Lucene search

K

Unem Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2021-40342

In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versions. This issue affects FOXMAN-UN product: FOX...

9.8CVSS

9.2AI Score

0.002EPSS

2023-01-05 10:15 PM
31
cve
cve

CVE-2022-3927

The affected products store both public and private key that are used to sign andprotect Custom Parameter Set (CPS) file from modification. An attacker that manages to exploit this vulnerability will be able to changethe CPS file, sign it so that it is trusted as the legitimate CPS file. This issue...

9.8CVSS

9.3AI Score

0.002EPSS

2023-01-05 10:15 PM
28
cve
cve

CVE-2022-3929

Communication between the client and the server application of the affected products is partially done using CORBA (Common Object Request Broker Architecture) over TCP/IP. This protocol is not encrypted and allows tracing of internal messages. This issue affects FOXMAN-UN product: FOXMAN-UN R15B, F...

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-05 10:15 PM
38
cve
cve

CVE-2024-2011

A heap-based buffer overflow vulnerability exists in the FOXMAN-UN/UNEM thatif exploited will generally lead to a denial of service but can be usedto execute arbitrary code, which is usually outside the scope of aprogram's implicit security policy

9.8CVSS

8.8AI Score

0.001EPSS

2024-06-11 02:15 PM
29
cve
cve

CVE-2024-2012

vulnerability exists in the FOXMAN-UN/UNEM server / API Gateway that if exploited an attacker could use to allow unintended commands orcode to be executed on the UNEM server allowing sensitive data tobe read or modified or could cause other unintended behavior

9.8CVSS

9.2AI Score

0.001EPSS

2024-06-11 02:15 PM
33
cve
cve

CVE-2024-28020

A user/password reuse vulnerability exists in the FOXMAN-UN/UNEM application and server management. If exploited a malicious usercould use the passwords and login information to extend access onthe server and other services.

9.9CVSS

6.6AI Score

0.001EPSS

2024-06-11 07:16 PM
33