RSS   Podatności dla 'Air 6372'   RSS

2015-01-13
 
CVE-2014-100032

 

 
Cross-site scripting (XSS) vulnerability in top.html in the Airties Air 6372 modem allows remote attackers to inject arbitrary web script or HTML via the productboardtype parameter.

 

 >>> Vendor: Airties 14 Produkty
Air 4450
Air 6372
Air firmware
Rt-210 firmware
5444 firmware
5444tt firmware
Air 5442 firmware
Air 5343v2 firmware
Air 5453 firmware
Air 5443v2 firmware
Air 5750 firmware
Air 5021 firmware
Air 5650 firmware
Air 5341 firmware


Copyright 2024, cxsecurity.com

 

Back to Top