CVE-2022-38814

CVE-2022-38814

A stored cross-site scripting (XSS) vulnerability in the auth_settings component of FiberHome AN5506-02-B vRP2521 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the sncfg_loid text field.

Source: CVE-2022-38814

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다