Vulnerabilities > Huawei > Espace Desktop > 300r001c50

DATE CVE VULNERABILITY TITLE RISK
2018-06-01 CVE-2018-7976 Cross-site Scripting vulnerability in Huawei Espace Desktop 300R001C00/300R001C50
There is a stored cross-site scripting (XSS) vulnerability in Huawei eSpace Desktop V300R001C00 and V300R001C50 version.
network
huawei CWE-79
3.5