Cross-Site Scripting Vulnerability in ZTE MF65 and MF65M1 Devices

Cross-Site Scripting Vulnerability in ZTE MF65 and MF65M1 Devices

CVE-2018-7355 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection attacks on the devices.

Learn more about our Web App Pen Testing.