Vulnerabilities (CVE)

Filtered by vendor Microsemi Subscribe
Filtered by product S350i Firmware
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-5070 1 Microsemi 2 S350i, S350i Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page.
CVE-2014-5068 1 Microsemi 2 S350i, S350i Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in the web application in Symmetricom s350i 2.70.15 allows remote attackers to read arbitrary files via a (1) ../ (dot dot slash) or (2) ..\ (dot dot forward slash) before a file name.
CVE-2014-5071 1 Microsemi 2 S350i, S350i Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the checkPassword function in Symmetricom s350i 2.70.15 allows remote attackers to execute arbitrary SQL commands via vectors involving a username.
CVE-2014-5069 1 Microsemi 2 S350i, S350i Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Symmetricom s350i 2.70.15 allows remote attackers to inject arbitrary web script or HTML via vectors involving system logs.