Vulnerabilities > Vice > Webopac > 1.8.20160701

DATE CVE VULNERABILITY TITLE RISK
2021-11-15 CVE-2021-42838 Cross-site Scripting vulnerability in Vice Webopac 1.8.20160701/7.1.20160701
Grand Vice info Co.
network
vice CWE-79
4.3
2021-11-15 CVE-2021-42839 Unrestricted Upload of File with Dangerous Type vulnerability in Vice Webopac 1.8.20160701/7.1.20160701
Grand Vice info Co.
network
low complexity
vice CWE-434
critical
9.0