Vulnerabilities > Mutare

DATE CVE VULNERABILITY TITLE RISK
2021-02-16 CVE-2021-27236 Exposure of Resource to Wrong Sphere vulnerability in Mutare Voice 3.0.0/3.2.6/3.3.7
An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8.
network
low complexity
mutare CWE-668
7.5
2021-02-16 CVE-2021-27235 Unspecified vulnerability in Mutare Voice 3.2.6/3.3.7
An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8.
network
low complexity
mutare
4.0
2021-02-16 CVE-2021-27234 SQL Injection vulnerability in Mutare Voice 3.0.0/3.2.6/3.3.7
An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8.
network
low complexity
mutare CWE-89
7.5
2021-02-16 CVE-2021-27233 Cleartext Storage of Sensitive Information vulnerability in Mutare Voice 3.0.0/3.2.6/3.3.7
An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8.
network
low complexity
mutare CWE-312
4.0
2011-02-28 CVE-2011-1105 Cross-Site Scripting vulnerability in Mutare EVM
Multiple cross-site scripting (XSS) vulnerabilities in Mutare EVM allow remote attackers to inject arbitrary web script or HTML via (1) a delivery address and possibly (2) a PIN.
network
mutare CWE-79
4.3
2011-02-28 CVE-2011-1104 Cross-Site Request Forgery (CSRF) vulnerability in Mutare EVM
Multiple cross-site request forgery (CSRF) vulnerabilities in Mutare EVM allow remote attackers to hijack the authentication of arbitrary users for requests that (1) change a PIN, (2) delete messages, (3) add a delivery address, or (4) change a delivery address.
network
mutare CWE-352
6.8