Lucene search

K

Video Security Vulnerabilities

cve
cve

CVE-2019-5997

Video Insight VMS versions prior to 7.6.1 allow remote attackers to conduct code injection attacks via unspecified...

9.8CVSS

9.6AI Score

0.003EPSS

2020-05-20 11:15 AM
25
cve
cve

CVE-2020-8144

The UniFi Video Server v3.9.3 and prior (for Windows 7/8/10 x64) web interface Firmware Update functionality, under certain circumstances, does not validate firmware download destinations to ensure they are within the intended destination directory tree. It accepts a request with a URL to firmware....

8.4CVSS

8.3AI Score

0.0004EPSS

2020-04-01 11:15 PM
21
cve
cve

CVE-2020-8145

The UniFi Video Server (Windows) web interface configuration restore functionality at the “backup” and “wizard” endpoints does not implement sufficient privilege checks. Low privileged users, belonging to the PUBLIC_GROUP or CUSTOM_GROUP groups, can access these endpoints and overwrite the current....

6.5CVSS

6.8AI Score

0.001EPSS

2020-04-01 11:15 PM
20
cve
cve

CVE-2020-8146

In UniFi Video v3.10.1 (for Windows 7/8/10 x64) there is a Local Privileges Escalation to SYSTEM from arbitrary file deletion and DLL hijack vulnerabilities. The issue was fixed by adjusting the .tsExport folder when the controller is running on Windows and adjusting the SafeDllSearchMode in the...

7.8CVSS

7.6AI Score

0.001EPSS

2020-04-01 11:15 PM
31
cve
cve

CVE-2019-19299

A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0), SiNVR/SiVMS Video Server (All versions >= V5.0.0 < V5.0.2), SiNVR/SiVMS Video Server (All versions >= V5.0.2). The streaming service (default port 5410/tcp) of the SiVMS/SiNVR Video Server applies w...

7.5CVSS

7.3AI Score

0.004EPSS

2020-03-10 08:15 PM
31
cve
cve

CVE-2019-19296

A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0). The two FTP services (default ports 21/tcp and 5411/tcp) of the SiVMS/SiNVR Video Server contain a path traversal vulnerability that could allow an authenticated remote attacker to access and download...

6.8CVSS

6.3AI Score

0.001EPSS

2020-03-10 08:15 PM
25
cve
cve

CVE-2019-19291

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0). The FTP services of the SiVMS/SiNVR Video Server and the Control Center Server (CCS) maintain log files that store login credentials in cleartext. In.....

5.3CVSS

5AI Score

0.001EPSS

2020-03-10 08:15 PM
31
2
cve
cve

CVE-2019-19292

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Control Center Server (CCS) contains an SQL injection vulnerability in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. An authenticated remote attacker coul...

8.8CVSS

8.5AI Score

0.001EPSS

2020-03-10 08:15 PM
21
2
cve
cve

CVE-2019-19294

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The web interface of the Control Center Server (CCS) contains multiple stored Cross-site Scripting (XSS) vulnerabilities in several input fields. This could allow an authenticated remote attacker to injec...

6.3CVSS

5.8AI Score

0.001EPSS

2020-03-10 08:15 PM
22
2
cve
cve

CVE-2019-19293

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The web interface of the Control Center Server (CCS) contains a reflected Cross-site Scripting (XSS) vulnerability that could allow an unauthenticated remote attacker to steal sensitive data or execute...

6.1CVSS

5.8AI Score

0.002EPSS

2020-03-10 08:15 PM
31
2
cve
cve

CVE-2019-19297

A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0). The streaming service (default port 5410/tcp) of the SiVMS/SiNVR Video Server contains a path traversal vulnerability, that could allow an unauthenticated remote attacker to access and download arbitrary fil...

7.5CVSS

7.4AI Score

0.004EPSS

2020-03-10 08:15 PM
25
cve
cve

CVE-2019-19290

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The DOWNLOADS section in the web interface of the Control Center Server (CCS) contains a path traversal vulnerability that could allow an authenticated remote attacker to access and download arbitrary fil...

