Lucene search

K

Vms Security Vulnerabilities

cve
cve

CVE-2023-49114

A DLL hijacking vulnerability was identified in the Qognify VMS Client Viewer version 7.1 or higher, which allows local users to execute arbitrary code and obtain higher privileges via careful placement of a malicious DLL, if some specific pre-conditions are...

7.5AI Score

0.0004EPSS

2024-02-26 04:27 PM
2494
cve
cve

CVE-2024-22426

Dell RecoverPoint for Virtual Machines 5.3.x contains an OS Command injection vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to execute arbitrary operating system commands, which will get executed in the context of the root user, resulting...

7.2CVSS

7.5AI Score

0.0004EPSS

2024-02-16 12:15 PM
17
cve
cve

CVE-2024-22425

Dell RecoverPoint for Virtual Machines 5.3.x contains a brute force/dictionary attack vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to launch a brute force attack or a dictionary attack against the RecoverPoint login form. This allows...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-02-16 12:15 PM
14
cve
cve

CVE-2023-4178

Authentication Bypass by Spoofing vulnerability in Neutron Neutron Smart VMS allows Authentication Bypass.This issue affects Neutron Smart VMS: before...

9.8CVSS

9.4AI Score

0.001EPSS

2023-09-05 07:15 PM
21
cve
cve

CVE-2023-20891

The VMware Tanzu Application Service for VMs and Isolation Segment contain an information disclosure vulnerability due to the logging of credentials in hex encoding in platform system audit logs. A malicious non-admin user who has access to the platform system audit logs can access hex encoded CF.....

6.5CVSS

6.2AI Score

0.0004EPSS

2023-07-26 06:15 AM
2392
cve
cve

CVE-2021-20623

Video Insight VMS versions prior to 7.8 allows a remote attacker to execute arbitrary code with the system user privilege by sending a specially crafted...

9.8CVSS

9.6AI Score

0.014EPSS

2021-02-05 02:15 PM
47
cve
cve

CVE-2020-5414

VMware Tanzu Application Service for VMs (2.7.x versions prior to 2.7.19, 2.8.x versions prior to 2.8.13, and 2.9.x versions prior to 2.9.7) contains an App Autoscaler that logs the UAA admin password. This credential is redacted on VMware Tanzu Operations Manager; however, the unredacted logs are....

5.7CVSS

5.5AI Score

0.001EPSS

2020-07-31 08:15 PM
18
cve
cve

CVE-2020-5396

VMware GemFire versions prior to 9.10.0, 9.9.2, 9.8.7, and 9.7.6, and VMware Tanzu GemFire for VMs versions prior to 1.11.1 and 1.10.2, when deployed without a SecurityManager, contain a JMX service available which contains an insecure default configuration. This allows a malicious user to create.....

8.8CVSS

8.8AI Score

0.004EPSS

2020-07-31 08:15 PM
19
cve
cve

CVE-2019-11286

VMware GemFire versions prior to 9.10.0, 9.9.1, 9.8.5, and 9.7.5, and VMware Tanzu GemFire for VMs versions prior to 1.11.0, 1.10.1, 1.9.2, and 1.8.2, contain a JMX service available to the network which does not properly restrict input. A remote authenticated malicious user may request against...

9.1CVSS

9.1AI Score

0.002EPSS

2020-07-31 08:15 PM
18
cve
cve

CVE-2019-5997

Video Insight VMS versions prior to 7.6.1 allow remote attackers to conduct code injection attacks via unspecified...

9.8CVSS

9.6AI Score

0.003EPSS

2020-05-20 11:15 AM
25
cve
cve

CVE-2020-5406

VMware Tanzu Application Service for VMs, 2.6.x versions prior to 2.6.18, 2.7.x versions prior to 2.7.11, and 2.8.x versions prior to 2.8.5, includes a version of PCF Autoscaling that writes database connection properties to its log, including database username and password. A malicious user with.....

6.5CVSS

6.5AI Score

0.001EPSS

2020-04-10 07:15 PM
103
cve
cve

CVE-2020-6959

The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prior to Version VMS560 Build 595 T2-Patch, HNMSWVMSLT prior to Version VMS560 Build 595 T2-Patch, MAXPRO NVR: MAXPRO NVR XE prior to Version NVR 5.6 Build 595 T2-Patch, MAXPRO NVR SE prior to Version NVR 5.6 Build 595 T2-Patch,...

