CVE-2017-8139

HedEx Earlier than V200R006C00 versions have the stored cross-site scripting (XSS) vulnerability. Attackers can exploit the vulnerability to plant malicious scripts into the configuration file to interrupt the services of legitimate users.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:huawei:hedex_lite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-22 19:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-8139

Mitre link : CVE-2017-8139

CVE.ORG link : CVE-2017-8139


JSON object : View

Products Affected

huawei

  • hedex_lite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')