CVE-2018-7355

All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection attacks on the devices.
Configurations

Configuration 1


Information

Published : 2018-09-26 04:29

Updated : 2019-01-10 11:29


NVD link : CVE-2018-7355

Mitre link : CVE-2018-7355

Products Affected
No products.
CWE