Full title: Loytec LGATE-902 XSS / Traversal / File Deletion Vulnerabilities Category: web applications Platform: hardware Loytec LGATE-902 versions prior to 6.4.2 suffer from cross site scripting, arbitrary file deletion, and directory traversal vulnerabilities. # 0day.today @ http://0day.today/