Lucene search

K

Skyboxsecurity Security Vulnerabilities

cve
cve

CVE-2015-9250

An issue was discovered in Skybox Platform before 7.5.201. Directory Traversal exists in /skyboxview/webskybox/attachmentdownload and /skyboxview/webskybox/filedownload via the tempFileName...

7.5CVSS

7.5AI Score

0.006EPSS

2018-01-12 10:29 PM
20
cve
cve

CVE-2015-9246

An issue was discovered in Skybox Platform before 7.5.201. Remote Unauthenticated Code Execution exists via a WAR archive containing a JSP file. The WAR file is sent to /skyboxview-softwareupdate/services/CollectorSoftwareUpdate and the JSP file is reached at...

9.8CVSS

9.3AI Score

0.009EPSS

2018-01-12 10:29 PM
21
cve
cve

CVE-2015-9247

An issue was discovered in Skybox Platform before 7.5.401. Reflected cross-site scripting vulnerabilities exist in /skyboxview/webservice/services/VersionRepositoryWebService via a soapenv:Body element, or in the status parameter to...

5.4CVSS

5.4AI Score

0.001EPSS

2018-01-12 10:29 PM
23
cve
cve

CVE-2015-9249

An issue was discovered in Skybox Platform before 7.5.201. SQL Injection exists in /skyboxview/webservice/services/VersionWebService via a soapenv:Body...

9.8CVSS

9.7AI Score

0.002EPSS

2018-01-12 10:29 PM
19
cve
cve

CVE-2015-9248

An issue was discovered in Skybox Platform before 7.5.201. Stored cross-site scripting vulnerabilities exist in the title, Comments, or Description field to /skyboxview/webskybox/tickets in Change...

5.4CVSS

5.4AI Score

0.001EPSS

2018-01-12 10:29 PM
17
cve
cve

CVE-2017-14773

Skybox Manager Client Application prior to 8.5.501 is prone to an elevation of privileges vulnerability during authentication of a valid user in a debugger-pause state. The vulnerability can only be exploited by a local authenticated...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-10-03 01:29 AM
22
cve
cve

CVE-2017-14771

Skybox Manager Client Application prior to 8.5.501 is prone to an arbitrary file upload vulnerability due to insufficient input validation of user-supplied files path when uploading files via the application. During a debugger-pause state, a local authenticated attacker can upload an arbitrary...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-10-03 01:29 AM
23
cve
cve

CVE-2017-14770

Skybox Manager Client Application prior to 8.5.501 is prone to an information disclosure vulnerability of user password hashes. A local authenticated attacker can access the password hashes in a debugger-pause state during the authentication...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-10-03 01:29 AM
23
cve
cve

CVE-2017-14772

Skybox Manager Client Application is prone to information disclosure via a username enumeration attack. A local unauthenticated attacker could exploit the flaw to obtain valid usernames, by analyzing error messages upon valid and invalid account login...

3.3CVSS

3.8AI Score

0.0004EPSS

2017-10-03 01:29 AM
21
cve
cve

CVE-2014-2084

Skybox View Appliances with ISO 6.3.33-2.14, 6.3.31-2.14, 6.4.42-2.54, 6.4.45-2.56, and 6.4.46-2.57 does not properly restrict access to the Admin interface, which allows remote attackers to obtain sensitive information via a request to (1) scripts/commands/getSystemInformation or (2)...

6.5AI Score

0.151EPSS

2014-05-17 07:55 PM
27