CVE-2022-34021

Multiple Cross Site Scripting (XSS) vulnerabilities in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via the form fields.
Configurations

Configuration 1

cpe:2.3:a:resiot:iot_platform_and_lorawan_network_server:*:*:*:*:*:*:*:*

Information

Published : 2022-10-13 11:15

Updated : 2022-10-14 02:34


NVD link : CVE-2022-34021

Mitre link : CVE-2022-34021

Products Affected
No products.
CWE