Home / os / winmobile

Loytec LGATE-902 XSS / Traversal / File Deletion

Posted on 10 April 2019

Loytec LGATE-902 versions prior to 6.4.2 suffer from cross site scripting, arbitrary file deletion, and directory traversal vulnerabilities.

 

TOP