TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in MAC Filtering under the Firewall Page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-18T00:00:00

Updated: 2024-08-02T02:06:44.044Z

Reserved: 2024-04-12T00:00:00

Link: CVE-2024-32333

cve-icon Vulnrichment

Updated: 2024-04-20T03:24:29.506Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-18T17:15:48.987

Modified: 2024-07-03T01:56:13.287

Link: CVE-2024-32333

cve-icon Redhat

No data.