Lucene search

K

Cyberoam Cr35ing Utm Firmware Security Vulnerabilities

cve
cve

CVE-2016-3968

Multiple cross-site scripting (XSS) vulnerabilities in Sophos Cyberoam CR100iNG UTM appliance with firmware 10.6.3 MR-1 build 503, CR35iNG UTM appliance with firmware 10.6.2 MR-1 build 383, and CR35iNG UTM appliance with firmware 10.6.2 Build 378 allow remote attackers to inject arbitrary web...

6.1CVSS

6.1AI Score

0.001EPSS

2016-04-06 06:59 PM
16