CVE-2018-10383 (securelinx_spider_firmware)

Lantronix SecureLinx Spider (SLS) 2.2+ devices have XSS in the auth.asp login page.
Source: NIST
CVE-2018-10383 (securelinx_spider_firmware)