Cross-Site Scripting (XSS) Vulnerability in Netis WF2419 V3.2.41381 MAC Filtering Description Field

Cross-Site Scripting (XSS) Vulnerability in Netis WF2419 V3.2.41381 MAC Filtering Description Field

CVE-2018-6190 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Netis WF2419 V3.2.41381 devices allow XSS via the Description field on the MAC Filtering page.

Learn more about our Web Application Penetration Testing UK.