Lucene search

K

Ipbrick Security Vulnerabilities

cve
cve

CVE-2018-16136

An issue was discovered in the administrator interface in IPBRICK OS 6.3. The application doesn't check for Anti-CSRF tokens, allowing the submission of multiple forms unwillingly by a victim.

8.8CVSS

8.6AI Score

0.001EPSS

2019-05-13 09:29 PM
28
cve
cve

CVE-2018-16137

An issue was discovered in the Web Management Console in IPBRICK OS 6.3. There are multiple SQL injections.

8.8CVSS

8.8AI Score

0.001EPSS

2019-05-13 09:29 PM
31
cve
cve

CVE-2018-16138

An issue was discovered in the administration page in IPBRICK OS 6.3. There are multiple XSS vulnerabilities.

4.8CVSS

5AI Score

0.001EPSS

2019-05-13 09:29 PM
26