CVE-2021-21747

ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information.
Configurations

Configuration 1


Information

Published : 2021-10-20 03:15

Updated : 2021-10-25 03:31


NVD link : CVE-2021-21747

Mitre link : CVE-2021-21747

Products Affected
No products.
CWE