Vulnerabilities > Mutare > EVM

DATE CVE VULNERABILITY TITLE RISK
2011-02-28 CVE-2011-1105 Cross-Site Scripting vulnerability in Mutare EVM
Multiple cross-site scripting (XSS) vulnerabilities in Mutare EVM allow remote attackers to inject arbitrary web script or HTML via (1) a delivery address and possibly (2) a PIN.
network
mutare CWE-79
4.3
2011-02-28 CVE-2011-1104 Cross-Site Request Forgery (CSRF) vulnerability in Mutare EVM
Multiple cross-site request forgery (CSRF) vulnerabilities in Mutare EVM allow remote attackers to hijack the authentication of arbitrary users for requests that (1) change a PIN, (2) delete messages, (3) add a delivery address, or (4) change a delivery address.
network
mutare CWE-352
6.8