CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via

Por um escritor misterioso

Descrição

A versão 1.4.4, encontra-se vulnerável a ataques do tipo Cross Site Scripting e Cross Site Request Forgery
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2021-44832: New Vulnerability Found in Apache Log4j - Netskope
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2021-25079 - Multiple Reflected XSS in Contact Form Entries
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CSRF + XSS (filter bypass) – ironHackers
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2021-3493 Ubuntu overlayfs privilege escalation vulnerability
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
BPF code can allow local privilege escalation (CVE-2021-29154
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
WebSphere XML External Entity Injection Vulnerability (CVE-2020
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2021-44228 Log4Shell Vulnerability and its impact on Kubernetes
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CSRF in Laravel: how VerifyCsrfToken works and how to prevent
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
php - Each page refresh generates new CSRF token that resolves in
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
How To Fix CVE-2021-44228 Log4Shell- A Critical 0-DAY RCE In Log4j
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CSRF in Laravel: how VerifyCsrfToken works and how to prevent
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2019-12347: Stored Cross-site Scripting on pfSense 2.4.4
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Guide to Log4Shell (CVE-2021-44228)
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
GitHub - Ls4ss/CVE-2021-41773_CVE-2021-42013: Apache HTTP Server
de por adulto (o preço varia de acordo com o tamanho do grupo)