Vulnerabilities (CVE)

Filtered by vendor Isl Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39575 1 Isl 1 Arp-guard 2023-12-10 N/A 5.4 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the url_str URL parameter of ISL ARP Guard v4.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2019-18663 1 Isl 1 Arp-guard 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability in a /login/forgot1 POST request in ARP-GUARD 4.0.0-5 allows unauthenticated remote attackers to execute arbitrary SQL commands via the user_id parameter.