Vulnerabilities (CVE)

Filtered by vendor Meinberg Subscribe
Filtered by product Ims-lantime M500
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3988 1 Meinberg 12 Ims-lantime M1000, Ims-lantime M3000, Ims-lantime M500 and 9 more 2023-12-10 7.5 HIGH 7.3 HIGH
Multiple stack-based buffer overflows in the NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allow remote attackers to obtain sensitive information, modify data, or cause a denial of service via a crafted parameter in a POST request.
CVE-2016-3989 1 Meinberg 12 Ims-lantime M1000, Ims-lantime M3000, Ims-lantime M500 and 9 more 2023-12-10 8.5 HIGH 8.1 HIGH
The NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allows remote authenticated users to obtain root privileges for writing to unspecified scripts, and consequently obtain sensitive information or modify data, by leveraging access to the nobody account.
CVE-2016-3962 1 Meinberg 12 Ims-lantime M1000, Ims-lantime M3000, Ims-lantime M500 and 9 more 2023-12-10 7.5 HIGH 7.3 HIGH
Stack-based buffer overflow in the NTP time-server interface on Meinberg IMS-LANTIME M3000, IMS-LANTIME M1000, IMS-LANTIME M500, LANTIME M900, LANTIME M600, LANTIME M400, LANTIME M300, LANTIME M200, LANTIME M100, SyncFire 1100, and LCES devices with firmware before 6.20.004 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via a crafted parameter in a POST request.