• caglararli@hotmail.com
  • 05386281520

CVE-2024-43686 | Microchip TimeProvider 4100 up to 2.4.6 cross site scripting

Çağlar Arlı      -    27 Views

CVE-2024-43686 | Microchip TimeProvider 4100 up to 2.4.6 cross site scripting

A vulnerability, which was classified as problematic, has been found in Microchip TimeProvider 4100 up to 2.4.6. This issue affects some unknown processing. The manipulation leads to cross site scripting. The identification of this vulnerability is CVE-2024-43686. The attack may be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.