Lucene search

K

Rocketsoftware Security Vulnerabilities

cve
cve

CVE-2021-45026

ASG technologies ASG-Zena Cross Platform Server Enterprise Edition 4.2.1 is vulnerable to Cross Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-06-17 01:15 PM
34
4
cve
cve

CVE-2021-45025

ASG technologies ( A Rocket Software Company) ASG-Zena Cross Platform Server Enterprise Edition 4.2.1 is vulnerable to Cleartext Storage of Sensitive Information in a...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-17 01:15 PM
43
4
cve
cve

CVE-2021-45024

ASG technologies ( A Rocket Software Company) ASG-Zena Cross Platform Server Enterprise Edition 4.2.1 is vulnerable to XML External Entity...

9.8CVSS

9.4AI Score

0.003EPSS

2022-06-17 01:15 PM
33
6
cve
cve

CVE-2023-28503

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from an authentication bypass vulnerability, where a special username with a deterministic password can be leveraged to bypass authentication checks and execute...

9.8CVSS

9.8AI Score

0.026EPSS

2023-03-29 09:15 PM
30
cve
cve

CVE-2023-28502

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.155EPSS

2023-03-29 09:15 PM
35
cve
cve

CVE-2023-28505

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a buffer overflow in an API function, where a string is copied into a caller-provided buffer without checking the length. This requires a valid login to...

8.8CVSS

9.2AI Score

0.001EPSS

2023-03-29 09:15 PM
39
cve
cve

CVE-2023-28501

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based buffer overflow in the unirpcd daemon that, if successfully exploited, can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 08:15 PM
22
cve
cve

CVE-2023-28508

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based overflow vulnerability, where certain input can corrupt the heap and crash the forked...

8.8CVSS

9.1AI Score

0.001EPSS

2023-03-29 09:15 PM
30
cve
cve

CVE-2023-28507

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a memory-exhaustion issue, where a decompression routine will allocate increasing amounts of memory until all system memory is exhausted and the forked...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-29 09:15 PM
22
cve
cve

CVE-2023-28506

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow, where a string is copied into a buffer using a memcpy-like function and a user-provided length. This requires a valid login to....

8.8CVSS

9AI Score

0.001EPSS

2023-03-29 09:15 PM
21
cve
cve

CVE-2023-28509

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 use weak encryption for packet-level security and passwords transferred on the...

7.5CVSS

8AI Score

0.001EPSS

2023-03-29 09:15 PM
23
cve
cve

CVE-2023-28504

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow that can lead to remote code execution as the root...

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-29 09:15 PM
20
cve
cve

CVE-2022-25026

A Server-Side Request Forgery (SSRF) in Rocket TRUfusion Portal v7.9.2.1 allows remote attackers to gain access to sensitive resources on the internal network via a crafted HTTP request to...

7.5CVSS

7.6AI Score

0.005EPSS

2023-01-12 11:15 PM
23
cve
cve

CVE-2022-25027

The Forgotten Password functionality of Rocket TRUfusion Portal v7.9.2.1 allows remote attackers to bypass authentication and access restricted pages by validating the user's session token when the "Password forgotten?" button is...

7.5CVSS

7.7AI Score

0.002EPSS

2023-01-12 11:15 PM
20
cve
cve

CVE-2022-36431

An arbitrary file upload vulnerability in Rocket TRUfusion Enterprise before 7.9.6.1 allows unauthenticated attackers to execute arbitrary code via a crafted JSP file. Issue fixed in version...

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-01 06:15 AM
25
6
cve
cve

CVE-2014-3914

Directory traversal vulnerability in the Admin Center for Tivoli Storage Manager (TSM) in Rocket ServerGraph 1.2 allows remote attackers to (1) create arbitrary files via a .. (dot dot) in the query parameter in a writeDataFile action to the fileRequestor servlet, execute arbitrary files via a .......

7.5AI Score

0.969EPSS

2014-08-07 11:13 AM
39
cve
cve

CVE-2014-3915

The userRequest servlet in the Admin Center for Tivoli Storage Manager in Rocket Servergraph allows remote attackers to execute arbitrary commands via a (1) auth, (2) auth_session, (3) auth_simple, (4) add, (5) add_flat, (6) remove, (7) set_pwd, (8) add_permissions, (9) revoke_permissions, (10)...

7.8AI Score

0.964EPSS

2014-06-11 02:55 PM
17