Conversation

Talos Vulnerability Reports

New vulnerability report from Talos:

Advantech R-SeeNet ssh_form.php Reflected XSS vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2021-1271

CVE-2021-21800
0
0
0