Lucene search

K

Universe Security Vulnerabilities

cve
cve

CVE-2023-28501

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based buffer overflow in the unirpcd daemon that, if successfully exploited, can lead to remote code execution as the root user.

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 08:15 PM
22
cve
cve

CVE-2023-28502

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root user.

9.8CVSS

9.9AI Score

0.155EPSS

2023-03-29 09:15 PM
35
cve
cve

CVE-2023-28503

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from an authentication bypass vulnerability, where a special username with a deterministic password can be leveraged to bypass authentication checks and execute OS...

9.8CVSS

9.8AI Score

0.026EPSS

2023-03-29 09:15 PM
30
cve
cve

CVE-2023-28504

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow that can lead to remote code execution as the root user.

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 09:15 PM
20
cve
cve

CVE-2023-28505

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a buffer overflow in an API function, where a string is copied into a caller-provided buffer without checking the length. This requires a valid login to explo...

8.8CVSS

9.2AI Score

0.001EPSS

2023-03-29 09:15 PM
39
cve
cve

CVE-2023-28506

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow, where a string is copied into a buffer using a memcpy-like function and a user-provided length. This requires a valid login to ...

8.8CVSS

9AI Score

0.001EPSS

2023-03-29 09:15 PM
21
cve
cve

CVE-2023-28507

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a memory-exhaustion issue, where a decompression routine will allocate increasing amounts of memory until all system memory is exhausted and the forked proces...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-29 09:15 PM
22
cve
cve

CVE-2023-28508

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based overflow vulnerability, where certain input can corrupt the heap and crash the forked process.

8.8CVSS

9.1AI Score

0.001EPSS

2023-03-29 09:15 PM
30
cve
cve

CVE-2023-28509

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 use weak encryption for packet-level security and passwords transferred on the wire.

7.5CVSS

8AI Score

0.001EPSS

2023-03-29 09:15 PM
23