CVE-2019-18993

CVE-2019-18993

OpenWrt 18.06.4 allows XSS via the "New port forward" Name field to the cgi-bin/luci/admin/network/firewall/forwards URI (this can occur, for example, on a TP-Link Archer C7 device).

Source: CVE-2019-18993

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다