Vulnerability CVE-2022-34048


Published: 2022-07-20

Description:
Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Wavlink WN533A8 Cross Site Scripting
Ahmed Alroky
02.08.2022

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://drive.google.com/file/d/1xznFhH3w3TDN2RCdX62_ebylR4yaKmzf/view?usp=sharing
https://drive.google.com/file/d/1NI3-k3AGIsSe2zjeigl1GVyU1VpG1SV3/view?usp=sharing

Copyright 2024, cxsecurity.com

 

Back to Top