5.4
CVSSv3

CVE-2018-8062

Published: 23/10/2020 Updated: 27/10/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting (XSS) vulnerability on Comtrend AR-5387un devices with A731-410JAZ-C04_R02.A2pD035g.d23i firmware allows remote malicious users to inject arbitrary web script or HTML via the Service Description parameter while creating a WAN service.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

comtrend ar-5387un_firmware a731-410jaz-c04_r02.a2pd035g.d23i

Exploits

The Comtrend AR-5387un router suffers from a persistent cross site scripting vulnerability ...

Github Repositories

Persistent XSS on Comtrend AR-5387un router

CVE-2018-8062 Persistent XSS on Comtrend AR-5387un router