Vulnerabilities (CVE)

Filtered by vendor Viprinet Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2045 1 Viprinet 2 Multichannel Vpn Router 300, Multichannel Vpn Router 300 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the old and new interfaces in Viprinet Multichannel VPN Router 300 allow remote attackers to inject arbitrary web script or HTML via the username when (1) logging in or (2) creating an account in the old interface, (3) username when creating an account in the new interface, (4) hostname in the old interface, (5) inspect parameter in the config module, (6) commands parameter in the atcommands tool, or (7) host parameter in the ping tool.
CVE-2014-9754 1 Viprinet 2 Multichannel Vpn Router 300, Multichannel Vpn Router 300 Firmware 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The hardware VPN client in Viprinet MultichannelVPN Router 300 version 2013070830/2013080900 does not validate the remote VPN endpoint identity (through the checking of the endpoint's SSL key) before initiating the exchange, which allows an attacker to perform a Man in the Middle attack.
CVE-2014-9755 1 Viprinet 2 Multichannel Vpn Router 300, Multichannel Vpn Router 300 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
The hardware VPN client in Viprinet MultichannelVPN Router 300 version 2013070830/2013080900 does not validate the remote VPN endpoint identity (through the checking of the endpoint's SSL key) before initiating the exchange, which allows remote attackers to perform a replay attack.