XSS Vulnerability in Lantronix SecureLinx Spider (SLS) 2.2+ Auth.asp Login Page

XSS Vulnerability in Lantronix SecureLinx Spider (SLS) 2.2+ Auth.asp Login Page

CVE-2018-10383 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Lantronix SecureLinx Spider (SLS) 2.2+ devices have XSS in the auth.asp login page.

Learn more about our Web Application Penetration Testing UK.