Lucene search

K

UNITY Security Vulnerabilities

cve
cve

CVE-2022-29091

Dell Unity, Dell UnityVSA, and Dell UnityXT versions prior to 5.2.0.0.5.173 contain a Reflected Cross-Site Scripting Vulnerability in Unisphere GUI. An Unauthenticated Remote Attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a...

6.1CVSS

6.2AI Score

0.001EPSS

2022-05-26 04:15 PM
37
2
cve
cve

CVE-2022-20788

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack...

6.1CVSS

6AI Score

0.001EPSS

2022-04-21 07:15 PM
89
cve
cve

CVE-2021-36290

Dell VNX2 for File version 8.1.21.266 and earlier, contain a privilege escalation vulnerability. A local malicious admin may potentially exploit vulnerability and gain...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-08 08:15 PM
58
cve
cve

CVE-2021-36288

Dell VNX2 for File version 8.1.21.266 and earlier, contain a path traversal vulnerability which may lead unauthenticated users to read/write restricted...

9.1CVSS

9.1AI Score

0.002EPSS

2022-04-08 08:15 PM
45
cve
cve

CVE-2021-36287

Dell VNX2 for file version 8.1.21.266 and earlier, contain an unauthenticated remote code execution vulnerability which may lead unauthenticated users to execute commands on the...

9.8CVSS

10AI Score

0.003EPSS

2022-04-08 08:15 PM
65
cve
cve

CVE-2021-36293

Dell VNX2 for File version 8.1.21.266 and earlier, contain a privilege escalation vulnerability. A local malicious admin may potentially exploit vulnerability and gain elevated...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-08 08:15 PM
57
cve
cve

CVE-2021-36296

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authenticated remote code execution vulnerability. A remote malicious user with privileges may exploit this vulnerability to execute commands on the...

7.2CVSS

7.4AI Score

0.002EPSS

2022-01-25 11:15 PM
29
cve
cve

CVE-2021-36294

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authentication bypass vulnerability. A remote unauthenticated attacker may exploit this vulnerability by forging a cookie to login as any...

9.8CVSS

9.6AI Score

0.006EPSS

2022-01-25 11:15 PM
29
cve
cve

CVE-2021-36295

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authenticated remote code execution vulnerability. A remote malicious user with privileges may exploit this vulnerability to execute commands on the...

7.2CVSS

7.5AI Score

0.002EPSS

2022-01-25 11:15 PM
39
cve
cve

CVE-2021-36289

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain a sensitive information disclosure vulnerability. A local malicious user may exploit this vulnerability to read sensitive information and use...

7.8CVSS

7AI Score

0.0004EPSS

2022-01-25 11:15 PM
31
cve
cve

CVE-2021-43589

Dell EMC Unity, Dell EMC UnityVSA and Dell EMC Unity XT versions prior to 5.1.2.0.5.007 contain an operating system (OS) command injection Vulnerability. A locally authenticated user with high privileges may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands.....

6.7CVSS

6.9AI Score

0.0004EPSS

2022-01-24 08:15 PM
35
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message....

10CVSS

9.8AI Score

0.976EPSS

2021-12-10 10:15 AM
3637
In Wild
399
cve
cve

CVE-2021-34701

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), and Cisco Unity Connection...

4.3CVSS

4.5AI Score

0.001EPSS

2021-11-04 04:15 PM
22
cve
cve

CVE-2021-22790

A CWE-125: Out-of-bounds Read vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU (part...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-02 05:15 PM
24
cve
cve

CVE-2021-22791

A CWE-787: Out-of-bounds Write vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU (part...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-02 05:15 PM
20
cve
cve

CVE-2021-22792

A CWE-476: NULL Pointer Dereference vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU...

