CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via

Por um escritor misterioso

Descrição

A versão 1.4.4, encontra-se vulnerável a ataques do tipo Cross Site Scripting e Cross Site Request Forgery
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
BPF code can allow local privilege escalation (CVE-2021-29154
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Released 04 October 2023 CVE (Common Vulnerabilities and Exposures)
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2021-3493 Ubuntu overlayfs privilege escalation vulnerability
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CSRF in Laravel: how VerifyCsrfToken works and how to prevent
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2023–4632: Local Privilege Escalation in Lenovo System Updater
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Cisco Hyperflex: How We Got RCE Through Login Form and Other
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Cross-site Scripting (XSS) - Reflected vulnerability found in phpipam
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Detecting and mitigating CVE-2022-42889 a.k.a. Text4shell – Sysdig
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
WebSphere XML External Entity Injection Vulnerability (CVE-2020
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2022-31626 PHP <= 7.4.29 RCE(未验证)
de por adulto (o preço varia de acordo com o tamanho do grupo)