Vulnerabilities (CVE)

Filtered by vendor Genivia Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13578 2 Fedoraproject, Genivia 2 Fedora, Gsoap 2024-03-01 5.0 MEDIUM 7.5 HIGH
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-13577 2 Fedoraproject, Genivia 2 Fedora, Gsoap 2024-03-01 5.0 MEDIUM 7.5 HIGH
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-13576 2 Fedoraproject, Genivia 2 Fedora, Gsoap 2024-03-01 7.5 HIGH 9.8 CRITICAL
A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-13575 2 Fedoraproject, Genivia 2 Fedora, Gsoap 2024-03-01 5.0 MEDIUM 7.5 HIGH
A denial-of-service vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2020-13574 2 Fedoraproject, Genivia 2 Fedora, Gsoap 2024-03-01 5.0 MEDIUM 7.5 HIGH
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-21783 2 Genivia, Oracle 6 Gsoap, Communications Diameter Signaling Router, Communications Eagle Application Processor and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2019-6973 2 Genivia, Sricam 16 Gsoap, Nvs001, Sh016 and 13 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.
CVE-2019-7659 2 Debian, Genivia 2 Debian Linux, Gsoap 2023-12-10 6.8 MEDIUM 8.1 HIGH
Genivia gSOAP 2.7.x and 2.8.x before 2.8.75 allows attackers to cause a denial of service (application abort) or possibly have unspecified other impact if a server application is built with the -DWITH_COOKIES flag. This affects the C/C++ libgsoapck/libgsoapck++ and libgsoapssl/libgsoapssl++ libraries, as these are built with that flag.
CVE-2017-9765 1 Genivia 1 Gsoap 2023-12-10 6.8 MEDIUM 8.1 HIGH
Integer overflow in the soap_get function in Genivia gSOAP 2.7.x and 2.8.x before 2.8.48, as used on Axis cameras and other devices, allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via a large XML document, aka Devil's Ivy. NOTE: the large document would be blocked by many common web-server configurations on general-purpose computers.