Arbitrary Web Script Injection Vulnerability in ZTE ZXHN H108N R1A Devices

Arbitrary Web Script Injection Vulnerability in ZTE ZXHN H108N R1A Devices

CVE-2015-7252 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to inject arbitrary web script or HTML via the errorpage parameter.

Learn more about our Web App Pen Testing.