Lucene search

K

Agile Controller-campus Security Vulnerabilities

cve
cve

CVE-2016-2214

Cross-site scripting (XSS) vulnerability in an unspecified portal authentication page in Huawei Agile Controller-Campus with software before V100R001C00SPC319 allows remote attackers to inject arbitrary web script or HTML via unknown...

6.1CVSS

6.2AI Score

0.001EPSS

2016-02-08 07:59 PM
24