Vulnerabilities (CVE)

Filtered by vendor Gladinet Subscribe
Filtered by product Centrestack
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26830 1 Gladinet 1 Centrestack 2024-02-28 N/A 7.2 HIGH
An unrestricted file upload vulnerability in the administrative portal branding component of Gladinet CentreStack before 13.5.9808 allows authenticated attackers to execute arbitrary code by uploading malicious files to the server.
CVE-2023-26829 1 Gladinet 1 Centrestack 2024-02-28 N/A 9.8 CRITICAL
An authentication bypass vulnerability in the Password Reset component of Gladinet CentreStack before 13.5.9808 allows remote attackers to set a new password for any valid user account, without needing the previous known password, resulting in a full authentication bypass.