Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-20T16:50:11

Updated: 2022-07-20T16:50:11

Reserved: 2022-06-20T00:00:00


Link: CVE-2022-34048

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-07-20T17:15:08.617

Modified: 2022-07-27T21:12:34.287


Link: CVE-2022-34048

JSON object: View

cve-icon Redhat Information

No data.

CWE