CVE

CVE-2016-10864

CVE-2016-10864

NETGEAR EX7000 V1.0.0.42_1.0.94 devices allow XSS via the SSID.

Source: CVE-2016-10864

Exit mobile version