Lucene search

K
nvd[email protected]NVD:CVE-2024-32334
HistoryApr 18, 2024 - 5:15 p.m.

CVE-2024-32334

2024-04-1817:15:49
web.nvd.nist.gov
totolink n300rt
v2.1.8-b20201030.1539
cross-site scripting
ip/port filtering
firewall page

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in IP/Port Filtering under the Firewall Page.

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for NVD:CVE-2024-32334