1 results (0.006 seconds)
CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 2
CVE-2018-14497 – Tenda ADSL Router D152 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2018-14497
Tenda D152 ADSL routers allow XSS via a crafted SSID. Los routers ADSL Tenda D152 permiten Cross-Site Scripting (XSS) mediante un SSID manipulado. Tenda ADSL router D152 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/45336 https://sandipdeyhack7.blogspot.com/2018/07/cve-2018-14497-tenda-d152-adsl-routers_24.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •