Lucene search

K

Fritz! Os Security Vulnerabilities

cve
cve

CVE-2014-8886

AVM FRITZ!OS before 6.30 extracts the contents of firmware updates before verifying their cryptographic signature, which allows remote attackers to create symlinks or overwrite critical files, and consequently execute arbitrary code, via a crafted firmware image.

8.1CVSS

8.1AI Score

0.076EPSS

2016-01-08 08:59 PM
20
cve
cve

CVE-2015-7242

Cross-site scripting (XSS) vulnerability in the Push-Service-Mails feature in AVM FRITZ!OS before 6.30 allows remote attackers to inject arbitrary web script or HTML via the display name in the FROM field of an SIP INVITE message.

6.1CVSS

6.2AI Score

0.002EPSS

2016-01-12 07:59 PM
24