Vulnerabilities (CVE)

Filtered by vendor Mirasys Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11029 1 Mirasys 1 Mirasys Vms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the Download() method of AutoUpdateService in SMServer.exe, leading to Directory Traversal. An attacker could use ..\ with this method to iterate over lists of interesting system files and download them without previous authentication. This includes SAM-database backups, Web.config files, etc. and might cause a serious impact on confidentiality.
CVE-2019-11031 1 Mirasys 1 Mirasys Vms 2023-12-10 10.0 HIGH 9.8 CRITICAL
Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the auto-update feature of IDVRUpdateService2 in DVRServer.exe. An attacker can upload files with a Setup-Files action, and then execute these files with SYSTEM privileges.
CVE-2019-11030 1 Mirasys 1 Mirasys Vms 2023-12-10 10.0 HIGH 9.8 CRITICAL
Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the Mirasys.Common.Utils.Security.DataCrypt method in Common.dll in AuditTrailService in SMServer.exe. This method triggers insecure deserialization within the .NET garbage collector, in which a gadget (contained in a serialized object) may be executed with SYSTEM privileges. The attacker must properly encrypt the object; however, the hardcoded keys are available.
CVE-2018-8727 1 Mirasys 1 Dvms Workstation 2023-12-10 5.0 MEDIUM 7.5 HIGH
Path Traversal in Gateway in Mirasys DVMS Workstation 5.12.6 and earlier allows an attacker to traverse the file system to access files or directories via the Web Client webserver.
CVE-2017-15290 1 Mirasys 1 Video Management System 2023-12-10 5.0 MEDIUM 7.5 HIGH
Mirasys Video Management System (VMS) 6.x before 6.4.6, 7.x before 7.5.15, and 8.x before 8.1.1 has a login process in which cleartext data is sent from a server to a client, and not all of this data is required for the client functionality.