Vulnerabilities > ISL

DATE CVE VULNERABILITY TITLE RISK
2023-09-20 CVE-2023-39575 Cross-site Scripting vulnerability in ISL Arp-Guard 4.0.05
A reflected cross-site scripting (XSS) vulnerability in the url_str URL parameter of ISL ARP Guard v4.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
network
low complexity
isl CWE-79
5.4
2019-11-04 CVE-2019-18663 SQL Injection vulnerability in ISL Arp-Guard 4.0.05
A SQL injection vulnerability in a /login/forgot1 POST request in ARP-GUARD 4.0.0-5 allows unauthenticated remote attackers to execute arbitrary SQL commands via the user_id parameter.
network
low complexity
isl CWE-89
7.5