CVE-2018-8062

A cross-site scripting (XSS) vulnerability on Comtrend AR-5387un devices with A731-410JAZ-C04_R02.A2pD035g.d23i firmware allows remote attackers to inject arbitrary web script or HTML via the Service Description parameter while creating a WAN service.
Configurations

Configuration 1


Information

Published : 2020-10-23 05:15

Updated : 2020-10-27 07:24


NVD link : CVE-2018-8062

Mitre link : CVE-2018-8062

Products Affected
No products.
CWE