7.5CVSS

7.4AI Score

0.001EPSS

2021-09-02 05:15 PM
31
cve
cve

CVE-2021-22789

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-02 05:15 PM
19
cve
cve

CVE-2021-22778

Insufficiently Protected Credentials vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

7.1CVSS

6.7AI Score

0.0005EPSS

2021-07-14 03:15 PM
31
3
cve
cve

CVE-2021-22781

Insufficiently Protected Credentials vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

5.5CVSS

5.5AI Score

0.0005EPSS

2021-07-14 03:15 PM
27
2
cve
cve

CVE-2021-22780

Insufficiently Protected Credentials vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

7.1CVSS

6.8AI Score

0.0005EPSS

2021-07-14 03:15 PM
24
5
cve
cve

CVE-2021-22782

Missing Encryption of Sensitive Data vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), and SCADAPack RemoteConnect for x70, all...

5.5CVSS

5.3AI Score

0.0005EPSS

2021-07-14 03:15 PM
35
3
cve
cve

CVE-2021-22779

Authentication Bypass by Spoofing vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Control Expert V15.0 SP1, EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), SCADAPack.....

9.1CVSS

9AI Score

0.002EPSS

2021-07-14 03:15 PM
34
3
cve
cve

CVE-2021-21589

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 do not exit on failed Initialization. A local authenticated Service user could potentially exploit this vulnerability to escalate...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-07-12 04:15 PM
19
cve
cve

CVE-2021-21591

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-07-12 04:15 PM
27
2
cve
cve

CVE-2021-21590

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-07-12 04:15 PM
24
2
cve
cve

CVE-2021-21547

Dell EMC Unity, UnityVSA, and Unity XT versions prior to 5.0.7.0.5.008 contain a plain-text password storage vulnerability when the Dell Upgrade Readiness Utility is run on the system. The credentials of the Unisphere Administrator are stored in plain text. A local malicious user with high...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-04-30 09:15 PM
53
2
cve
cve

CVE-2021-1409

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
47
3
cve
cve

CVE-2021-1380

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
47
2
cve
cve

CVE-2021-1362

A vulnerability in the SOAP API endpoint of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, Cisco Unity Connection, and Cisco Prime License Manager could allow an authenticated,...

8.8CVSS

8.8AI Score

0.002EPSS

2021-04-08 04:15 AM
87
5
cve
cve

CVE-2021-1408

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
47
4
cve
cve

CVE-2021-1407

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity...

6.1CVSS

6AI Score

0.002EPSS

2021-04-08 04:15 AM
48
3
cve
cve

CVE-2013-1055

The unity-firefox-extension package could be tricked into dropping a C callback which was still in use, which Firefox would then free, causing Firefox to crash. This could be achieved by adding an action to the launcher and updating it with new callbacks until the libunity-webapps rate limit was...

4.3CVSS

4.5AI Score

0.001EPSS

2021-04-07 08:15 PM
21
2
cve
cve

CVE-2013-1054

The unity-firefox-extension package could be tricked into destroying the Unity webapps context, causing Firefox to crash. This could be achieved by spinning the event loop inside the webapps initialization callback. Fixed in 3.0.0+14.04.20140416-0ubuntu1.14.04.1 by shipping an empty package, thus.....

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-07 08:15 PM
24
5
cve
cve

CVE-2021-1226

A vulnerability in the audit logging component of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, Cisco Unity Connection, Cisco Emergency Responder, and Cisco Prime License Manager...

6.5CVSS

6.2AI Score

0.002EPSS

2021-01-13 10:15 PM
31
3
cve
cve

CVE-2020-29490

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a Denial of Service vulnerability on NAS Servers with NFS exports. A remote authenticated attacker could potentially exploit this vulnerability and cause Denial of Service (Storage Processor Panic) by sending specially.....

7.5CVSS

6.2AI Score

0.001EPSS

2021-01-05 10:15 PM
30
cve
cve

CVE-2020-26199

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in multiple log files. A local authenticated attacker with access to the.....

