Lucene search

K

Xiamen Four-Faith Security Vulnerabilities

cve
cve

CVE-2023-6308

A vulnerability, which was classified as critical, has been found in Xiamen Four-Faith Video Surveillance Management System 2016/2017. Affected by this issue is some unknown functionality of the component Apache Struts. The manipulation leads to unrestricted upload. The attack may be launched...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-27 02:15 AM
17
cve
cve

CVE-2023-3805

A vulnerability, which was classified as critical, has been found in Xiamen Four Letter Video Surveillance Management System up to 20230712. This issue affects some unknown processing in the library UserInfoAction.class of the component Login. The manipulation leads to improper authorization. The.....

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-21 02:15 AM
19
cve
cve

CVE-2024-3688

A vulnerability was found in Xiamen Four-Faith RMP Router Management Platform 5.2.2. It has been declared as critical. This vulnerability affects unknown code of the file /Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=. The manipulation of the argument groupId leads to sql...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-04-12 02:15 PM
23