CVE-2022-38814

A stored cross-site scripting (XSS) vulnerability in the auth_settings component of FiberHome AN5506-02-B vRP2521 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the sncfg_loid text field.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:fiberhome:an5506-02-b_firmware:rp2521:*:*:*:*:*:*:*
cpe:2.3:h:fiberhome:an5506-02-b:-:*:*:*:*:*:*:*

Information

Published : 2022-09-15 13:15

Updated : 2022-09-19 10:55


NVD link : CVE-2022-38814

Mitre link : CVE-2022-38814


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

fiberhome

  • an5506-02-b
  • an5506-02-b_firmware