Lucene search

K

Isl Security Vulnerabilities

cve
cve

CVE-2023-39575

A reflected cross-site scripting (XSS) vulnerability in the url_str URL parameter of ISL ARP Guard v4.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-09-20 12:15 AM
25
cve
cve

CVE-2019-18663

A SQL injection vulnerability in a /login/forgot1 POST request in ARP-GUARD 4.0.0-5 allows unauthenticated remote attackers to execute arbitrary SQL commands via the user_id...

9.8CVSS

9.9AI Score

0.002EPSS

2019-11-04 08:15 PM
22