CVE-2021-21746

ZTE MF971R product has reflective XSS vulnerability. An attacker could use the vulnerability to obtain cookie information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:v1.0.0b05:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:1v1.0.0b06:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:2v1.0.0b03:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:s2v1.0.0b03:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:zte:mf971r_firmware:sv1.0.0b05:*:*:*:*:*:*:*
cpe:2.3:h:zte:mf971r:*:*:*:*:*:*:*:*

Information

Published : 2021-10-20 08:15

Updated : 2021-10-25 08:27


NVD link : CVE-2021-21746

Mitre link : CVE-2021-21746


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

zte

  • mf971r_firmware
  • mf971r