Lucene search

K
cvelistMitreCVELIST:CVE-2024-32333
HistoryApr 18, 2024 - 12:00 a.m.

CVE-2024-32333

2024-04-1800:00:00
mitre
www.cve.org
totolink n300rt
v2.1.8-b20201030.1539
mac filtering
cross-site scripting
firewall page
store vulnerability

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in MAC Filtering under the Firewall Page.

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-32333