Vulnerabilities > Alcatel Lucent > Cellpipe 7130 Router

DATE CVE VULNERABILITY TITLE RISK
2015-06-18 CVE-2015-4587 Cross-site Scripting vulnerability in Alcatel-Lucent Cellpipe 7130 Router Firmware 1.0.0.20H.Hol
Cross-site scripting (XSS) vulnerability in the Alcatel-Lucent CellPipe 7130 router with firmware 1.0.0.20h.HOL allows remote attackers to inject arbitrary web script or HTML via the "Custom application" field in the "port triggering" menu.
4.3