Vulnerabilities > AVM > Fritz OS > 6.23

DATE CVE VULNERABILITY TITLE RISK
2016-01-12 CVE-2015-7242 Cross-site Scripting vulnerability in AVM Fritz! OS 6.23
Cross-site scripting (XSS) vulnerability in the Push-Service-Mails feature in AVM FRITZ!OS before 6.30 allows remote attackers to inject arbitrary web script or HTML via the display name in the FROM field of an SIP INVITE message.
network
avm CWE-79
4.3
2016-01-08 CVE-2014-8886 Cryptographic Issues vulnerability in AVM Fritz! OS 6.23
AVM FRITZ!OS before 6.30 extracts the contents of firmware updates before verifying their cryptographic signature, which allows remote attackers to create symlinks or overwrite critical files, and consequently execute arbitrary code, via a crafted firmware image.
network
avm CWE-310
critical
9.3