logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-34021

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-34021

Description:
Multiple Cross Site Scripting (XSS) vulnerabilities in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via the form fields.
Last updated date:
10/14/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/14/2022
Reference url to background

https://securityblog101.blogspot.com/2022/09/cve-id-cve-2022-34021.html

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy