Vulnerabilities > Transcend Info

DATE CVE VULNERABILITY TITLE RISK
2020-01-07 CVE-2013-5638 Cross-site Scripting vulnerability in Transcend-Info Wifisd Firmware 1.8
Transcend WiFiSD 1.8 has persistent XSS
3.5