ResIOT IOT Platform + LoRaWAN Network Server Multiple Cross Site Scripting (XSS) Vulnerabilities

ResIOT IOT Platform + LoRaWAN Network Server Multiple Cross Site Scripting (XSS) Vulnerabilities

CVE-2022-34021 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Multiple Cross Site Scripting (XSS) vulnerabilities in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via the form fields.

Learn more about our Cis Benchmark Audit For Server Software.