Tenda D152 ADSL routers allow XSS via a crafted SSID.
References
Link | Resource |
---|---|
https://sandipdeyhack7.blogspot.com/2018/07/cve-2018-14497-tenda-d152-adsl-routers_24.html | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/45336/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
Information
Published : 2018-08-03 18:29
Updated : 2018-09-28 08:59
NVD link : CVE-2018-14497
Mitre link : CVE-2018-14497
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
tendacn
- d152
- d152_firmware