Lucene search

K

Ur35 Firmware Security Vulnerabilities

cve
cve

CVE-2023-43260

Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the admin panel.

6.1CVSS

6AI Score

0.0005EPSS

2023-10-05 07:15 PM
23
cve
cve

CVE-2023-43261

An information disclosure in Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 allows attackers to access sensitive router components.

7.5CVSS

7.1AI Score

0.007EPSS

2023-10-04 12:15 PM
32