Lucene search

K

Mf65m1 Security Vulnerabilities

cve
cve

CVE-2018-7355

All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection...

6.1CVSS

5.9AI Score

0.001EPSS

2018-09-26 04:29 PM
39