CVE-2018-17021

Cross-site scripting (XSS) vulnerability on ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allows remote attackers to inject arbitrary web script or HTML via the appGet.cgi hook parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asus:gt-ac5300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:asus:gt-ac5300:-:*:*:*:*:*:*:*

Information

Published : 2018-09-13 12:29

Updated : 2018-11-07 09:32


NVD link : CVE-2018-17021

Mitre link : CVE-2018-17021


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

asus

  • gt-ac5300
  • gt-ac5300_firmware