Lucene search

K

Arp-Guard Security Vulnerabilities - 2023

cve
cve

CVE-2023-39575

A reflected cross-site scripting (XSS) vulnerability in the url_str URL parameter of ISL ARP Guard v4.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-20 12:15 AM
28