Lucene search

K

Digital Alert Systems Security Vulnerabilities

cve
cve

CVE-2013-4732

The administrative web server on the Digital Alert Systems DASDEC EAS device through 2.0-2 and the Monroe Electronics R189 One-Net EAS device through 2.0-2 uses predictable session ID values, which makes it easier for remote attackers to hijack sessions by sniffing the network. NOTE: VU#662676...

6.9AI Score

0.008EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2019-18265

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in....

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-30 11:15 PM
23
cve
cve

CVE-2022-40204

A cross-site scripting (XSS) vulnerability exists in all current versions of Digital Alert Systems DASDEC software via the Host Header in undisclosed pages after...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-01 12:15 AM
31
cve
cve

CVE-2013-4735

The Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 have a default password for an administrative account, which makes it easier for remote attackers to obtain access via an IP...

7AI Score

0.007EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-4733

The web server on the Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 allows remote attackers to obtain sensitive configuration and status information by reading log...

6.4AI Score

0.003EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-4734

dasdec_mkuser on the Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 generates predictable passwords, which might make it easier for attackers to obtain non-administrative access via unspecified...

6.7AI Score

0.004EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-0137

The default configuration of the Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 contains a known SSH private key, which makes it easier for remote attackers to obtain root access, and spoof alerts, via an SSH...

9.1AI Score

0.007EPSS

2013-06-30 07:28 PM
47