CVE

CVE-2018-15602

CVE-2018-15602

Zyxel VMG3312 B10B devices are affected by a persistent XSS vulnerability via the pages/connectionStatus/connectionStatus-hostEntry.cmd hostname parameter.

Source: CVE-2018-15602

Exit mobile version