Vulnerabilities (CVE)

Filtered by vendor Lg Subscribe
Filtered by product Supersign Cms
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-6177 1 Lg 1 Supersign Cms 2024-06-20 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LG Electronics SuperSign CMS allows Reflected XSS. This issue affects SuperSign CMS: from 4.1.3 before < 4.3.1.
CVE-2024-6178 1 Lg 1 Supersign Cms 2024-06-20 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LG Electronics SuperSign CMS allows Reflected XSS. This issue affects SuperSign CMS: from 4.1.3 before < 4.3.1.
CVE-2024-6179 1 Lg 1 Supersign Cms 2024-06-20 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LG Electronics SuperSign CMS allows Reflected XSS. This issue affects SuperSign CMS: from 4.1.3 before < 4.3.1.
CVE-2018-16287 1 Lg 1 Supersign Cms 2024-02-04 7.5 HIGH 9.8 CRITICAL
LG SuperSign CMS allows file upload via signEzUI/playlist/edit/upload/..%2f URIs.
CVE-2018-16706 1 Lg 1 Supersign Cms 2024-02-04 7.8 HIGH 7.5 HIGH
LG SuperSign CMS allows TVs to be rebooted remotely without authentication via a direct HTTP request to /qsr_server/device/reboot on port 9080.
CVE-2018-16288 1 Lg 1 Supersign Cms 2024-02-04 7.8 HIGH 8.6 HIGH
LG SuperSign CMS allows reading of arbitrary files via signEzUI/playlist/edit/upload/..%2f URIs.
CVE-2018-16286 1 Lg 1 Supersign Cms 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
LG SuperSign CMS allows authentication bypass because the CAPTCHA requirement is skipped if a captcha:pass cookie is sent, and because the PIN is limited to four digits.
CVE-2018-17173 1 Lg 1 Supersign Cms 2024-02-04 7.5 HIGH 9.8 CRITICAL
LG SuperSign CMS allows remote attackers to execute arbitrary code via the sourceUri parameter to qsr_server/device/getThumbnail.