Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the admin panel.
References
Link Resource
https://gist.github.com/win3zz/c7eda501edcf5383df32fabe00938d13 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-05T00:00:00

Updated: 2023-10-05T18:53:17.675811

Reserved: 2023-09-18T00:00:00


Link: CVE-2023-43260

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-05T19:15:11.573

Modified: 2023-10-11T17:37:27.503


Link: CVE-2023-43260

JSON object: View

cve-icon Redhat Information

No data.

CWE