Vulnerabilities > Resiot > IOT Platform AND Lorawan Network Server > 4.1.1000117

DATE CVE VULNERABILITY TITLE RISK
2022-10-13 CVE-2022-34021 Cross-site Scripting vulnerability in Resiot IOT Platform and Lorawan Network Server
Multiple Cross Site Scripting (XSS) vulnerabilities in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via the form fields.
network
low complexity
resiot CWE-79
5.4
2022-10-13 CVE-2022-34022 SQL Injection vulnerability in Resiot IOT Platform and Lorawan Network Server
SQL injection vulnerability in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via a crafted POST request to /ResiotQueryDBActive.
network
low complexity
resiot CWE-89
7.2