Multiple XSS Vulnerabilities in IPBRICK OS 6.3 Administration Page

Multiple XSS Vulnerabilities in IPBRICK OS 6.3 Administration Page

CVE-2018-16138 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

An issue was discovered in the administration page in IPBRICK OS 6.3. There are multiple XSS vulnerabilities.

Learn more about our Web Application Penetration Testing UK.