Reflected Cross-Site Scripting (XSS) Vulnerability in ISL ARP Guard v4.0.2

Reflected Cross-Site Scripting (XSS) Vulnerability in ISL ARP Guard v4.0.2

CVE-2023-39575 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A reflected cross-site scripting (XSS) vulnerability in the url_str URL parameter of ISL ARP Guard v4.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

Learn more about our Web App Pen Testing.