Vulnerabilities (CVE)

Filtered by vendor Johnsoncontrols Subscribe
Filtered by product Exacqvision Server
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27665 1 Johnsoncontrols 1 Exacqvision Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
An unauthenticated remote user could exploit a potential integer overflow condition in the exacqVision Server with a specially crafted script and cause denial-of-service condition.
CVE-2019-7590 1 Johnsoncontrols 1 Exacqvision Server 2023-12-10 4.6 MEDIUM 7.8 HIGH
ExacqVision Server’s services 'exacqVisionServer', 'dvrdhcpserver' and 'mdnsresponder' have an unquoted service path. If an authenticated user is able to insert code in their system root path it potentially can be executed during the application startup. This could allow the authenticated user to elevate privileges on the system. This issue affects: Exacq Technologies, Inc. exacqVision Server 9.6; 9.8. This issue does not affect: Exacq Technologies, Inc. exacqVision Server version 9.4 and prior versions; 19.03. It is not known whether this issue affects: Exacq Technologies, Inc. exacqVision Server versions prior to 8.4.