Lucene search

K

Mutare Security Vulnerabilities

cve
cve

CVE-2011-1104

Multiple cross-site request forgery (CSRF) vulnerabilities in Mutare EVM allow remote attackers to hijack the authentication of arbitrary users for requests that (1) change a PIN, (2) delete messages, (3) add a delivery address, or (4) change a delivery...

7.5AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2021-27236

An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. getfile.asp allows Unauthenticated Local File Inclusion, which can be leveraged to achieve Remote Code...

9.8CVSS

9.4AI Score

0.006EPSS

2021-02-16 04:15 AM
36
cve
cve

CVE-2021-27235

An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the admin portal of the web application, there is a functionality at diagzip.asp that allows anyone to export tables of a...

4.9CVSS

5.1AI Score

0.001EPSS

2021-02-16 04:15 AM
37
cve
cve

CVE-2021-27233

An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. On the admin portal of the web application, password information for external systems is visible in cleartext. The Settings.asp page is affected by this...

4.9CVSS

5.2AI Score

0.001EPSS

2021-02-16 04:15 AM
44
cve
cve

CVE-2021-27234

An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8. The web application suffers from SQL injection on Adminlog.asp, Archivemsgs.asp, Deletelog.asp, Eventlog.asp, and...

9.8CVSS

9.8AI Score

0.001EPSS

2021-02-16 04:15 AM
32
cve
cve

CVE-2011-1105

Multiple cross-site scripting (XSS) vulnerabilities in Mutare EVM allow remote attackers to inject arbitrary web script or HTML via (1) a delivery address and possibly (2) a...

6AI Score

0.002EPSS

2011-02-28 05:00 PM
20