Lucene search

K

Verifone Security Vulnerabilities

cve
cve

CVE-2012-4951

Multiple SQL injection vulnerabilities in terminal/paramedit.aspx in VeriFone VeriCentre Web Console before 2.2 build 36 allow remote attackers to execute arbitrary SQL commands via the (1) TerminalId, (2) ModelName, or (3) ApplicationName parameter.

8.8AI Score

0.001EPSS

2012-11-15 11:58 AM
34
cve
cve

CVE-2019-10060

The Verix Multi-app Conductor application 2.7 for Verifone Verix suffers from a buffer overflow vulnerability that allows attackers to execute arbitrary code via a long configuration key value. An attacker must be able to download files to the device in order to exploit this vulnerability.

8.1CVSS

8.3AI Score

0.003EPSS

2019-03-26 12:29 AM
19
cve
cve

CVE-2019-14711

Verifone MX900 series Pinpad Payment Terminals with OS 30251000 have a race condition for RBAC bypass.

7CVSS

6.8AI Score

0.0004EPSS

2020-10-23 05:15 AM
31
cve
cve

CVE-2019-14712

Verifone VerixV Pinpad Payment Terminals with QT000530 allow bypass of integrity and origin control for S1G file generation.

7.8CVSS

7.7AI Score

0.0004EPSS

2020-10-23 05:15 AM
26
cve
cve

CVE-2019-14713

Verifone MX900 series Pinpad Payment Terminals with OS 30251000 allow installation of unsigned packages.

5.5CVSS

5.5AI Score

0.0004EPSS

2020-10-23 05:15 AM
37
cve
cve

CVE-2019-14715

Verifone Pinpad Payment Terminals allow undocumented physical access to the system via an SBI bootloader memory write operation.

6.8CVSS

6.4AI Score

0.001EPSS

2020-10-23 05:15 AM
35
cve
cve

CVE-2019-14716

Verifone VerixV Pinpad Payment Terminals with QT000530 have an undocumented physical access mode (aka VerixV shell.out).

6.6CVSS

6.3AI Score

0.0004EPSS

2020-10-23 05:15 AM
30
cve
cve

CVE-2019-14717

Verifone Verix OS on VerixV Pinpad Payment Terminals with QT000530 have a Buffer Overflow via the Run system call.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-10-23 05:15 AM
30
cve
cve

CVE-2019-14718

Verifone MX900 series Pinpad Payment Terminals with OS 30251000 have Insecure Permissions, with resultant svc_netcontrol arbitrary command injection and privilege escalation.

6.7CVSS

6.9AI Score

0.0004EPSS

2020-10-23 05:15 AM
29
cve
cve

CVE-2019-14719

Verifone MX900 series Pinpad Payment Terminals with OS 30251000 allow multiple arbitrary command injections, as demonstrated by the file manager.

7.8CVSS

7.8AI Score

0.0004EPSS

2020-10-23 05:15 AM
37