Cross-site scripting (XSS) vulnerability in the Alcatel-Lucent CellPipe 7130 router with firmware 1.0.0.20h.HOL allows remote attackers to inject arbitrary web script or HTML via the "Custom application" field in the "port triggering" menu.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-06-18T18:00:00

Updated: 2016-12-05T20:57:01

Reserved: 2015-06-15T00:00:00


Link: CVE-2015-4587

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-06-18T18:59:05.130

Modified: 2016-12-07T18:13:24.823


Link: CVE-2015-4587

JSON object: View

cve-icon Redhat Information

No data.

CWE