CVE

CVE-2018-16138

CVE-2018-16138

An issue was discovered in the administration page in IPBRICK OS 6.3. There are multiple XSS vulnerabilities.

Source: CVE-2018-16138

Exit mobile version