XSS Vulnerability in Tenda D152 ADSL Routers via Crafted SSID

XSS Vulnerability in Tenda D152 ADSL Routers via Crafted SSID

CVE-2018-14497 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Tenda D152 ADSL routers allow XSS via a crafted SSID.

Learn more about our Web Application Penetration Testing UK.