Lucene search

K

Novius Os Security Vulnerabilities

cve
cve

CVE-2015-5354

Open redirect vulnerability in Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to...

6.9AI Score

0.002EPSS

2015-07-01 04:59 PM
26
cve
cve

CVE-2015-5353

Directory traversal vulnerability in Novius OS 5.0.1 (Elche) allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the tab parameter to...

7.3AI Score

0.008EPSS

2015-07-01 04:59 PM
26