CVE

CVE-2022-44235

CVE-2022-44235

Beijing Zed-3 Technologies Co.,Ltd VoIP simpliclty ASG 8.5.0.17807 (20181130-16:12) is vulnerable to Cross Site Scripting (XSS).

Source: CVE-2022-44235

Exit mobile version