Vulnerability CVE-2018-7355


Published: 2018-09-26

Description:
All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection attacks on the devices.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ZTE MF65 BD_HDV6MF65V1.0.0B05 Cross Site Scripting
Nathu Nandwani
10.01.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ZTE -> Mf65 firmware 
ZTE -> Mf65m1 firmware 

 References:
http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1009483
https://www.exploit-db.com/exploits/46102/

Copyright 2024, cxsecurity.com

 

Back to Top