CVE

CVE-2018-17588

CVE-2018-17588

AirTies Air 5021 devices with software 1.0.0.18 have XSS via the top.html productboardtype parameter.

Source: CVE-2018-17588

Exit mobile version