CVE-2015-4587

Cross-site scripting (XSS) vulnerability in the Alcatel-Lucent CellPipe 7130 router with firmware 1.0.0.20h.HOL allows remote attackers to inject arbitrary web script or HTML via the "Custom application" field in the "port triggering" menu.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:alcatel-lucent:cellpipe_7130_router_firmware:1.0.0.20h.hol:*:*:*:*:*:*:*
cpe:2.3:h:alcatel-lucent:cellpipe_7130_router:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-18 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4587

Mitre link : CVE-2015-4587

CVE.ORG link : CVE-2015-4587


JSON object : View

Products Affected

alcatel-lucent

  • cellpipe_7130_router
  • cellpipe_7130_router_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')