CVE

CVE-2018-10383

CVE-2018-10383

Lantronix SecureLinx Spider (SLS) 2.2+ devices have XSS in the auth.asp login page.

Source: CVE-2018-10383

Exit mobile version