Lucene search

K
cvelistMitreCVELIST:CVE-2018-10383
HistoryMay 02, 2019 - 7:48 p.m.

CVE-2018-10383

2019-05-0219:48:02
mitre
www.cve.org
1

EPSS

0.001

Percentile

33.8%

Lantronix SecureLinx Spider (SLS) 2.2+ devices have XSS in the auth.asp login page.

EPSS

0.001

Percentile

33.8%

Related for CVELIST:CVE-2018-10383