Vulnerabilities (CVE)

Filtered by vendor Skyboxsecurity Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14772 1 Skyboxsecurity 1 Skybox Manager Client Application 2023-12-10 2.1 LOW 3.3 LOW
Skybox Manager Client Application is prone to information disclosure via a username enumeration attack. A local unauthenticated attacker could exploit the flaw to obtain valid usernames, by analyzing error messages upon valid and invalid account login attempts.
CVE-2015-9246 1 Skyboxsecurity 1 Skybox Platform 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Skybox Platform before 7.5.201. Remote Unauthenticated Code Execution exists via a WAR archive containing a JSP file. The WAR file is sent to /skyboxview-softwareupdate/services/CollectorSoftwareUpdate and the JSP file is reached at /opt/skyboxview/thirdparty/jboss/server/web/work/jboss.web/localhost.
CVE-2017-14771 1 Skyboxsecurity 1 Skybox Manager Client Application 2023-12-10 3.6 LOW 5.5 MEDIUM
Skybox Manager Client Application prior to 8.5.501 is prone to an arbitrary file upload vulnerability due to insufficient input validation of user-supplied files path when uploading files via the application. During a debugger-pause state, a local authenticated attacker can upload an arbitrary file and overwrite existing files within the scope of the affected application.
CVE-2017-14773 1 Skyboxsecurity 1 Skybox Manager Client Application 2023-12-10 4.6 MEDIUM 7.8 HIGH
Skybox Manager Client Application prior to 8.5.501 is prone to an elevation of privileges vulnerability during authentication of a valid user in a debugger-pause state. The vulnerability can only be exploited by a local authenticated attacker.
CVE-2015-9248 1 Skyboxsecurity 1 Skybox Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Skybox Platform before 7.5.201. Stored cross-site scripting vulnerabilities exist in the title, Comments, or Description field to /skyboxview/webskybox/tickets in Change Manager.
CVE-2015-9250 1 Skyboxsecurity 1 Skybox Platform 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Skybox Platform before 7.5.201. Directory Traversal exists in /skyboxview/webskybox/attachmentdownload and /skyboxview/webskybox/filedownload via the tempFileName parameter.
CVE-2015-9247 1 Skyboxsecurity 1 Skybox Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Skybox Platform before 7.5.401. Reflected cross-site scripting vulnerabilities exist in /skyboxview/webservice/services/VersionRepositoryWebService via a soapenv:Body element, or in the status parameter to login.html.
CVE-2015-9249 1 Skyboxsecurity 1 Skybox Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Skybox Platform before 7.5.201. SQL Injection exists in /skyboxview/webservice/services/VersionWebService via a soapenv:Body element.
CVE-2017-14770 1 Skyboxsecurity 1 Skybox Manager Client Application 2023-12-10 2.1 LOW 5.5 MEDIUM
Skybox Manager Client Application prior to 8.5.501 is prone to an information disclosure vulnerability of user password hashes. A local authenticated attacker can access the password hashes in a debugger-pause state during the authentication process.
CVE-2014-2084 1 Skyboxsecurity 2 Skybox View Appliance, Skybox View Appliance Iso 2023-12-10 8.5 HIGH N/A
Skybox View Appliances with ISO 6.3.33-2.14, 6.3.31-2.14, 6.4.42-2.54, 6.4.45-2.56, and 6.4.46-2.57 does not properly restrict access to the Admin interface, which allows remote attackers to obtain sensitive information via a request to (1) scripts/commands/getSystemInformation or (2) scripts/commands/getNetworkConfigurationInfo, cause a denial of service (reboot) via a request to scripts/commands/reboot, or cause a denial of service (shutdown) via a request to scripts/commands/shutdown.