CVE-2018-15602

Zyxel VMG3312 B10B devices are affected by a persistent XSS vulnerability via the pages/connectionStatus/connectionStatus-hostEntry.cmd hostname parameter.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:vmg3312_b10b_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:vmg3312_b10b:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-26 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15602

Mitre link : CVE-2018-15602

CVE.ORG link : CVE-2018-15602


JSON object : View

Products Affected

zyxel

  • vmg3312_b10b
  • vmg3312_b10b_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')