Lucene search

K

Microsemi Security Vulnerabilities

cve
cve

CVE-2014-5070

Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login...

8.8CVSS

8.3AI Score

0.002EPSS

2018-01-11 04:29 PM
17
cve
cve

CVE-2014-5068

Directory traversal vulnerability in the web application in Symmetricom s350i 2.70.15 allows remote attackers to read arbitrary files via a (1) ../ (dot dot slash) or (2) ..\ (dot dot forward slash) before a file...

7.5CVSS

7.4AI Score

0.003EPSS

2018-01-11 04:29 PM
18
cve
cve

CVE-2014-5069

Cross-site scripting (XSS) vulnerability in Symmetricom s350i 2.70.15 allows remote attackers to inject arbitrary web script or HTML via vectors involving system...

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-08 07:29 PM
22
cve
cve

CVE-2014-5071

SQL injection vulnerability in the checkPassword function in Symmetricom s350i 2.70.15 allows remote attackers to execute arbitrary SQL commands via vectors involving a...

9.8CVSS

9.7AI Score

0.001EPSS

2018-01-08 07:29 PM
16