Filtered by vendor Avm Subscriptions
Filtered by product Fritz\! Os Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-8886 1 Avm 1 Fritz\! Os 2024-08-06 N/A
AVM FRITZ!OS before 6.30 extracts the contents of firmware updates before verifying their cryptographic signature, which allows remote attackers to create symlinks or overwrite critical files, and consequently execute arbitrary code, via a crafted firmware image.
CVE-2015-7242 1 Avm 1 Fritz\! Os 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the Push-Service-Mails feature in AVM FRITZ!OS before 6.30 allows remote attackers to inject arbitrary web script or HTML via the display name in the FROM field of an SIP INVITE message.