Alcatel-Lucent CellPipe 7130 Router XSS Vulnerability in Port Triggering Menu

Alcatel-Lucent CellPipe 7130 Router XSS Vulnerability in Port Triggering Menu

CVE-2015-4587 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Alcatel-Lucent CellPipe 7130 router with firmware 1.0.0.20h.HOL allows remote attackers to inject arbitrary web script or HTML via the "Custom application" field in the "port triggering" menu.

Learn more about our Web App Pen Testing.