A stored cross-site scripting (XSS) vulnerability in the auth_settings component of FiberHome AN5506-02-B vRP2521 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the sncfg_loid text field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-15T19:34:38

Updated: 2024-08-03T11:02:14.631Z

Reserved: 2022-08-29T00:00:00

Link: CVE-2022-38814

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-15T20:15:09.627

Modified: 2022-09-19T17:55:51.210

Link: CVE-2022-38814

cve-icon Redhat

No data.