CVE-2022-38628

CVE-2022-38628

Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a cross-site scripting (XSS) vulnerability which is chained with a local session fixation. This vulnerability allows attackers to escalate privileges via unspecified vectors.

Source: CVE-2022-38628

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다