Show filters
16 Total Results
Displaying 1-10 of 16
Sort by:
Attacker Value
Unknown

CVE-2025-20620

Disclosure Date: January 14, 2025 (last updated January 14, 2025)
SQL Injection vulnerability exists in STEALTHONE D220/D340 provided by Y'S corporation. An attacker who can access the affected product may obtain the administrative password of the web management page.
0
Attacker Value
Unknown

CVE-2025-20055

Disclosure Date: January 14, 2025 (last updated January 14, 2025)
OS command injection vulnerability exists in network storage servers STEALTHONE D220/D340 provided by Y'S corporation. An attacker who can access the affected product may execute an arbitrary OS command.
0
Attacker Value
Unknown

CVE-2025-20016

Disclosure Date: January 14, 2025 (last updated January 14, 2025)
OS command injection vulnerability exists in network storage servers STEALTHONE D220/D340/D440 provided by Y'S corporation. A user with an administrative privilege who logged in to the web management page of the affected product may execute an arbitrary OS command.
0
Attacker Value
Unknown

CVE-2023-20102

Disclosure Date: April 05, 2023 (last updated October 08, 2023)
A vulnerability in the web-based management interface of Cisco Secure Network Analytics could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to insufficient sanitization of user-provided data that is parsed into system memory. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system as the administrator user.
Attacker Value
Unknown

CVE-2021-35056

Disclosure Date: July 15, 2021 (last updated February 23, 2025)
Unisys Stealth 5.1 before 5.1.025.0 and 6.0 before 6.0.055.0 has an unquoted Windows search path for a scheduled task. An unintended executable might run.
Attacker Value
Unknown

CVE-2021-28492

Disclosure Date: April 20, 2021 (last updated February 22, 2025)
Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.0.037.0 stores passwords in a recoverable format.
Attacker Value
Unknown

CVE-2021-3141

Disclosure Date: March 18, 2021 (last updated February 22, 2025)
In Unisys Stealth (core) before 6.0.025.0, the Keycloak password is stored in a recoverable format that might be accessible by a local attacker, who could gain access to the Management Server and change the Stealth configuration.
Attacker Value
Unknown

CVE-2020-24620

Disclosure Date: October 01, 2020 (last updated February 22, 2025)
Unisys Stealth(core) before 4.0.134 stores passwords in a recoverable format. Therefore, a search of Enterprise Manager can potentially reveal credentials.
Attacker Value
Unknown

CVE-2020-12053

Disclosure Date: June 22, 2020 (last updated February 21, 2025)
In Unisys Stealth 3.4.x, 4.x and 5.x before 5.0.026, if certificate-based authorization is used without HTTPS, an endpoint could be authorized without a private key.
Attacker Value
Unknown

CVE-2019-18193

Disclosure Date: February 03, 2020 (last updated February 21, 2025)
In Unisys Stealth (core) 3.4.108.0, 3.4.209.x, 4.0.027.x and 4.0.114, key material inadvertently logged under certain conditions. Fixed included in 3.4.109, 4.0.027.13, 4.0.125 and 5.0.013.0.