Lucene search

K

Raritan Security Vulnerabilities

cve
cve

CVE-2005-2136

Raritan Dominion SX (DSX) Console Servers DSX16, DSX32, DSX4, DSX8, and DSXA-48 set (1) world-readable permissions for /etc/shadow and (2) world-writable permissions for /bin/busybox, which allows local users to obtain hashed passwords or execute arbitrary code as other users.

7.7AI Score

0.0004EPSS

2005-07-05 04:00 AM
32
cve
cve

CVE-2014-2955

Raritan PX before 1.5.11 on DPXR20A-16 devices allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password.

8.2AI Score

0.006EPSS

2014-07-14 09:55 PM
32
cve
cve

CVE-2014-3901

Raritan Japan Dominion KX2-101 switches before 2 allow remote attackers to cause a denial of service (device hang) via a crafted packet.

6.8AI Score

0.002EPSS

2014-08-12 11:55 PM
25
cve
cve

CVE-2014-9095

Multiple SQL injection vulnerabilities in Raritan Power IQ 4.1.0 and 4.2.1 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter to license/records.

8.8AI Score

0.001EPSS

2014-11-26 03:59 PM
22
cve
cve

CVE-2018-20687

An XML external entity (XXE) vulnerability in CommandCenterWebServices/.*?wsdl in Raritan CommandCenter Secure Gateway before 8.0.0 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.

9.8CVSS

9.1AI Score

0.004EPSS

2019-11-18 07:15 PM
54