Lucene search

K

Fxc5426f Firmware Security Vulnerabilities

cve
cve

CVE-2018-0679

Cross-site scripting vulnerability in multiple FXC Inc. network devices (Managed Ethernet switch FXC5210/5218/5224 firmware prior to version Ver1.00.22, Managed Ethernet switch FXC5426F firmware prior to version Ver1.00.06, Managed Ethernet switch FXC5428 firmware prior to version Ver1.00.07,...

4.8CVSS

5AI Score

0.001EPSS

2018-11-15 03:29 PM
24