Transcend WiFiSD 1.8 has persistent XSS
References
Link Resource
http://firmware.re/usenixsec14/ Third Party Advisory
http://firmware.re/vulns/acsa-2013-006.php Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-07T16:31:33

Updated: 2020-01-07T16:31:33

Reserved: 2013-08-27T00:00:00


Link: CVE-2013-5638

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-07T17:15:10.267

Modified: 2020-01-08T01:25:07.450


Link: CVE-2013-5638

JSON object: View

cve-icon Redhat Information

No data.

CWE