Vulnerabilities (CVE)

Filtered by vendor Rocketsoftware Subscribe
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45026 1 Rocketsoftware 1 Ags-zena 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
ASG technologies ASG-Zena Cross Platform Server Enterprise Edition 4.2.1 is vulnerable to Cross Site Scripting (XSS).
CVE-2021-45025 1 Rocketsoftware 1 Ags-zena 2024-02-14 5.0 MEDIUM 7.5 HIGH
ASG technologies ( A Rocket Software Company) ASG-Zena Cross Platform Server Enterprise Edition 4.2.1 is vulnerable to Cleartext Storage of Sensitive Information in a Cookie.
CVE-2021-45024 1 Rocketsoftware 1 Ags-zena 2024-02-14 7.5 HIGH 9.8 CRITICAL
ASG technologies ( A Rocket Software Company) ASG-Zena Cross Platform Server Enterprise Edition 4.2.1 is vulnerable to XML External Entity (XXE).
CVE-2023-28501 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based buffer overflow in the unirpcd daemon that, if successfully exploited, can lead to remote code execution as the root user.
CVE-2023-28504 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow that can lead to remote code execution as the root user.
CVE-2023-28507 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a memory-exhaustion issue, where a decompression routine will allocate increasing amounts of memory until all system memory is exhausted and the forked process crashes.
CVE-2023-28505 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 8.8 HIGH
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a buffer overflow in an API function, where a string is copied into a caller-provided buffer without checking the length. This requires a valid login to exploit.
CVE-2023-28509 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 7.5 HIGH
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 use weak encryption for packet-level security and passwords transferred on the wire.
CVE-2023-28506 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 8.8 HIGH
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow, where a string is copied into a buffer using a memcpy-like function and a user-provided length. This requires a valid login to exploit.
CVE-2023-28502 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root user.
CVE-2023-28503 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from an authentication bypass vulnerability, where a special username with a deterministic password can be leveraged to bypass authentication checks and execute OS commands as the root user.
CVE-2023-28508 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 8.8 HIGH
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based overflow vulnerability, where certain input can corrupt the heap and crash the forked process.
CVE-2022-25027 1 Rocketsoftware 1 Trufusion Enterprise 2023-12-10 N/A 7.5 HIGH
The Forgotten Password functionality of Rocket TRUfusion Portal v7.9.2.1 allows remote attackers to bypass authentication and access restricted pages by validating the user's session token when the "Password forgotten?" button is clicked.
CVE-2022-36431 1 Rocketsoftware 1 Trufusion 2023-12-10 N/A 9.8 CRITICAL
An arbitrary file upload vulnerability in Rocket TRUfusion Enterprise before 7.9.6.1 allows unauthenticated attackers to execute arbitrary code via a crafted JSP file. Issue fixed in version 7.9.6.1.
CVE-2022-25026 1 Rocketsoftware 1 Trufusion Enterprise 2023-12-10 N/A 7.5 HIGH
A Server-Side Request Forgery (SSRF) in Rocket TRUfusion Portal v7.9.2.1 allows remote attackers to gain access to sensitive resources on the internal network via a crafted HTTP request to /trufusionPortal/upDwModuleProxy.
CVE-2014-3915 1 Rocketsoftware 1 Rocket Servergraph 2023-12-10 10.0 HIGH N/A
The userRequest servlet in the Admin Center for Tivoli Storage Manager in Rocket Servergraph allows remote attackers to execute arbitrary commands via a (1) auth, (2) auth_session, (3) auth_simple, (4) add, (5) add_flat, (6) remove, (7) set_pwd, (8) add_permissions, (9) revoke_permissions, (10) runAsync, or (11) tsmRequest command.
CVE-2014-3914 1 Rocketsoftware 1 Rocket Servergraph 2023-12-10 10.0 HIGH N/A
Directory traversal vulnerability in the Admin Center for Tivoli Storage Manager (TSM) in Rocket ServerGraph 1.2 allows remote attackers to (1) create arbitrary files via a .. (dot dot) in the query parameter in a writeDataFile action to the fileRequestor servlet, execute arbitrary files via a .. (dot dot) in the query parameter in a (2) run or (3) runClear action to the fileRequestor servlet, (4) read arbitrary files via a readDataFile action to the fileRequestor servlet, (5) execute arbitrary code via a save_server_groups action to the userRequest servlet, or (6) delete arbitrary files via a del action in the fileRequestServlet servlet.