Lucene search

K

Digi International Security Vulnerabilities

cve
cve

CVE-2023-4299

Digi RealPort Protocol is vulnerable to a replay attack that may allow an attacker to bypass authentication to access connected...

9CVSS

8.1AI Score

0.001EPSS

2023-08-31 09:15 PM
25
cve
cve

CVE-2021-38412

Properly formatted POST requests to multiple resources on the HTTP and HTTPS web servers of the Digi PortServer TS 16 Rack device do not require authentication or authentication tokens. This vulnerability could allow an attacker to enable the SNMP service and manipulate the community strings to...

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-17 08:15 PM
31
cve
cve

CVE-2020-6973

Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Multiple cross-site scripting vulnerabilities exist that could allow an attacker to cause a denial-of-service...

6.2CVSS

6.1AI Score

0.001EPSS

2020-02-13 12:15 AM
65
cve
cve

CVE-2020-6975

Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (82002228_K 08/09/2018), bios Version 1.2. Successful exploitation of this vulnerability could allow an attacker to upload a malicious file to the...

4.9CVSS

5.1AI Score

0.001EPSS

2020-02-12 11:15 PM
49
cve
cve

CVE-2006-4459

Integer overflow in AnywhereUSB/5 1.80.00 allows local users to cause a denial of service (crash) via a 1 byte header size specified in the USB string...

6.7AI Score

0.004EPSS

2006-09-06 12:04 AM
22