NA

CVE-2022-34048

Published: 20/07/2022 Updated: 27/07/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Wavlink WN533A8 M33A8.V5030.190716 exists to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wavlink wn533a8_firmware m33a8.v5030.190716

Exploits

Wavlink WN533A8 suffers from a cross site scripting vulnerability ...