Lucene search

K

Homeseer Security Vulnerabilities

cve
cve

CVE-2011-4835

Directory traversal vulnerability in the web interface in HomeSeer HS2 2.5.0.20 allows remote attackers to access arbitrary files via unspecified vectors.

7AI Score

0.003EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-4836

Cross-site scripting (XSS) vulnerability in the web interface in HomeSeer HS2 2.5.0.20 allows remote attackers to inject arbitrary web script or HTML via a request for a crafted URI.

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4837

Cross-site request forgery (CSRF) vulnerability in /ctrl in the web interface in HomeSeer HS2 2.5.0.20 allows remote attackers to hijack the authentication of admins for requests that execute arbitrary programs.

8AI Score

0.001EPSS

2022-10-03 04:15 PM
18