RSS   Podatności dla 'Homeseer hs2'   RSS

2011-12-14
 
CVE-2011-4837

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in /ctrl in the web interface in HomeSeer HS2 2.5.0.20 allows remote attackers to hijack the authentication of admins for requests that execute arbitrary programs.

 
 
CVE-2011-4836

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the web interface in HomeSeer HS2 2.5.0.20 allows remote attackers to inject arbitrary web script or HTML via a request for a crafted URI.

 
 
CVE-2011-4835

CWE-22
 

 
Directory traversal vulnerability in the web interface in HomeSeer HS2 2.5.0.20 allows remote attackers to access arbitrary files via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top