• caglararli@hotmail.com
  • 05386281520

CVE-2024-3850 | Uniview NVR301-04S2-P4 prior NVR-B3801.20.17.240507 cross site scripting (icsa-24-156-01)

Çağlar Arlı      -    24 Views

CVE-2024-3850 | Uniview NVR301-04S2-P4 prior NVR-B3801.20.17.240507 cross site scripting (icsa-24-156-01)

A vulnerability was found in Uniview NVR301-04S2-P4. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross site scripting. This vulnerability is traded as CVE-2024-3850. It is possible to launch the attack remotely. There is no exploit available. It is recommended to upgrade the affected component.