CVE

CVE-2018-16210

CVE-2018-16210

WAGO 750-881 Ethernet Controller devices, versions 01.09.18(13) and before, have XSS in the SNMP configuration via the webserv/cplcfg/snmp.ssi SNMP_DESC or SNMP_LOC_SNMP_CONT field.

Source: CVE-2018-16210

Exit mobile version