parameter in a getSMSlist request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ee:4gee_wifi_mbb_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ee:4gee_wifi_mbb:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-11 09:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-14268

Mitre link : CVE-2017-14268

CVE.ORG link : CVE-2017-14268


JSON object : View

Products Affected

ee

  • 4gee_wifi_mbb_firmware
  • 4gee_wifi_mbb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')