Vulnerabilities > Resiot

DATE CVE VULNERABILITY TITLE RISK
2022-10-13 CVE-2022-34021 Cross-site Scripting vulnerability in Resiot IOT Platform and Lorawan Network Server
Multiple Cross Site Scripting (XSS) vulnerabilities in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via the form fields.
network
low complexity
resiot CWE-79
5.4
2022-10-13 CVE-2022-34022 SQL Injection vulnerability in Resiot IOT Platform and Lorawan Network Server
SQL injection vulnerability in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via a crafted POST request to /ResiotQueryDBActive.
network
low complexity
resiot CWE-89
7.2
2022-10-13 CVE-2022-34020 Cross-Site Request Forgery (CSRF) vulnerability in Resiot IOT Platform and Lorawan Network Server
Cross Site Request Forgery (CSRF) vulnerability in ResIOT ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 allows attackers to add new admin users to the platform or other unspecified impacts.
network
low complexity
resiot CWE-352
8.8