Filtered by vendor Sertek Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-13448 1 Sertek 1 Xpare 2024-08-04 N/A
An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could exploit the vulnerable function in order to prepare an XSS payload to send to the product's clients.
CVE-2019-13447 1 Sertek 1 Xpare 2024-08-04 N/A
An issue was discovered in Sertek Xpare 3.67. The login form does not sanitize input data. Because of this, a malicious agent could access the backend database via SQL injection.