CVE

CVE-2022-34048

CVE-2022-34048

Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter.

Source: CVE-2022-34048

Exit mobile version