CVE-2018-7355

All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection attacks on the devices.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:mf65_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf65:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zte:mf65m1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf65m1:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-26 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-7355

Mitre link : CVE-2018-7355

CVE.ORG link : CVE-2018-7355


JSON object : View

Products Affected

zte

  • mf65m1_firmware
  • mf65
  • mf65_firmware
  • mf65m1
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')