Lucene search

K

Stealth Security Vulnerabilities

cve
cve

CVE-2005-2861

Cross-site scripting (XSS) vulnerability in N-Stealth Commercial Edition before 5.8.0.38 and Free Edition before 5.8.1.03 allows remote attackers to inject arbitrary web script or HTML via the Server field in an HTTP response header, which is directly injected into an HTML...

6AI Score

0.002EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2021-35056

Unisys Stealth 5.1 before 5.1.025.0 and 6.0 before 6.0.055.0 has an unquoted Windows search path for a scheduled task. An unintended executable might...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-07-15 07:15 PM
35
2
cve
cve

CVE-2021-28492

Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.0.037.0 stores passwords in a recoverable...

4.9CVSS

5.2AI Score

0.001EPSS

2021-04-20 04:15 PM
16
cve
cve

CVE-2021-3141

In Unisys Stealth (core) before 6.0.025.0, the Keycloak password is stored in a recoverable format that might be accessible by a local attacker, who could gain access to the Management Server and change the Stealth...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-03-18 05:15 AM
64
cve
cve

CVE-2020-24620

Unisys Stealth(core) before 4.0.134 stores passwords in a recoverable format. Therefore, a search of Enterprise Manager can potentially reveal...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-01 05:15 PM
16
cve
cve

CVE-2020-12053

In Unisys Stealth 3.4.x, 4.x and 5.x before 5.0.026, if certificate-based authorization is used without HTTPS, an endpoint could be authorized without a private...

9.8CVSS

9.3AI Score

0.002EPSS

2020-06-22 08:15 PM
22
cve
cve

CVE-2019-18193

In Unisys Stealth (core) 3.4.108.0, 3.4.209.x, 4.0.027.x and 4.0.114, key material inadvertently logged under certain conditions. Fixed included in 3.4.109, 4.0.027.13, 4.0.125 and...

7.5CVSS

7.5AI Score

0.0004EPSS

2020-02-03 02:15 PM
16
cve
cve

CVE-2018-7534

In Stealth Authorization Server before 3.3.017.0 in Unisys Stealth Solution, an encryption key may be left in...

4.7CVSS

4.8AI Score

0.0004EPSS

2018-05-30 09:29 PM
18
cve
cve

CVE-2018-8049

The Stealth endpoint in Unisys Stealth SVG 2.8.x, 3.0.x before 3.0.1999, 3.1.x, 3.2.x before 3.2.030, and 3.3.x before 3.3.016, when running on Linux and AIX, allows remote attackers to cause a denial of service (crash) via crafted...

7.5CVSS

7.3AI Score

0.002EPSS

2018-04-03 10:29 PM
23
cve
cve

CVE-2018-6592

Unisys Stealth 3.3 Windows endpoints before 3.3.016.1 allow local users to gain access to Stealth-enabled devices by leveraging improper cleanup of memory used for negotiation key...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-02-19 07:29 PM
27