RSS   Podatności dla 'Ipbrick os'   RSS

2019-05-13
 
CVE-2018-16138

CWE-79
 

 
An issue was discovered in the administration page in IPBRICK OS 6.3. There are multiple XSS vulnerabilities.

 
 
CVE-2018-16137

CWE-89
 

 
An issue was discovered in the Web Management Console in IPBRICK OS 6.3. There are multiple SQL injections.

 
 
CVE-2018-16136

CWE-352
 

 
An issue was discovered in the administrator interface in IPBRICK OS 6.3. The application doesn't check for Anti-CSRF tokens, allowing the submission of multiple forms unwillingly by a victim.

 


Copyright 2024, cxsecurity.com

 

Back to Top