XSS Vulnerability in LOYTEC LGATE-902 6.3.2 Devices

XSS Vulnerability in LOYTEC LGATE-902 6.3.2 Devices

CVE-2018-14919 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

LOYTEC LGATE-902 6.3.2 devices allow XSS.

Learn more about our Web Application Penetration Testing UK.