Lucene search

K

Mirasys Security Vulnerabilities

cve
cve

CVE-2017-15290

Mirasys Video Management System (VMS) 6.x before 6.4.6, 7.x before 7.5.15, and 8.x before 8.1.1 has a login process in which cleartext data is sent from a server to a client, and not all of this data is required for the client...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2019-11030

Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the Mirasys.Common.Utils.Security.DataCrypt method in Common.dll in AuditTrailService in SMServer.exe. This method triggers insecure deserialization within the .NET garbage collector, in which a gadget (contained in a serialized object)...

9.8CVSS

9.3AI Score

0.005EPSS

2019-08-22 03:15 PM
21
cve
cve

CVE-2019-11029

Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the Download() method of AutoUpdateService in SMServer.exe, leading to Directory Traversal. An attacker could use ..\ with this method to iterate over lists of interesting system files and download them without previous authentication....

7.5CVSS

7.4AI Score

0.002EPSS

2019-08-22 03:15 PM
18
cve
cve

CVE-2019-11031

Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the auto-update feature of IDVRUpdateService2 in DVRServer.exe. An attacker can upload files with a Setup-Files action, and then execute these files with SYSTEM...

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-22 03:15 PM
15
cve
cve

CVE-2018-8727

Path Traversal in Gateway in Mirasys DVMS Workstation 5.12.6 and earlier allows an attacker to traverse the file system to access files or directories via the Web Client...

7.5CVSS

7.5AI Score

0.011EPSS

2018-06-19 07:29 PM
45