CVE-2018-20472

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. The logs web interface is vulnerable to stored XSS.
Configurations

Configuration 1

cpe:2.3:a:sahipro:sahi_pro:*:*:*:*:*:*:*:*

Information

Published : 2019-06-17 02:15

Updated : 2023-01-30 04:09


NVD link : CVE-2018-20472

Mitre link : CVE-2018-20472

Products Affected
No products.
CWE