CVE-2022-38814

A stored cross-site scripting (XSS) vulnerability in the auth_settings component of FiberHome AN5506-02-B vRP2521 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the sncfg_loid text field.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:fiberhome:an5506-02-b_firmware:rp2521:*:*:*:*:*:*:*
cpe:2.3:h:fiberhome:an5506-02-b:-:*:*:*:*:*:*:*

History

19 Sep 2022, 17:55

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:o:fiberhome:an5506-02-b_firmware:rp2521:*:*:*:*:*:*:*
cpe:2.3:h:fiberhome:an5506-02-b:-:*:*:*:*:*:*:*
References (MISC) https://packetstormsecurity.com/files/168065/Fiberhome-AN5506-02-B-Cross-Site-Scripting.html - (MISC) https://packetstormsecurity.com/files/168065/Fiberhome-AN5506-02-B-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
First Time Fiberhome an5506-02-b Firmware
Fiberhome an5506-02-b
Fiberhome

15 Sep 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-15 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38814

Mitre link : CVE-2022-38814

CVE.ORG link : CVE-2022-38814


JSON object : View

Products Affected

fiberhome

  • an5506-02-b_firmware
  • an5506-02-b
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')