Cross-site scripting (XSS) vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to inject arbitrary web script or HTML via the errorpage parameter.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2015-12-30T02:00:00

Updated: 2017-09-12T09:57:01

Reserved: 2015-09-18T00:00:00


Link: CVE-2015-7252

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-12-30T05:59:05.020

Modified: 2017-09-13T01:29:07.660


Link: CVE-2015-7252

JSON object: View

cve-icon Redhat Information

No data.

CWE