Filtered by vendor Mutare Subscriptions
Filtered by product Evm Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-1104 1 Mutare 1 Evm 2024-09-16 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Mutare EVM allow remote attackers to hijack the authentication of arbitrary users for requests that (1) change a PIN, (2) delete messages, (3) add a delivery address, or (4) change a delivery address.
CVE-2011-1105 1 Mutare 1 Evm 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Mutare EVM allow remote attackers to inject arbitrary web script or HTML via (1) a delivery address and possibly (2) a PIN.