Vulnerabilities (CVE)

Filtered by vendor Versa-networks Subscribe
Filtered by product Versa Director
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-39717 1 Versa-networks 1 Versa Director 2024-08-28 N/A 7.2 HIGH
The Versa Director GUI provides an option to customize the look and feel of the user interface. This option is only available for a user logged with Provider-Data-Center-Admin or Provider-Data-Center-System-Admin. (Tenant level users do not have this privilege). The “Change Favicon” (Favorite Icon) option can be mis-used to upload a malicious file ending with .png extension to masquerade as image file. This is possible only after a user with Provider-Data-Center-Admin or Provider-Data-Center-System-Admin has successfully authenticated and logged in.
CVE-2021-39285 1 Versa-networks 1 Versa Director 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A XSS vulnerability exists in Versa Director Release: 16.1R2 Build: S8. An attacker can use the administration web interface URL to create a XSS based attack.
CVE-2018-16498 1 Versa-networks 1 Versa Director 2024-02-28 2.1 LOW 5.5 MEDIUM
In Versa Director, the unencrypted backup files stored on the Versa deployment contain credentials stored within configuration files. These credentials are for various application components such as SNMP, and SSL and Trust keystores.
CVE-2018-16496 1 Versa-networks 1 Versa Director 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
In Versa Director, the un-authentication request found.
CVE-2019-25030 1 Versa-networks 3 Versa Analytics, Versa Director, Versa Operating System 2024-02-28 2.1 LOW 5.5 MEDIUM
In Versa Director, Versa Analytics and VOS, Passwords are not hashed using an adaptive cryptographic hash function or key derivation function prior to storage. Popular hashing algorithms based on the Merkle-Damgardconstruction (such as MD5 and SHA-1) alone are insufficient in thwarting password cracking. Attackers can generate and use precomputed hashes for all possible password character combinations (commonly referred to as "rainbow tables") relatively quickly. The use of adaptive hashing algorithms such asscryptorbcryptor Key-Derivation Functions (i.e.PBKDF2) to hash passwords make generation of such rainbow tables computationally infeasible.
CVE-2019-25029 1 Versa-networks 1 Versa Director 2024-02-28 10.0 HIGH 9.8 CRITICAL
In Versa Director, the command injection is an attack in which the goal is execution of arbitrary commands on the host operating system via a vulnerable application. Command injection attacks are possible when an application passes unsafe user supplied data (forms, cookies, HTTP headers etc.) to a system shell. In this attack, the attacker-supplied operating system commands are usually executed with the privileges of the vulnerable application. Command injection attacks are possible largely due to insufficient input validation.