CVE

CVE-2023-22585

CVE-2023-22585

The Danfoss AK-EM100 web applications allow for Reflected Cross-Site Scripting in the title parameter.

Source: CVE-2023-22585

Exit mobile version