RSS   Podatności dla 'S350i firmware'   RSS

2018-01-11
 
CVE-2014-5070

CWE-264
 

 
Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page.

 
 
CVE-2014-5068

CWE-22
 

 
Directory traversal vulnerability in the web application in Symmetricom s350i 2.70.15 allows remote attackers to read arbitrary files via a (1) ../ (dot dot slash) or (2) ..\ (dot dot forward slash) before a file name.

 
2018-01-08
 
CVE-2014-5071

CWE-89
 

 
SQL injection vulnerability in the checkPassword function in Symmetricom s350i 2.70.15 allows remote attackers to execute arbitrary SQL commands via vectors involving a username.

 
 
CVE-2014-5069

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Symmetricom s350i 2.70.15 allows remote attackers to inject arbitrary web script or HTML via vectors involving system logs.

 


Copyright 2024, cxsecurity.com

 

Back to Top