CVE-2018-14919

LOYTEC LGATE-902 6.3.2 devices allow XSS.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-28 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-14919

Mitre link : CVE-2018-14919

CVE.ORG link : CVE-2018-14919


JSON object : View

Products Affected

loytec

  • lgate-902_firmware
  • lgate-902
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')