Vulnerabilities > Sertek

DATE CVE VULNERABILITY TITLE RISK
2019-07-17 CVE-2019-13448 Cross-site Scripting vulnerability in Sertek Xpare 3.67
An issue was discovered in Sertek Xpare 3.67.
network
sertek CWE-79
4.3
2019-07-17 CVE-2019-13447 SQL Injection vulnerability in Sertek Xpare 3.67
An issue was discovered in Sertek Xpare 3.67.
network
low complexity
sertek CWE-89
critical
10.0