Lucene search

K

Flexair Security Vulnerabilities

cve
cve

CVE-2019-7667

Prima Systems FlexAir, Versions 2.3.38 and prior. The application generates database backup files with a predictable name, and an attacker can use brute force to identify the database backup file name. A malicious actor can exploit this issue to download the database file and disclose login...

9.8CVSS

9.3AI Score

0.016EPSS

2019-07-01 07:15 PM
81
cve
cve

CVE-2019-7669

Prima Systems FlexAir, Versions 2.3.38 and prior. Improper validation of file extensions when uploading files could allow a remote authenticated attacker to upload and execute malicious applications within the application’s web root with root...

8.8CVSS

8.4AI Score

0.016EPSS

2019-07-01 07:15 PM
49
cve
cve

CVE-2019-7280

Prima Systems FlexAir, Versions 2.3.38 and prior. The session-ID is of an insufficient length and can be exploited by brute force, which may allow a remote attacker to obtain a valid session and bypass...

8.8CVSS

8.4AI Score

0.003EPSS

2019-07-01 07:15 PM
44
cve
cve

CVE-2019-7670

Prima Systems FlexAir, Versions 2.3.38 and prior. The application incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component, which could allow attackers to execute commands directly on the operating...

7.2CVSS

7AI Score

0.021EPSS

2019-07-01 07:15 PM
64
cve
cve

CVE-2019-7666

Prima Systems FlexAir, Versions 2.3.38 and prior. The application allows improper authentication using the MD5 hash value of the password, which may allow an attacker with access to the database to login as admin without decrypting the...

8.8CVSS

8.6AI Score

0.022EPSS

2019-07-01 07:15 PM
74
cve
cve

CVE-2019-7668

Prima Systems FlexAir devices have Default...

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-01 07:15 PM
37
cve
cve

CVE-2019-7281

Prima Systems FlexAir, Versions 2.3.38 and prior. An unauthenticated user can send unverified HTTP requests, which may allow the attacker to perform certain actions with administrative privileges if a logged-in user visits a malicious...

8.8CVSS

8.5AI Score

0.003EPSS

2019-07-01 07:15 PM
41
2
cve
cve

CVE-2019-7671

Prima Systems FlexAir, Versions 2.3.38 and prior. Parameters sent to scripts are not properly sanitized before being returned to the user, which may allow an attacker to execute arbitrary code in a user’s browser session in context of an affected...

9CVSS

7.7AI Score

0.007EPSS

2019-06-05 07:29 PM
65
2
cve
cve

CVE-2019-7672

Prima Systems FlexAir, Versions 2.3.38 and prior. The flash version of the web interface contains a hard-coded username and password, which may allow an authenticated attacker to escalate...

8.8CVSS

8.5AI Score

0.005EPSS

2019-06-05 07:29 PM
41
2
cve
cve

CVE-2019-9189

Prima Systems FlexAir, Versions 2.4.9api3 and prior. The application allows the upload of arbitrary Python scripts when configuring the main central controller. These scripts can be immediately executed because of root code execution, not as a web server user, allowing an authenticated attacker to....

8.8CVSS

8.7AI Score

0.004EPSS

2019-06-05 06:29 PM
55