Lucene search

K

Control Security Vulnerabilities

cve
cve

CVE-2014-3857

Multiple SQL injection vulnerabilities in Kerio Control Statistics in Kerio Control (formerly WinRoute Firewall) before 8.3.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) x_16 or (2) x_17 parameter to print.php.

8.1AI Score

0.001EPSS

2014-07-03 02:55 PM
25
cve
cve

CVE-2019-16512

An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is stored XSS in the Appearance modifier.

4.8CVSS

4.8AI Score

0.003EPSS

2020-01-23 06:15 PM
32
2
cve
cve

CVE-2019-16513

An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. CSRF can be used to send API requests.

8.8CVSS

8.5AI Score

0.007EPSS

2020-01-23 06:15 PM
35
cve
cve

CVE-2019-16514

An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. The server allows remote code execution. Administrative users could upload an unsigned extension ZIP file containing executable code that is subsequently executed by the server.

7.2CVSS

7.4AI Score

0.081EPSS

2020-01-23 06:15 PM
34
cve
cve

CVE-2019-16515

An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. Certain HTTP security headers are not used.

6.5CVSS

6.5AI Score

0.003EPSS

2020-01-23 06:15 PM
33
2
cve
cve

CVE-2019-16516

An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is a user enumeration vulnerability, allowing an unauthenticated attacker to determine with certainty if an account exists for a given username.

5.3CVSS

5.2AI Score

0.09EPSS

2020-01-23 06:15 PM
39
cve
cve

CVE-2019-16517

An issue was discovered in ConnectWise Control (formerly known as ScreenConnect) 19.3.25270.7185. There is a CORS misconfiguration, which reflected the Origin provided by incoming requests. This allowed JavaScript running on any domain to interact with the server APIs and perform administrative act...

9.8CVSS

9.2AI Score

0.008EPSS

2020-01-23 06:15 PM
36
2
cve
cve

CVE-2021-33485

CODESYS Control Runtime system before 3.5.17.10 has a Heap-based Buffer Overflow.

9.8CVSS

9.4AI Score

0.003EPSS

2021-08-03 04:15 PM
33
2
cve
cve

CVE-2021-36763

In CODESYS V3 web server before 3.5.17.10, files or directories are accessible to External Parties.

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-03 04:15 PM
21
5
cve
cve

CVE-2023-25718

In ConnectWise Control through 22.9.10032 (formerly known as ScreenConnect), after an executable file is signed, additional instructions can be added without invalidating the signature, such as instructions that result in offering the end user a (different) attacker-controlled executable file. It i...

9.8CVSS

9AI Score

0.003EPSS

2023-02-13 08:15 PM
28
cve
cve

CVE-2023-25719

ConnectWise Control before 22.9.10032 (formerly known as ScreenConnect) fails to validate user-supplied parameters such as the Bin/ConnectWiseControl.Client.exe h parameter. This results in reflected data and injection of malicious code into a downloaded executable. The executable can be used to ex...

8.8CVSS

9.4AI Score

0.003EPSS

2023-02-13 08:15 PM
22