All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection attacks on the devices.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zte

Published: 2018-09-26T16:00:00

Updated: 2024-08-05T06:24:11.940Z

Reserved: 2018-02-22T00:00:00

Link: CVE-2018-7355

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-26T16:29:01.673

Modified: 2019-01-10T11:29:12.220

Link: CVE-2018-7355

cve-icon Redhat

No data.