Lucene search

K
cvelistMitreCVELIST:CVE-2024-32335
HistoryApr 18, 2024 - 12:00 a.m.

CVE-2024-32335

2024-04-1800:00:00
mitre
www.cve.org
1
totolink n300rt
v2.1.8-b20201030.1539
access control
xss
vulnerability
wireless page

AI Score

6

Confidence

High

EPSS

0

Percentile

9.0%

TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in Access Control under the Wireless Page.

AI Score

6

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-32335