Vulnerabilities (CVE)

Filtered by vendor Adremsoft Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14480 1 Adremsoft 1 Netcrunch 2023-12-10 7.5 HIGH 9.8 CRITICAL
AdRem NetCrunch 10.6.0.4587 has an Improper Session Handling vulnerability in the NetCrunch web client, which can lead to an authentication bypass or escalation of privileges.
CVE-2019-14476 1 Adremsoft 1 Netcrunch 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
AdRem NetCrunch 10.6.0.4587 has a Server-Side Request Forgery (SSRF) vulnerability in the NetCrunch server. Every user can trick the server into performing SMB requests to other systems.
CVE-2019-14479 1 Adremsoft 1 Netcrunch 2023-12-10 9.0 HIGH 8.8 HIGH
AdRem NetCrunch 10.6.0.4587 allows Remote Code Execution. In the NetCrunch web client, a read-only administrator can execute arbitrary code on the server running the NetCrunch server software.
CVE-2019-14483 1 Adremsoft 1 Netcrunch 2023-12-10 9.0 HIGH 8.8 HIGH
AdRem NetCrunch 10.6.0.4587 allows Credentials Disclosure. Every user can read the BSD, Linux, MacOS and Solaris private keys, private keys' passwords, and root passwords stored in the credential manager. Every administrator can read the ESX and Windows passwords stored in the credential manager.
CVE-2019-14482 1 Adremsoft 1 Netcrunch 2023-12-10 10.0 HIGH 9.8 CRITICAL
AdRem NetCrunch 10.6.0.4587 has a hardcoded SSL private key vulnerability in the NetCrunch web client. The same hardcoded SSL private key is used across different customers' installations when no other SSL certificate is installed, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
CVE-2019-14478 1 Adremsoft 1 Netcrunch 2023-12-10 3.5 LOW 5.4 MEDIUM
AdRem NetCrunch 10.6.0.4587 has a stored Cross-Site Scripting (XSS) vulnerability in the NetCrunch web client. The user's input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and allows an attacker to execute JavaScript code in the context of the user's browser if the victim opens or searches for a node whose "Display Name" contains an XSS payload.
CVE-2019-14481 1 Adremsoft 1 Netcrunch 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
AdRem NetCrunch 10.6.0.4587 has a Cross-Site Request Forgery (CSRF) vulnerability in the NetCrunch web client. Successful exploitation requires a logged-in user to open a malicious page and leads to account takeover.
CVE-2019-14477 1 Adremsoft 1 Netcrunch 2023-12-10 2.1 LOW 5.5 MEDIUM
AdRem NetCrunch 10.6.0.4587 has Improper Credential Storage since the internal user database is readable by low-privileged users and passwords in the database are weakly encoded or encrypted.