9.8CVSS

9.7AI Score

0.016EPSS

2020-01-22 03:15 PM
25
cve
cve

CVE-2020-6960

The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prior to Version VMS560 Build 595 T2-Patch, HNMSWVMSLT prior to Version VMS560 Build 595 T2-Patch, MAXPRO NVR: MAXPRO NVR XE prior to Version NVR 5.6 Build 595 T2-Patch, MAXPRO NVR SE prior to Version NVR 5.6 Build 595 T2-Patch,...

9.8CVSS

9.7AI Score

0.001EPSS

2020-01-22 03:15 PM
34
cve
cve

CVE-2019-5996

SQL injection vulnerability in the Video Insight VMS 7.3.2.5 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-12 05:15 PM
98
cve
cve

CVE-2019-11030

Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the Mirasys.Common.Utils.Security.DataCrypt method in Common.dll in AuditTrailService in SMServer.exe. This method triggers insecure deserialization within the .NET garbage collector, in which a gadget (contained in a serialized object)...

9.8CVSS

9.3AI Score

0.005EPSS

2019-08-22 03:15 PM
21
cve
cve

CVE-2019-11029

Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the Download() method of AutoUpdateService in SMServer.exe, leading to Directory Traversal. An attacker could use ..\ with this method to iterate over lists of interesting system files and download them without previous authentication....

7.5CVSS

7.4AI Score

0.002EPSS

2019-08-22 03:15 PM
18
cve
cve

CVE-2019-11031

Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the auto-update feature of IDVRUpdateService2 in DVRServer.exe. An attacker can upload files with a Setup-Files action, and then execute these files with SYSTEM...

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-22 03:15 PM
15
cve
cve

CVE-2019-6580

A vulnerability has been identified in Siveillance VMS 2017 R2 (All versions < V11.2a), Siveillance VMS 2018 R1 (All versions < V12.1a), Siveillance VMS 2018 R2 (All versions < V12.2a), Siveillance VMS 2018 R3 (All versions < V12.3a), Siveillance VMS 2019 R1 (All versions < V13.1a). ...

9.8CVSS

8.8AI Score

0.002EPSS

2019-06-12 02:29 PM
45
cve
cve

CVE-2019-6581

A vulnerability has been identified in Siveillance VMS 2017 R2 (All versions < V11.2a), Siveillance VMS 2018 R1 (All versions < V12.1a), Siveillance VMS 2018 R2 (All versions < V12.2a), Siveillance VMS 2018 R3 (All versions < V12.3a), Siveillance VMS 2019 R1 (All versions < V13.1a). ...

8.8CVSS

8.1AI Score

0.001EPSS

2019-06-12 02:29 PM
46
cve
cve

CVE-2019-6582

A vulnerability has been identified in Siveillance VMS 2017 R2 (All versions < V11.2a), Siveillance VMS 2018 R1 (All versions < V12.1a), Siveillance VMS 2018 R2 (All versions < V12.2a), Siveillance VMS 2018 R3 (All versions < V12.3a), Siveillance VMS 2019 R1 (All versions < V13.1a). ...

7.1CVSS

6.5AI Score

0.001EPSS

2019-06-12 02:29 PM
57
cve
cve

CVE-2018-10956

IPConfigure Orchid Core VMS 2.0.5 allows Directory...

7.5CVSS

7.5AI Score

0.542EPSS

2018-06-25 03:29 PM
46
cve
cve

CVE-2018-4849

A vulnerability has been identified in Siveillance VMS Video for Android (All versions < V12.1a (2018 R1)), Siveillance VMS Video for iOS (All versions < V12.1a (2018 R1)). Improper certificate validation could allow an attacker in a privileged network position to read data from and write dat...

7.4CVSS

6.6AI Score

0.001EPSS

2018-05-03 01:29 PM
24
cve
cve

CVE-2018-7891

The Milestone XProtect Video Management Software (Corporate, Expert, Professional+, Express+, Essential+) 2016 R1 (10.0.a) to 2018 R1 (12.1a) contains .NET Remoting endpoints that are vulnerable to deserialization attacks resulting in remote code...

8.1CVSS

8.4AI Score

0.056EPSS

2018-04-30 03:29 PM
37
cve
cve

CVE-2008-0704

Unspecified vulnerability in the SSH server in HP OpenVMS TCP/IP Services on OpenVMS on the Alpha platform with 5.4 before ECO 7, and on the Integrity and Alpha platforms with 5.5 before ECO 3 and 5.6 before ECO 2, allows remote attackers to obtain unspecified access via unknown...

6.7AI Score

0.019EPSS

2008-03-28 11:44 PM
21