Cross-site scripting (XSS) vulnerability in top.html in the Airties Air 6372 modem allows remote attackers to inject arbitrary web script or HTML via the productboardtype parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-13T15:00:00

Updated: 2017-09-07T15:57:01

Reserved: 2015-01-13T00:00:00


Link: CVE-2014-100032

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-01-13T15:59:33.257

Modified: 2017-09-08T01:29:02.497


Link: CVE-2014-100032

JSON object: View

cve-icon Redhat Information

No data.

CWE