Vulnerabilities > ZED 3 > Voip Simplicity ASG > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-12-15 CVE-2022-44235 Cross-site Scripting vulnerability in Zed-3 Voip Simplicity ASG 8.5.0.17807
Beijing Zed-3 Technologies Co.,Ltd VoIP simpliclty ASG 8.5.0.17807 (20181130-16:12) is vulnerable to Cross Site Scripting (XSS).
network
low complexity
zed-3 CWE-79
6.1