Lucene search

K

Connectport Lts 32 Mei Security Vulnerabilities

cve
cve

CVE-2023-4299

Digi RealPort Protocol is vulnerable to a replay attack that may allow an attacker to bypass authentication to access connected...

9CVSS

8.1AI Score

0.001EPSS

2023-08-31 09:15 PM
25
cve
cve

CVE-2021-36767

In Digi RealPort through 4.10.490, authentication relies on a challenge-response mechanism that gives access to the server password, making the protection ineffective. An attacker may send an unauthenticated request to the server. The server will reply with a weakly-hashed version of the server's.....

9.8CVSS

9.5AI Score

0.002EPSS

2021-10-08 03:15 PM
36
cve
cve

CVE-2021-35979

An issue was discovered in Digi RealPort through 4.8.488.0. The 'encrypted' mode is vulnerable to man-in-the-middle attacks and does not perform...

8.1CVSS

7.9AI Score

0.001EPSS

2021-10-08 03:15 PM
25
cve
cve

CVE-2021-35977

An issue was discovered in Digi RealPort for Windows through 4.8.488.0. A buffer overflow exists in the handling of ADDP discovery response messages. This could result in arbitrary code...

9.8CVSS

9.8AI Score

0.003EPSS

2021-10-08 03:15 PM
29
cve
cve

CVE-2020-6973

Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Multiple cross-site scripting vulnerabilities exist that could allow an attacker to cause a denial-of-service...

6.2CVSS

6.1AI Score

0.001EPSS

2020-02-13 12:15 AM
65
cve
cve

CVE-2020-6975

Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Successful exploitation of this vulnerability could allow an attacker to upload a malicious file to the...

4.9CVSS

5.1AI Score

0.001EPSS

2020-02-12 11:15 PM
49