Lucene search

K

Gladinet Security Vulnerabilities

cve
cve

CVE-2023-26829

An authentication bypass vulnerability in the Password Reset component of Gladinet CentreStack before 13.5.9808 allows remote attackers to set a new password for any valid user account, without needing the previous known password, resulting in a full authentication...

9.8CVSS

9.5AI Score

0.004EPSS

2023-03-31 04:15 PM
14
cve
cve

CVE-2023-26830

An unrestricted file upload vulnerability in the administrative portal branding component of Gladinet CentreStack before 13.5.9808 allows authenticated attackers to execute arbitrary code by uploading malicious files to the...

7.2CVSS

7.2AI Score

0.001EPSS

2023-03-31 04:15 PM
13