Lucene search

K

Aten Security Vulnerabilities

cve
cve

CVE-2023-25409

Aten PE8108 2.4.232 is vulnerable to Incorrect Access Control. Restricted users have access to other users...

8.1CVSS

8AI Score

0.001EPSS

2023-04-11 09:15 PM
15
cve
cve

CVE-2023-25413

Aten PE8108 2.4.232 is vulnerable to Incorrect Access Control. The device allows unauthenticated access to Telnet and SNMP...

7.5CVSS

7.5AI Score

0.002EPSS

2023-04-11 09:15 PM
26
cve
cve

CVE-2023-25407

Aten PE8108 2.4.232 is vulnerable to Incorrect Access Control. Restricted users have read access to administrator...

7.2CVSS

6.7AI Score

0.001EPSS

2023-04-11 09:15 PM
22
cve
cve

CVE-2023-25414

Aten PE8108 2.4.232 is vulnerable to denial of service...

5.3CVSS

5.2AI Score

0.001EPSS

2023-04-11 09:15 PM
13
cve
cve

CVE-2023-25415

Aten PE8108 2.4.232 is vulnerable to Incorrect Access Control. The device allows unauthenticated access to Event Notification...

5.3CVSS

5.3AI Score

0.001EPSS

2023-04-11 09:15 PM
11
cve
cve

CVE-2023-25411

Aten PE8108 2.4.232 is vulnerable to Cross Site Request Forgery...

4.3CVSS

4.7AI Score

0.001EPSS

2023-04-11 09:15 PM
19
cve
cve

CVE-2014-1997

The ATEN CN8000 remote-access unit with firmware 1.6.154 and earlier allows remote attackers to cause a denial of service via unspecified...

7AI Score

0.008EPSS

2014-06-05 05:55 PM
26
cve
cve

CVE-2009-1473

The (1) Windows and (2) Java client programs for the ATEN KH1516i IP KVM switch with firmware 1.0.063 and the KN9116 IP KVM switch with firmware 1.1.104 do not properly use RSA cryptography for a symmetric session-key negotiation, which makes it easier for remote attackers to (a) decrypt network...

6.9AI Score

0.002EPSS

2009-05-27 04:30 PM
24
cve
cve

CVE-2009-1477

The https web interfaces on the ATEN KH1516i IP KVM switch with firmware 1.0.063, the KN9116 IP KVM switch with firmware 1.1.104, and the PN9108 power-control unit have a hardcoded SSL private key, which makes it easier for remote attackers to decrypt https sessions by extracting this key from...

6.9AI Score

0.003EPSS

2009-05-27 04:30 PM
22
cve
cve

CVE-2009-1472

The Java client program for the ATEN KH1516i IP KVM switch with firmware 1.0.063 and the KN9116 IP KVM switch with firmware 1.1.104 has a hardcoded AES encryption key, which makes it easier for man-in-the-middle attackers to (1) execute arbitrary Java code, or (2) gain access to machines connected....

7.6AI Score

0.001EPSS

2009-05-27 04:30 PM
21
cve
cve

CVE-2009-1474

The ATEN KH1516i IP KVM switch with firmware 1.0.063 and the KN9116 IP KVM switch with firmware 1.1.104 do not (1) encrypt mouse events, which makes it easier for man-in-the-middle attackers to perform mouse operations on machines connected to the switch by injecting network traffic; and do not...

6.8AI Score

0.002EPSS

2009-05-27 04:30 PM
30