Lucene search

K

Lynxspring Security Vulnerabilities

cve
cve

CVE-2016-8361

An issue was discovered in Lynxspring JENEsys BAS Bridge versions 1.1.8 and older. The application uses a hard-coded username with no password allowing an attacker into the system without...

8.6CVSS

8.5AI Score

0.001EPSS

2017-02-13 09:59 PM
19
cve
cve

CVE-2016-8378

An issue was discovered in Lynxspring JENEsys BAS Bridge versions 1.1.8 and older. The application's database lacks sufficient safeguards for protecting...

9.8CVSS

9.3AI Score

0.002EPSS

2017-02-13 09:59 PM
21
cve
cve

CVE-2016-8369

An issue was discovered in Lynxspring JENEsys BAS Bridge versions 1.1.8 and older. The application does not sufficiently verify if a request was intentionally provided by the user who submitted the request (CROSS-SITE REQUEST...

8.8CVSS

8.5AI Score

0.001EPSS

2017-02-13 09:59 PM
18
cve
cve

CVE-2016-8357

An issue was discovered in Lynxspring JENEsys BAS Bridge versions 1.1.8 and older. A user with read-only access can send commands to the software and the application will accept those commands. This would allow an attacker with read-only access to make changes within the...

7.1CVSS

6.9AI Score

0.0005EPSS

2017-02-13 09:59 PM
21