Lucene search

K

Xpare Security Vulnerabilities

cve
cve

CVE-2019-13447

An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could access the backend database via SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2019-07-17 08:15 PM
21
cve
cve

CVE-2019-13448

An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could exploit the vulnerable function in order to prepare an XSS payload to send to the product's...

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-17 08:15 PM
15