CVE-2018-10383

Lantronix SecureLinx Spider (SLS) 2.2+ devices have XSS in the auth.asp login page.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:lantronix:securelinx_spider_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:lantronix:securelinx_spider:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-02 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-10383

Mitre link : CVE-2018-10383

CVE.ORG link : CVE-2018-10383


JSON object : View

Products Affected

lantronix

  • securelinx_spider_firmware
  • securelinx_spider
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')