Cross-Site Scripting (XSS) Vulnerability in NETGEAR EX7000 V1.0.0.42_1.0.94 Devices via SSID

Cross-Site Scripting (XSS) Vulnerability in NETGEAR EX7000 V1.0.0.42_1.0.94 Devices via SSID

CVE-2016-10864 · LOW Severity

AV:A/AC:M/AU:N/C:N/I:P/A:N

NETGEAR EX7000 V1.0.0.42_1.0.94 devices allow XSS via the SSID.

Learn more about our Web Application Penetration Testing UK.