CVE

CVE-2018-14497

CVE-2018-14497

Tenda D152 ADSL routers allow XSS via a crafted SSID.

Source: CVE-2018-14497

Exit mobile version