Conversation

Talos Vulnerability Reports

New vulnerability report from Talos:

ZTE MF971R xmlclient cross-site scripting vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2021-1319

CVE-2021-21747
0
0
0