Lucene search

K

Vertiv Security Vulnerabilities

cve
cve

CVE-2015-7260

Liebert MultiLink Automated Shutdown v4.2.4 allows local users to gain privileges by replacing the LiebertM executable file.

7.8CVSS

7.6AI Score

0.0004EPSS

2017-04-10 03:59 AM
17
cve
cve

CVE-2018-10077

XML external entity (XXE) vulnerability in Geist WatchDog Console 3.2.2 allows remote authenticated administrators to read arbitrary files via crafted XML data.

4.9CVSS

5.1AI Score

0.003EPSS

2018-04-20 09:29 PM
42
2
cve
cve

CVE-2018-10078

Cross-site scripting (XSS) vulnerability in Geist WatchDog Console 3.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via a server description.

4.8CVSS

4.7AI Score

0.001EPSS

2018-04-20 09:29 PM
34
2
cve
cve

CVE-2018-10079

Geist WatchDog Console 3.2.2 uses a weak ACL for the C:\ProgramData\WatchDog Console directory, which allows local users to modify configuration data by updating (1) config.xml or (2) servers.xml.

7.8CVSS

5.9AI Score

0.0004EPSS

2018-04-20 09:29 PM
33
2
cve
cve

CVE-2018-12922

Emerson Liebert IntelliSlot Web Card devices allow remote attackers to reconfigure access control via the config/configUser.htm or config/configTelnet.htm URI.

7.5CVSS

7.6AI Score

0.002EPSS

2018-06-28 11:29 AM
31
cve
cve

CVE-2019-9507

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to command injection because the application incorrectly neutralizes code syntax before executing. Since all commands within the web application are executed as root, this could allow a remote attacker authenticated wit...

8.3CVSS

7.4AI Score

0.001EPSS

2020-03-30 10:15 PM
49
cve
cve

CVE-2019-9508

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to stored XSS. A remote attacker authenticated with an administrator account could store a maliciously named file within the web application that would execute each time a user browsed to the page.

6.3CVSS

4.7AI Score

0.001EPSS

2020-03-30 10:15 PM
53
cve
cve

CVE-2019-9509

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to reflected XSS in an HTTP POST parameter. The web application does not neutralize user-controllable input before displaying to users in a web page, which could allow a remote attacker authenticated with a user account...

6.3CVSS

6.1AI Score

0.001EPSS

2020-03-30 10:15 PM
47