CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via

Por um escritor misterioso

Descrição

A versão 1.4.4, encontra-se vulnerável a ataques do tipo Cross Site Scripting e Cross Site Request Forgery
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CSRF + XSS (filter bypass) – ironHackers
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
Log4Shell Simplified - All you need to know about Log4j CVE-2021
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2021-25079 - Multiple Reflected XSS in Contact Form Entries
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2022-31626 PHP <= 7.4.29 RCE(未验证)
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2022-42889: Text4Shell Apache Commons Text RCE Vulnerability
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
PHPでクロスサイトリクエストフォージェリ(CSRF)対策するときのメモ
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CSRF in Laravel: how VerifyCsrfToken works and how to prevent
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
GitHub - convisolabs/CVE-2021-22204-exiftool: Python exploit for
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CSRF + XSS (filter bypass) – ironHackers
CVE-2021-46426: phpIPAM 1.4.4 permite XSS refletido e CSRF via
CVE-2022-42889 Text4Shell Vulnerability: Impact and Fixes - FOSSA
de por adulto (o preço varia de acordo com o tamanho do grupo)