Lucene search

K

I-onenet Security Vulnerabilities

cve
cve

CVE-2017-16900

Incorrect Access Control in Hunesion i-oneNet 3.0.6042.1200 allows the local user to access other user's information which is unauthorized via brute...

5.5CVSS

6.9AI Score

0.0004EPSS

2020-02-27 06:15 PM
20
cve
cve

CVE-2019-12803

In Hunesion i-oneNet version 3.0.7 ~ 3.0.53 and 4.0.4 ~ 4.0.16, the specific upload web module doesn't verify the file extension and type, and an attacker can upload a webshell. After the webshell upload, an attacker can use the webshell to perform remote code exection such as running a system...

9.8CVSS

8AI Score

0.003EPSS

2019-07-10 08:15 PM
134
cve
cve

CVE-2019-12804

In Hunesion i-oneNet version 3.0.7 ~ 3.0.53 and 4.0.4 ~ 4.0.16, due to the lack of update file integrity checking in the upgrade process, an attacker can craft malicious file and use it as an...

5.5CVSS

7.3AI Score

0.001EPSS

2019-07-10 08:15 PM
127