A cross-site scripting (XSS) vulnerability on Comtrend AR-5387un devices with A731-410JAZ-C04_R02.A2pD035g.d23i firmware allows remote attackers to inject arbitrary web script or HTML via the Service Description parameter while creating a WAN service.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-23T04:27:15

Updated: 2020-10-23T04:27:15

Reserved: 2018-03-11T00:00:00


Link: CVE-2018-8062

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-10-23T05:15:11.953

Modified: 2020-10-27T19:24:24.497


Link: CVE-2018-8062

JSON object: View

cve-icon Redhat Information

No data.

CWE