CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via

Por um escritor misterioso

Descrição

A versão 1.4.4, encontra-se vulnerável a ataques do tipo Cross Site Scripting e Cross Site Request Forgery
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Vulnerability Walkthrough: 7zip CVE-2016-2334 HFS+ Code Execution
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2021-44832: New Vulnerability Found in Apache Log4j - Netskope
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Released 04 October 2023 CVE (Common Vulnerabilities and Exposures)
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CyberSecLabs - Fuel Walkthrough
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CSRF + XSS (filter bypass) – ironHackers
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Prisma Cloud Analysis of CVE-2022-42889: Text4Shell Vulnerability
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CSRF in Laravel: how VerifyCsrfToken works and how to prevent
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CyberSecLabs - Fuel Walkthrough
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2023–4632: Local Privilege Escalation in Lenovo System Updater
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Cross-site Scripting (XSS) - Reflected vulnerability found in phpipam
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2022-42889 - Text4shell Vulnerability Demonstration
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
GitHub - convisolabs/CVE-2021-22204-exiftool: Python exploit for
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2021-44228 Log4Shell Vulnerability and its impact on Kubernetes
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
GitHub - Ls4ss/CVE-2021-41773_CVE-2021-42013: Apache HTTP Server
de por adulto (o preço varia de acordo com o tamanho do grupo)