CVE-2022-34048

Wavlink WN533A8 M33A8.V5030.190716 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the login_page parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wavlink:wn533a8_firmware:m33a8.v5030.190716:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wn533a8:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-20 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-34048

Mitre link : CVE-2022-34048

CVE.ORG link : CVE-2022-34048


JSON object : View

Products Affected

wavlink

  • wn533a8
  • wn533a8_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')