Lucene search

K
cvelistMitreCVELIST:CVE-2018-8062
HistoryOct 23, 2020 - 4:27 a.m.

CVE-2018-8062

2020-10-2304:27:15
mitre
www.cve.org
1
xss
comtrend ar-5387un
remote attackers
script injection
service description
wan service

EPSS

0.001

Percentile

25.5%

A cross-site scripting (XSS) vulnerability on Comtrend AR-5387un devices with A731-410JAZ-C04_R02.A2pD035g.d23i firmware allows remote attackers to inject arbitrary web script or HTML via the Service Description parameter while creating a WAN service.

EPSS

0.001

Percentile

25.5%

Related for CVELIST:CVE-2018-8062