Lucene search

K

Viprinet Security Vulnerabilities

cve
cve

CVE-2014-2045

Multiple cross-site scripting (XSS) vulnerabilities in the old and new interfaces in Viprinet Multichannel VPN Router 300 allow remote attackers to inject arbitrary web script or HTML via the username when (1) logging in or (2) creating an account in the old interface, (3) username when creating...

6.1CVSS

6.1AI Score

0.005EPSS

2017-01-20 03:59 PM
28
cve
cve

CVE-2014-9755

The hardware VPN client in Viprinet MultichannelVPN Router 300 version 2013070830/2013080900 does not validate the remote VPN endpoint identity (through the checking of the endpoint's SSL key) before initiating the exchange, which allows remote attackers to perform a replay...

7.5CVSS

7.5AI Score

0.004EPSS

2017-01-20 03:59 PM
19
4
cve
cve

CVE-2014-9754

The hardware VPN client in Viprinet MultichannelVPN Router 300 version 2013070830/2013080900 does not validate the remote VPN endpoint identity (through the checking of the endpoint's SSL key) before initiating the exchange, which allows an attacker to perform a Man in the Middle...

5.9CVSS

5.7AI Score

0.001EPSS

2017-01-20 03:59 PM
17