6.5CVSS

6.1AI Score

0.004EPSS

2020-03-10 08:15 PM
21
3
cve
cve

CVE-2019-19298

A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0), SiNVR/SiVMS Video Server (All versions >= V5.0.0 < V5.0.2). The streaming service (default port 5410/tcp) of the SiVMS/SiNVR Video Server contains a input validation vulnerability, that could allow an....

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 08:15 PM
32
cve
cve

CVE-2019-19295

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Control Center Server (CCS) does not enforce logging of security-relevant activities in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. An authenticated...

4.3CVSS

4.3AI Score

0.001EPSS

2020-03-10 08:15 PM
23
2
cve
cve

CVE-2019-19607

A SQL injection vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the session parameter. A successful exploit could allow an attacker to extract sensitive information from the database....

9.8CVSS

9.7AI Score

0.002EPSS

2020-03-02 06:15 PM
18
cve
cve

CVE-2019-19608

A SQL injection vulnerability in in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attack due to insufficient input validation for the registeredList.cgi page. A successful exploit could allow an attacker to extract sensitive information from the....

9.8CVSS

9.7AI Score

0.002EPSS

2020-03-02 06:15 PM
22
cve
cve

CVE-2019-19371

A cross-site scripting (XSS) vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the join meeting interface. A successful exploit...

6.1CVSS

6AI Score

0.001EPSS

2020-03-02 06:15 PM
24
cve
cve

CVE-2014-3860

Xilisoft Video Converter Ultimate 7.8.1 build-20140505 has a DLL Hijacking...

7.8CVSS

7.5AI Score

0.001EPSS

2020-02-12 06:15 PM
19
cve
cve

CVE-2020-6770

Deserialization of Untrusted Data in the BVMS Mobile Video Service (BVMS MVS) allows an unauthenticated remote attacker to execute arbitrary code on the system. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.0.329 and 7.5 and older. This affects Bosch DI...

10CVSS

9.7AI Score

0.012EPSS

2020-02-07 09:15 PM
113
cve
cve

CVE-2020-6768

A path traversal vulnerability in the Bosch Video Management System (BVMS) NoTouch deployment allows an unauthenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older....

8.6CVSS

7.5AI Score

0.004EPSS

2020-02-07 09:15 PM
112
cve
cve

CVE-2020-6769

Missing Authentication for Critical Function in the Bosch Video Streaming Gateway (VSG) allows an unauthenticated remote attacker to retrieve and set arbitrary configuration data of the Video Streaming Gateway. A successful attack can impact the confidentiality and availability of live and...

10CVSS

9.2AI Score

0.005EPSS

2020-02-07 08:15 PM
89
cve
cve

CVE-2020-6767

A path traversal vulnerability in the Bosch Video Management System (BVMS) FileTransferService allows an authenticated remote attacker to read arbitrary files from the Central Server. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.329 and 7.5 and older. ...

7.7CVSS

6.3AI Score

0.002EPSS

2020-02-06 05:15 PM
33
cve
cve

CVE-2020-3110

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP Camera. The vulnerability is due to missing checks when processing...

8.8CVSS

8.8AI Score

0.009EPSS

2020-02-05 06:15 PM
39
cve
cve

CVE-2020-8507

The Citytv Video application 4.08.0 for Android and 3.35 for iOS sends Unencrypted...

7.5CVSS

7.2AI Score

0.004EPSS

2020-02-05 04:15 PM
27
cve
cve

CVE-2012-6610

Polycom HDX Video End Points before 3.0.4 and UC APL before 2.7.1.J allows remote authenticated users to execute arbitrary commands as demonstrated by a ; (semicolon) to the ping command...

