Filtered by vendor Isl Subscriptions
Filtered by product Arp-guard Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-39575 1 Isl 1 Arp-guard 2024-09-25 5.4 Medium
A reflected cross-site scripting (XSS) vulnerability in the url_str URL parameter of ISL ARP Guard v4.0.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2019-18663 1 Isl 1 Arp-guard 2024-08-05 9.8 Critical
A SQL injection vulnerability in a /login/forgot1 POST request in ARP-GUARD 4.0.0-5 allows unauthenticated remote attackers to execute arbitrary SQL commands via the user_id parameter.