CVE

CVE-2019-18859

CVE-2019-18859

Digi AnywhereUSB 14 allows XSS via a link for the Digi Page.

Source: CVE-2019-18859

Exit mobile version