CVE-2022-38814

A stored cross-site scripting (XSS) vulnerability in the auth_settings component of FiberHome AN5506-02-B vRP2521 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the sncfg_loid text field.
Configurations

Configuration 1


Information

Published : 2022-09-15 08:15

Updated : 2022-09-19 05:55


NVD link : CVE-2022-38814

Mitre link : CVE-2022-38814

Products Affected
No products.
CWE