8.8CVSS

8.8AI Score

0.003EPSS

2020-01-28 05:15 PM
21
cve
cve

CVE-2012-6609

Directory traversal vulnerability in a_getlog.cgi in Polycom HDX Video End Points before 3.0.4 and UC APL before 2.7.1.J allows remote attackers to read arbitrary files via a .. (dot dot) in the name...

7.5CVSS

7.4AI Score

0.002EPSS

2020-01-28 05:15 PM
18
cve
cve

CVE-2019-16005

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an authenticated, remote attacker to execute arbitrary commands on the affected system. The vulnerability is due to improper validation of user-supplied input by the web-based management interface of the...

7.2CVSS

7.3AI Score

0.002EPSS

2020-01-26 05:15 AM
93
cve
cve

CVE-2019-18893

XSS in the Video Downloader component before 1.5 of Avast Secure Browser 77.1.1831.91 and AVG Secure Browser 77.0.1790.77 allows websites to execute their code in the context of this component. While Video Downloader is technically a browser extension, it is granted a very wide set of privileges...

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-13 05:15 PM
26
cve
cve

CVE-2014-4567

Cross-site scripting (XSS) vulnerability in comments/videowhisper2/r_logout.php in the Video Comments Webcam Recorder plugin 1.55, as downloaded before 20140116 for WordPress allows remote attackers to inject arbitrary web script or HTML via the message...

6.1CVSS

6.1AI Score

0.001EPSS

2019-12-27 07:15 PM
139
cve
cve

CVE-2019-18337

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Control Center Server (CCS) contains an authentication bypass vulnerability in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. A remote attacker with networ...

9.8CVSS

9AI Score

0.013EPSS

2019-12-12 07:15 PM
19
3
cve
cve

CVE-2019-18340

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0), Control Center Server (CCS) (All versions >= V1.5.0), SiNVR/SiVMS Video Server (All versions < V5.0.0), SiNVR/SiVMS Video Server (All versions >= V5.0.0). Both the SiVMS/SiNVR Video Server and th...

5.5CVSS

5AI Score

0.0004EPSS

2019-12-12 07:15 PM
28
3
cve
cve

CVE-2019-18341

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The SFTP service (default port 22/tcp) of the Control Center Server (CCS) contains an authentication bypass vulnerability. A remote attacker with network access to the CCS server could exploit this...

5.3CVSS

6.8AI Score

0.001EPSS

2019-12-12 07:15 PM
39
3
cve
cve

CVE-2019-18338

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The Control Center Server (CCS) contains a directory traversal vulnerability in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. An authenticated remote attacker...

7.7CVSS

7AI Score

0.003EPSS

2019-12-12 07:15 PM
37
3
cve
cve

CVE-2019-18339

A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0). The HTTP service (default port 5401/tcp) of the SiVMS/SiNVR Video Server contains an authentication bypass vulnerability, even when properly configured with enforced authentication. A remote attacker with...

9.8CVSS

9.1AI Score

0.011EPSS

2019-12-12 07:15 PM
23
cve
cve

CVE-2019-13947

A vulnerability has been identified in Control Center Server (CCS) (All versions < V1.5.0). The user configuration menu in the web interface of the Control Center Server (CCS) transfers user passwords in clear to the client (browser). An attacker with administrative privileges for the web...

4.9CVSS

4.8AI Score

0.001EPSS

2019-12-12 07:15 PM
23
3
cve
cve

CVE-2019-7184

This cross-site scripting (XSS) vulnerability in Video Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Video Station to their latest...

4.8CVSS

5.7AI Score

0.001EPSS

2019-12-05 05:15 PM
24
cve
cve

CVE-2019-15595

A privilege escalation exists in UniFi Video Controller =<3.10.6 that would allow an attacker on the local machine to run arbitrary...

8.8CVSS

8.6AI Score

0.003EPSS

2019-11-26 12:15 AM
33
cve
cve

CVE-2011-2538

Cisco Video Communications Server (VCS) before X7.0.3 contains a command injection vulnerability which allows remote, authenticated attackers to execute arbitrary...

