RSS   Podatności dla 'Fritz! os'   RSS

2016-01-12
 
CVE-2015-7242

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the Push-Service-Mails feature in AVM FRITZ!OS before 6.30 allows remote attackers to inject arbitrary web script or HTML via the display name in the FROM field of an SIP INVITE message.

 
2016-01-08
 
CVE-2014-8886

CWE-310
 

 
AVM FRITZ!OS before 6.30 extracts the contents of firmware updates before verifying their cryptographic signature, which allows remote attackers to create symlinks or overwrite critical files, and consequently execute arbitrary code, via a crafted firmware image.

 

 >>> Vendor: AVM 6 Produkty
KEN
Fritzbox
Fritz!box
Fritz! os
Fritz!box 6810 lte firmware
Fritz!box 6840 lte firmware


Copyright 2024, cxsecurity.com

 

Back to Top