CVE-2018-20326

ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have XSS via the cgi-bin/webproc?getpage=html/index.html var:subpage parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:chinamobile:gpn2.4p21-c-cn_firmware:w2001en-00:*:*:*:*:*:*:*
cpe:2.3:h:chinamobile:gpn2.4p21-c-cn:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-02 18:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-20326

Mitre link : CVE-2018-20326

CVE.ORG link : CVE-2018-20326


JSON object : View

Products Affected

chinamobile

  • gpn2.4p21-c-cn
  • gpn2.4p21-c-cn_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')