6.7CVSS

6.6AI Score

0.0004EPSS

2021-01-05 10:15 PM
29
cve
cve

CVE-2020-29489

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contains a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in a system file. A local authenticated attacker with access to the...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-01-05 10:15 PM
30
cve
cve

CVE-2020-12149

The configuration backup/restore function in Silver Peak Unity ECOSTM (ECOS) appliance software was found to directly incorporate the user-controlled config filename in a subsequent shell command, allowing an attacker to manipulate the resulting command by injecting valid OS command input. This...

6.8CVSS

6.5AI Score

0.002EPSS

2020-12-11 04:15 PM
17
10
cve
cve

CVE-2020-7560

A CWE-123: Write-what-where Condition vulnerability exists in EcoStruxure™ Control Expert (all versions) and Unity Pro (former name of EcoStruxure™ Control Expert) (all versions), that could cause a crash of the software or unexpected code execution when opening a malicious file in EcoStruxure™...

8.6CVSS

8.7AI Score

0.001EPSS

2020-12-11 01:15 AM
40
1
cve
cve

CVE-2020-7559

A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxureª Control Expert software when receiving a...

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-19 10:15 PM
33
cve
cve

CVE-2020-7538

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause a crash of the PLC simulator present in EcoStruxureª Control Expert software when receiving a specially crafted...

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-19 10:15 PM
28
cve
cve

CVE-2020-28211

A CWE-863: Incorrect Authorization vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause bypass of authentication when overwriting memory using a...

7.8CVSS

7.7AI Score

0.0005EPSS

2020-11-19 10:15 PM
22
cve
cve

CVE-2020-28213

A CWE-494: Download of Code Without Integrity Check vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when sending specially crafted requests over...

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-19 10:15 PM
25
cve
cve

CVE-2020-28212

A CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists in PLC Simulator on EcoStruxureª Control Expert (now Unity Pro) (all versions) that could cause unauthorized command execution when a brute force attack is done over...

9.8CVSS

9.5AI Score

0.004EPSS

2020-11-19 10:15 PM
22
2
cve
cve

CVE-2020-12145

Silver Peak Unity Orchestrator versions prior to 8.9.11+, 8.10.11+, or 9.0.1+ uses HTTP headers to authenticate REST API calls from localhost. This makes it possible to log in to Orchestrator by introducing an HTTP HOST header set to 127.0.0.1 or localhost. Orchestrator instances that are hosted...

9.8CVSS

9.2AI Score

0.005EPSS

2020-11-05 07:15 PM
13
cve
cve

CVE-2020-12147

In Silver Peak Unity Orchestrator versions prior to 8.9.11+, 8.10.11+, or 9.0.1+, an authenticated user can make unauthorized MySQL queries against the Orchestrator database using the /sqlExecution REST API, which had been used for internal...

8.8CVSS

8.4AI Score

0.001EPSS

2020-11-05 07:15 PM
24
cve
cve

CVE-2020-12146

In Silver Peak Unity Orchestrator versions prior to 8.9.11+, 8.10.11+, or 9.0.1+, an authenticated user can access, modify, and delete restricted files on the Orchestrator server using the/debugFiles REST...

8.8CVSS

8.5AI Score

0.001EPSS

2020-11-05 07:15 PM
14
cve
cve

CVE-2020-3130

A vulnerability in the web management interface of Cisco Unity Connection could allow an authenticated remote attacker to overwrite files on the underlying filesystem. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted HTTP.....

6.5CVSS

6.3AI Score

0.001EPSS

2020-09-23 01:15 AM
35
cve
cve

CVE-2019-15963

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view sensitive information in the web-based management interface of the affected software. The vulnerability is due to insufficient protection of...

6.5CVSS

6.4AI Score

0.002EPSS

2020-09-23 01:15 AM
38
cve
cve

CVE-2020-3282

A vulnerability in the web-based management interface of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an unauthenticated, remote attacker to.....

6.1CVSS

5.9AI Score

0.002EPSS

2020-07-02 01:15 PM
22
Total number of security vulnerabilities186