Vulnerabilities > Ipbrick

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-16138 Cross-site Scripting vulnerability in Ipbrick OS 6.3
An issue was discovered in the administration page in IPBRICK OS 6.3.
network
ipbrick CWE-79
3.5
2019-05-13 CVE-2018-16137 SQL Injection vulnerability in Ipbrick OS 6.3
An issue was discovered in the Web Management Console in IPBRICK OS 6.3.
network
low complexity
ipbrick CWE-89
6.5
2019-05-13 CVE-2018-16136 Cross-Site Request Forgery (CSRF) vulnerability in Ipbrick OS 6.3
An issue was discovered in the administrator interface in IPBRICK OS 6.3.
network
ipbrick CWE-352
6.8