RSS   Vulnerabilities for 'Cellpipe 7130 router firmware'   RSS

2015-06-18
 
CVE-2015-4587

 

 
Cross-site scripting (XSS) vulnerability in the Alcatel-Lucent CellPipe 7130 router with firmware 1.0.0.20h.HOL allows remote attackers to inject arbitrary web script or HTML via the "Custom application" field in the "port triggering" menu.

 

 >>> Vendor: Alcatel-lucent 18 Products
Omnipcx
Omniaccess wireless
Voice mail system
Omnivista
Omniswitch
Ccagent
Omnitouch contact center
Omnivista 4760 server
Omnitouch 8400 instant communications suite
Omnitouch 8460 advanced communication server
Omnitouch 8660 my teamwork
Omnitouch 8670 automated delivery message delivery system
Omniswitch firmware
Cellpipe 7130 router firmware
Cellpipe 7130 rg 5ae.m2013 hol firmware
Omnivista 8770 network management system
Motive home device manager
Home device manager


Copyright 2024, cxsecurity.com

 

Back to Top