7.2CVSS

7.3AI Score

0.001EPSS

2019-10-29 07:15 PM
44
cve
cve

CVE-2019-18214

The Video_Converter app 0.1.0 for Nextcloud allows denial of service (CPU and memory consumption) via multiple concurrent conversions because many FFmpeg processes may be running at once. (The workload is not queued for serial...

7.7CVSS

7.4AI Score

0.001EPSS

2019-10-19 02:15 PM
95
cve
cve

CVE-2019-12705

A vulnerability in the web-based management interface of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an...

6.1CVSS

6AI Score

0.002EPSS

2019-10-16 07:15 PM
49
cve
cve

CVE-2015-9464

The s3bubble-amazon-s3-html-5-video-with-adverts plugin 0.7 for WordPress has directory traversal via the adverts/assets/plugins/ultimate/content/downloader.php path...

7.5CVSS

7.6AI Score

0.225EPSS

2019-10-10 04:15 PM
48
cve
cve

CVE-2019-5996

SQL injection vulnerability in the Video Insight VMS 7.3.2.5 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-12 05:15 PM
99
cve
cve

CVE-2019-14800

The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows guests to obtain the email subscription list in CSV format via the wp-admin/admin-post.php?page=fvplayer&fv-email-export=1...

5.3CVSS

5.2AI Score

0.001EPSS

2019-08-15 03:15 PM
25
cve
cve

CVE-2019-14801

The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows email subscription SQL...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-09 02:15 PM
36
cve
cve

CVE-2019-14799

The FV Flowplayer Video Player plugin before 7.3.14.727 for WordPress allows email subscription...

6.1CVSS

6.3AI Score

0.002EPSS

2019-08-09 01:15 PM
23
cve
cve

CVE-2019-12948

A vulnerability in the web-based management interface of VVX, Trio, SoundStructure, SoundPoint, and SoundStation phones running Polycom UC Software, if exploited, could allow an authenticated, remote attacker with admin privileges to cause a denial of service (DoS) condition or execute arbitrary...

8.3CVSS

8.3AI Score

0.002EPSS

2019-07-29 04:15 PM
24
cve
cve

CVE-2019-1010163

Socusoft Co Photo 2 Video Converter 8.0.0 is affected by: Buffer Overflow - Local shell-code execution and Denial of Service. The impact is: Local privilege escalation (dependant upon conditions), shell code execution and denial-of-service. The component is: pdmlog.dll library. The attack vector...

7.8CVSS

8AI Score

0.001EPSS

2019-07-24 12:15 PM
75
cve
cve

CVE-2019-13573

A SQL injection vulnerability exists in the FolioVision FV Flowplayer Video Player plugin before 7.3.19.727 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected...

9.8CVSS

9.8AI Score

0.002EPSS

2019-07-17 04:15 PM
61
cve
cve

CVE-2019-6580

A vulnerability has been identified in Siveillance VMS 2017 R2 (All versions < V11.2a), Siveillance VMS 2018 R1 (All versions < V12.1a), Siveillance VMS 2018 R2 (All versions < V12.2a), Siveillance VMS 2018 R3 (All versions < V12.3a), Siveillance VMS 2019 R1 (All versions < V13.1a). ...

9.8CVSS

8.8AI Score

0.002EPSS

2019-06-12 02:29 PM
45
cve
cve

CVE-2019-6581

A vulnerability has been identified in Siveillance VMS 2017 R2 (All versions < V11.2a), Siveillance VMS 2018 R1 (All versions < V12.1a), Siveillance VMS 2018 R2 (All versions < V12.2a), Siveillance VMS 2018 R3 (All versions < V12.3a), Siveillance VMS 2019 R1 (All versions < V13.1a). ...

8.8CVSS

8.1AI Score

0.001EPSS

2019-06-12 02:29 PM
46
Total number of security vulnerabilities693