5.4
CVSSv3

CVE-2018-14497

Published: 04/08/2018 Updated: 28/09/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Tenda D152 ADSL routers allow XSS via a crafted SSID.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tendacn d152_firmware -

Exploits

# Exploit Title: Tenda D152 ADSL Router - Cross-Site Scripting # Exploit Author: Sandip Dey # Date: 2018-07-21 # Vendor Homepage: wwwtendacncom # Hardware Link: wwwamazonin/Tenda-D152-ADSL2-Modem-Router/dp/B00IM8CWTE/ref=sr_1_fkmr0_1?ie=UTF8&qid=1536170904&sr=8-1-fkmr0&keywords=Tenda+D152+ADSL+router # Category: Hard ...
Tenda ADSL router D152 suffers from a cross site scripting vulnerability ...