Vulnerabilities (CVE)

Filtered by vendor Mutare Subscribe
Filtered by product Evm
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-1105 1 Mutare 1 Evm 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Mutare EVM allow remote attackers to inject arbitrary web script or HTML via (1) a delivery address and possibly (2) a PIN.
CVE-2011-1104 1 Mutare 1 Evm 2024-02-04 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Mutare EVM allow remote attackers to hijack the authentication of arbitrary users for requests that (1) change a PIN, (2) delete messages, (3) add a delivery address, or (4) change a delivery address.