Stored XSS Vulnerability in FiberHome AN5506-02-B vRP2521's auth_settings Component

Stored XSS Vulnerability in FiberHome AN5506-02-B vRP2521's auth_settings Component

CVE-2022-38814 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross-site scripting (XSS) vulnerability in the auth_settings component of FiberHome AN5506-02-B vRP2521 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the sncfg_loid text field.

Learn more about our Web App Pen Testing.