Lucene search

K

Unisys Security Vulnerabilities

cve
cve

CVE-2009-1628

Stack-based buffer overflow in mnet.exe in Unisys Business Information Server (BIS) 10 and 10.1 on Windows allows remote attackers to execute arbitrary code via a crafted TCP...

8AI Score

0.012EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2002-2179

The dynamic initialization feature of the ClearPath MCP environment allows remote attackers to cause a denial of service (crash) via a TCP port scan using a tool such as...

7AI Score

0.007EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2022-32555

Unisys Data Exchange Management Studio before 6.0.IC2 and 7.x before 7.0.IC1 doesn't have an Anti-CSRF token to authenticate the POST request. Thus, a cross-site request forgery attack could...

8.8CVSS

8.5AI Score

0.001EPSS

2022-09-13 08:15 PM
30
6
cve
cve

CVE-2021-43394

Unisys OS 2200 Messaging Integration Services (NTSI) 7R3B IC3 and IC4, 7R3C, and 7R3D has an Incorrect Implementation of an Authentication Algorithm. An LDAP password is not properly...

9.8CVSS

9.6AI Score

0.002EPSS

2022-01-24 10:15 PM
26
cve
cve

CVE-2021-45445

Unisys ClearPath MCP TCP/IP Networking Services 59.1, 60.0, and 62.0 has an Infinite...

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-12 06:15 PM
24
cve
cve

CVE-2021-43388

Unisys Cargo Mobile Application before 1.2.29 uses cleartext to store sensitive information, which might be revealed in a backup. The issue is addressed by ensuring that the allowBackup flag (in the manifest) is...

7.5CVSS

7.3AI Score

0.002EPSS

2021-12-14 06:15 PM
14
cve
cve

CVE-2021-35056

Unisys Stealth 5.1 before 5.1.025.0 and 6.0 before 6.0.055.0 has an unquoted Windows search path for a scheduled task. An unintended executable might...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-07-15 07:15 PM
35
2
cve
cve

CVE-2020-35542

Unisys Data Exchange Management Studio through 5.0.34 doesn't sanitize the input to a HTML document field. This could be used for an XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-27 11:15 AM
18
2
cve
cve

CVE-2021-28492

Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.0.037.0 stores passwords in a recoverable...

4.9CVSS

5.2AI Score

0.001EPSS

2021-04-20 04:15 PM
16
cve
cve

CVE-2021-3141

In Unisys Stealth (core) before 6.0.025.0, the Keycloak password is stored in a recoverable format that might be accessible by a local attacker, who could gain access to the Management Server and change the Stealth...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-03-18 05:15 AM
64
cve
cve

CVE-2020-24620

Unisys Stealth(core) before 4.0.134 stores passwords in a recoverable format. Therefore, a search of Enterprise Manager can potentially reveal...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-10-01 05:15 PM
16
cve
cve

CVE-2020-12053

In Unisys Stealth 3.4.x, 4.x and 5.x before 5.0.026, if certificate-based authorization is used without HTTPS, an endpoint could be authorized without a private...

9.8CVSS

9.3AI Score

0.002EPSS

2020-06-22 08:15 PM
22
cve
cve

CVE-2020-12647

Unisys ALGOL Compiler 58.1 before 58.1a.15, 59.1 before 59.1a.9, and 60.0 before 60.0a.5 can emit invalid code sequences under rare circumstances related to syntax. The resulting code could, for example, trigger a system fault or adversely affect confidentiality, integrity, and...

8.8CVSS

8.6AI Score

0.0004EPSS

2020-05-21 03:15 AM
27
cve
cve

CVE-2019-18193

In Unisys Stealth (core) 3.4.108.0, 3.4.209.x, 4.0.027.x and 4.0.114, key material inadvertently logged under certain conditions. Fixed included in 3.4.109, 4.0.027.13, 4.0.125 and...

7.5CVSS

7.5AI Score

0.0004EPSS

2020-02-03 02:15 PM
16
cve
cve

CVE-2019-18386

Systems management on Unisys ClearPath Forward Libra and ClearPath MCP Software Series can fault and have other unspecified impact when receiving specifically crafted message payloads over a systems management communication...

8.7CVSS

8.5AI Score

0.001EPSS

2020-01-07 07:15 PM
59
cve
cve

CVE-2018-7534

In Stealth Authorization Server before 3.3.017.0 in Unisys Stealth Solution, an encryption key may be left in...

4.7CVSS

4.8AI Score

0.0004EPSS

2018-05-30 09:29 PM
18
cve
cve

CVE-2018-8049

The Stealth endpoint in Unisys Stealth SVG 2.8.x, 3.0.x before 3.0.1999, 3.1.x, 3.2.x before 3.2.030, and 3.3.x before 3.3.016, when running on Linux and AIX, allows remote attackers to cause a denial of service (crash) via crafted...

7.5CVSS

7.3AI Score

0.002EPSS

2018-04-03 10:29 PM
23
cve
cve

CVE-2018-8802

SQL injection vulnerability in the management interface in ePortal Manager allows remote attackers to execute arbitrary SQL commands via unspecified...

8.1CVSS

8.5AI Score

0.001EPSS

2018-03-26 09:29 PM
16
cve
cve

CVE-2018-5762

The TLS implementation in the TCP/IP networking module in Unisys ClearPath MCP systems with TCP-IP-SW 58.1 before 58.160, 59.1 before 059.1a.17 (IC #17), and 60.0 before 60.044 might allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a...

5.9CVSS

5.7AI Score

0.002EPSS

2018-02-26 03:29 PM
24
cve
cve

CVE-2018-6592

Unisys Stealth 3.3 Windows endpoints before 3.3.016.1 allow local users to gain access to Stealth-enabled devices by leveraging improper cleanup of memory used for negotiation key...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-02-19 07:29 PM
27
cve
cve

CVE-2017-13684

Unisys Libra 64xx and 84xx and FS601 class systems with MCP-FIRMWARE before 43.211 allow remote authenticated users to cause a denial of service (program crash) or have unspecified other impact via vectors related to incorrect literal handling, which trigger CPM stack...

7.8CVSS

7.4AI Score

0.002EPSS

2017-09-30 01:29 AM
25
cve
cve

CVE-2016-7805

The mobiGate App for Android version 2.2.1.2 and earlier and mobiGate App for iOS version 2.2.4.1 and earlier do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

5.9CVSS

5AI Score

0.001EPSS

2017-06-09 04:29 PM
18
cve
cve

CVE-2017-5873

Unquoted Windows search path vulnerability in the guest service in Unisys s-Par before 4.4.20 allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory, as demonstrated by...

6.7CVSS

7AI Score

0.0004EPSS

2017-04-11 03:59 PM
25
cve
cve

CVE-2017-5872

The TCP/IP networking module in Unisys ClearPath MCP systems with TCP-IP-SW 57.1 before 57.152, 58.1 before 58.142, or 59.1 before 59.172, when running a TLS 1.2 service, allows remote attackers to cause a denial of service (network connectivity disruption) via a client hello with a...

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-10 02:59 AM
20
cve
cve

CVE-2015-4049

Unisys Libra 43xx, 63xx, and 83xx, and FS600 class systems with MCP-FIRMWARE 40.0 before 40.0IC4 Build 270 might allow remote authenticated users to cause a denial of service (data corruption or system crash) via vectors related to using program operators during EPSILON (level 5) based codefiles...

6.8CVSS

6.4AI Score

0.002EPSS

2017-02-03 07:59 PM
23