Lucene search

K

Controller Security Vulnerabilities

cve
cve

CVE-2020-13412

An issue was discovered in Aviatrix Controller before 5.4.1204. An API call on the web interface lacked a session token check to control access, leading to CSRF.

8.8CVSS

8.5AI Score

0.001EPSS

2020-05-22 09:15 PM
100
cve
cve

CVE-2020-13413

An issue was discovered in Aviatrix Controller before 5.4.1204. There is a Observable Response Discrepancy from the API, which makes it easier to perform user enumeration via brute force.

5.3CVSS

5.2AI Score

0.001EPSS

2020-05-22 09:15 PM
103
cve
cve

CVE-2020-13414

An issue was discovered in Aviatrix Controller before 5.4.1204. It contains credentials unused by the software.

7.5CVSS

7.5AI Score

0.003EPSS

2020-05-22 09:15 PM
108
cve
cve

CVE-2020-13415

An issue was discovered in Aviatrix Controller through 5.1. An attacker with any signed SAML assertion from the Identity Provider can establish a connection (even if that SAML assertion has expired or is from a user who is not authorized to access Aviatrix), aka XML Signature Wrapping.

7.5CVSS

7.4AI Score

0.001EPSS

2020-05-22 09:15 PM
105
cve
cve

CVE-2020-13416

An issue was discovered in Aviatrix Controller before 5.4.1066. A Controller Web Interface session token parameter is not required on an API call, which opens the application up to a Cross Site Request Forgery (CSRF) vulnerability for password resets.

6.5CVSS

6.6AI Score

0.001EPSS

2020-05-22 09:15 PM
101
cve
cve

CVE-2020-13417

An Elevation of Privilege issue was discovered in Aviatrix VPN Client before 2.10.7, because of an incomplete fix for CVE-2020-7224. This affects Linux, macOS, and Windows installations for certain OpenSSL parameters.

9.8CVSS

9.4AI Score

0.004EPSS

2020-05-22 09:15 PM
129
cve
cve

CVE-2020-26548

An issue was discovered in Aviatrix Controller before R5.4.1290. There is an insecure sudo rule: a user exists that can execute all commands as any user on the system.

8.8CVSS

8.8AI Score

0.001EPSS

2020-11-17 09:15 PM
22
cve
cve

CVE-2020-26549

An issue was discovered in Aviatrix Controller before R5.4.1290. The htaccess protection mechanism to prevent requests to directories can be bypassed for file downloading.

7.5CVSS

7.5AI Score

0.003EPSS

2020-11-17 09:15 PM
26
cve
cve

CVE-2020-26550

An issue was discovered in Aviatrix Controller before R5.3.1151. An encrypted file containing credentials to unrelated systems is protected by a three-character key.

7.5CVSS

7.4AI Score

0.003EPSS

2020-11-17 09:15 PM
22
cve
cve

CVE-2020-26551

An issue was discovered in Aviatrix Controller before R5.3.1151. Encrypted key values are stored in a readable file.

7.5CVSS

7.4AI Score

0.003EPSS

2020-11-17 09:15 PM
26
cve
cve

CVE-2020-26552

An issue was discovered in Aviatrix Controller before R6.0.2483. Multiple executable files, that implement API endpoints, do not require a valid session ID for access.

7.5CVSS

7.5AI Score

0.001EPSS

2020-11-17 09:15 PM
31
cve
cve

CVE-2020-26553

An issue was discovered in Aviatrix Controller before R6.0.2483. Several APIs contain functions that allow arbitrary files to be uploaded to the web tree.

9.8CVSS

9.3AI Score

0.005EPSS

2020-11-17 09:15 PM
26
cve
cve

CVE-2020-27568

Insecure File Permissions exist in Aviatrix Controller 5.3.1516. Several world writable files and directories were found in the controller resource. Note: All Aviatrix appliances are fully encrypted. This is an extra layer of security.

7.5CVSS

7.6AI Score

0.001EPSS

2021-04-21 10:15 PM
15
2
cve
cve

CVE-2021-40870

An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file with a dangerous type is possible, which allows an unauthenticated user to execute arbitrary code via directory traversal.

9.8CVSS

9.6AI Score

0.934EPSS

2021-09-13 08:15 AM
895
In Wild