2022
08.09

Nortek Linear eMerge E3-Series version 0.32-07p suffers from a vulnerability where session fixation tied with cross site scripting can allow for account takeover.

No Comment.

Add Your Comment

You must be logged in to post a comment.