Lucene search

K

Pexip Infinity Security Vulnerabilities - 2020

cve
cve

CVE-2015-4719

The client API authentication mechanism in Pexip Infinity before 10 allows remote attackers to gain privileges via a crafted request.

9.8CVSS

9.5AI Score

0.005EPSS

2020-09-24 02:15 AM
36
cve
cve

CVE-2017-17477

Pexip Infinity before 17 allows an unauthenticated remote attacker to achieve stored XSS via management web interface views.

6.1CVSS

6AI Score

0.002EPSS

2020-09-25 04:23 AM
33
cve
cve

CVE-2018-10432

Pexip Infinity before 18 allows Remote Denial of Service (TLS handshakes in RTMP).

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-25 04:23 AM
27
cve
cve

CVE-2018-10585

Pexip Infinity before 18 allows remote Denial of Service (XML parsing).

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-25 04:23 AM
32
cve
cve

CVE-2019-7177

Pexip Infinity before 20.1 allows Code Injection onto nodes via an admin.

7.2CVSS

7.2AI Score

0.001EPSS

2020-09-25 04:23 AM
34
cve
cve

CVE-2019-7178

Pexip Infinity before 20.1 allows privilege escalation by restoring a system backup.

7.2CVSS

7.2AI Score

0.001EPSS

2020-09-25 04:23 AM
35
cve
cve

CVE-2020-11805

Pexip Reverse Proxy and TURN Server before 6.1.0 has Incorrect UDP Access Control via TURN.

9.8CVSS

9.4AI Score

0.003EPSS

2020-09-25 04:23 AM
34
cve
cve

CVE-2020-12824

Pexip Infinity 23.x before 23.3 has improper input validation, leading to a temporary software abort via RTP.

7.5CVSS

7.4AI Score

0.001EPSS

2020-09-25 04:23 AM
31
cve
cve

CVE-2020-13387

Pexip Infinity before 23.4 has a lack of input validation, leading to temporary denial of service via H.323.

7.5CVSS

7.4AI Score

0.001EPSS

2020-09-25 04:23 AM
27
cve
cve

CVE-2020-24615

Pexip Infinity before 24.1 has Improper Input Validation, leading to temporary denial of service via SIP.

5.3CVSS

5.3AI Score

0.001EPSS

2020-09-25 04:23 AM
32