Lucene search

K

Powermedia Xms Security Vulnerabilities - January

cve
cve

CVE-2018-11634

Plaintext Storage of Passwords in the administrative console in Dialogic PowerMedia XMS before 3.5 SU2 allows local users to access the web application's user passwords in cleartext by reading /var/www/xms/xmsdb/default.db.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-07-03 05:29 PM
27
cve
cve

CVE-2018-11635

Use of a Hard-coded Cryptographic Key used to protect cookie session data in /var/www/xms/application/config/config.php in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to bypass authentication.

9.8CVSS

9.3AI Score

0.01EPSS

2018-07-03 05:29 PM
26
cve
cve

CVE-2018-11636

Cross-site request forgery (CSRF) vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to execute malicious and unauthorized actions.

8.8CVSS

8.8AI Score

0.002EPSS

2018-07-03 05:29 PM
20
cve
cve

CVE-2018-11637

Information leakage vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to read arbitrary files from the /var/ directory because a symlink exists under the web root.

7.5CVSS

7.4AI Score

0.008EPSS

2018-07-03 05:29 PM
18
cve
cve

CVE-2018-11638

Unrestricted Upload of a File with a Dangerous Type in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote authenticated users to upload malicious code to the web root to gain code execution.

7.2CVSS

7.2AI Score

0.004EPSS

2018-07-03 05:29 PM
29
cve
cve

CVE-2018-11639

Plaintext Storage of Passwords within Cookies in /var/www/xms/application/controllers/verifyLogin.php in the administrative console in Dialogic PowerMedia XMS before 3.5 SU2 allows remote attackers to access a user's password in cleartext.

8.1CVSS

8AI Score

0.005EPSS

2018-07-03 05:29 PM
23
cve
cve

CVE-2018-11640

XML External Entity (XXE) vulnerability in the web service in Dialogic PowerMedia XMS before 3.5 SU2 allows remote attackers to read arbitrary files or cause a denial of service (resource consumption).

9.1CVSS

8.9AI Score

0.007EPSS

2018-07-03 05:29 PM
28
cve
cve

CVE-2018-11641

Use of Hard-coded Credentials in /var/www/xms/application/controllers/gatherLogs.php in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to interact with a web service.

9.8CVSS

9.3AI Score

0.01EPSS

2018-07-03 05:29 PM
23
cve
cve

CVE-2018-11642

Incorrect Permission Assignment on the /var/www/xms/cleanzip.sh shell script run periodically in Dialogic PowerMedia XMS through 3.5 allows local users to execute code as the root user.

7.8CVSS

7.7AI Score

0.0004EPSS

2018-07-03 05:29 PM
25
cve
cve

CVE-2018-11643

SQL injection vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote authenticated users to execute arbitrary SQL commands via the filterPattern parameter.

8.8CVSS

8.8AI Score

0.001EPSS

2018-07-03 05:29 PM
20