Cisco SPA122 ATA CVE-2019-12703 Cross Site Scripting Vulnerability

Type: Vulnerability. Cisco SPA122 ATA with Router Devices are prone to a cross-site scripting vulnerability; fixes are available.

More information: Cisco SPA122 ATA CVE-2019-12703 Cross Site Scripting Vulnerability

Story added 16. October 2019, content source with full text you can find at link above.