CVE-2018-8062

A cross-site scripting (XSS) vulnerability on Comtrend AR-5387un devices with A731-410JAZ-C04_R02.A2pD035g.d23i firmware allows remote attackers to inject arbitrary web script or HTML via the Service Description parameter while creating a WAN service.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:comtrend:ar-5387un_firmware:a731-410jaz-c04_r02.a2pd035g.d23i:*:*:*:*:*:*:*
cpe:2.3:h:comtrend:ar-5387un:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-23 05:15

Updated : 2023-12-10 13:41


NVD link : CVE-2018-8062

Mitre link : CVE-2018-8062

CVE.ORG link : CVE-2018-8062


JSON object : View

Products Affected

comtrend

  • ar-5387un
  • ar-5387un_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')