CVE-2022-44235

Beijing Zed-3 Technologies Co.,Ltd VoIP simpliclty ASG 8.5.0.17807 (20181130-16:12) is vulnerable to Cross Site Scripting (XSS).
References
Link Resource
https://github.com/liong007/Zed-3/issues/1 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:zed-3:voip_simplicity_asg:8.5.0.17807:*:*:*:*:*:*:*

Information

Published : 2022-12-15 07:15

Updated : 2022-12-20 03:06


NVD link : CVE-2022-44235

Mitre link : CVE-2022-44235

Products Affected
No products.
CWE