CVE

CVE-2022-34021

CVE-2022-34021

Multiple Cross Site Scripting (XSS) vulnerabilities in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via the form fields.

Source: CVE-2022-34021

Exit mobile version