CVE-2022-34048

Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter.
Configurations

Configuration 1


Information

Published : 2022-07-20 05:15

Updated : 2022-07-27 09:12


NVD link : CVE-2022-34048

Mitre link : CVE-2022-34048

Products Affected
CWE