Vulnerabilities > Mutare > Voice > 3.2.6

DATE CVE VULNERABILITY TITLE RISK
2021-02-16 CVE-2021-27236 Exposure of Resource to Wrong Sphere vulnerability in Mutare Voice 3.0.0/3.2.6/3.3.7
An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8.
network
low complexity
mutare CWE-668
7.5
2021-02-16 CVE-2021-27235 Unspecified vulnerability in Mutare Voice 3.2.6/3.3.7
An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8.
network
low complexity
mutare
4.0
2021-02-16 CVE-2021-27234 SQL Injection vulnerability in Mutare Voice 3.0.0/3.2.6/3.3.7
An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8.
network
low complexity
mutare CWE-89
7.5
2021-02-16 CVE-2021-27233 Cleartext Storage of Sensitive Information vulnerability in Mutare Voice 3.0.0/3.2.6/3.3.7
An issue was discovered in Mutare Voice (EVM) 3.x before 3.3.8.
network
low complexity
mutare CWE-312
4.0