Filtered by vendor Gladinet Subscriptions
Filtered by product Centrestack Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-26829 1 Gladinet 1 Centrestack 2024-08-02 9.8 Critical
An authentication bypass vulnerability in the Password Reset component of Gladinet CentreStack before 13.5.9808 allows remote attackers to set a new password for any valid user account, without needing the previous known password, resulting in a full authentication bypass.
CVE-2023-26830 1 Gladinet 1 Centrestack 2024-08-02 7.2 High
An unrestricted file upload vulnerability in the administrative portal branding component of Gladinet CentreStack before 13.5.9808 allows authenticated attackers to execute arbitrary code by uploading malicious files to the server.