Vulnerabilities (CVE)

Filtered by vendor Raritan Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20687 1 Raritan 1 Commandcenter Secure Gateway 2024-02-28 7.5 HIGH 9.8 CRITICAL
An XML external entity (XXE) vulnerability in CommandCenterWebServices/.*?wsdl in Raritan CommandCenter Secure Gateway before 8.0.0 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
CVE-2014-9095 1 Raritan 1 Power Iq 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Raritan Power IQ 4.1.0 and 4.2.1 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter to license/records.
CVE-2014-2955 1 Raritan 2 Dpxr20a-16, Px 2024-02-28 10.0 HIGH N/A
Raritan PX before 1.5.11 on DPXR20A-16 devices allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password.
CVE-2014-3901 1 Raritan 2 Dominion Kx Ii-101, Dominion Kx Ii-101 Firmware 2024-02-28 7.8 HIGH N/A
Raritan Japan Dominion KX2-101 switches before 2 allow remote attackers to cause a denial of service (device hang) via a crafted packet.
CVE-2005-2136 1 Raritan 10 Dominion Sx16, Dominion Sx16 Firmware, Dominion Sx32 and 7 more 2024-02-28 4.6 MEDIUM N/A
Raritan Dominion SX (DSX) Console Servers DSX16, DSX32, DSX4, DSX8, and DSXA-48 set (1) world-readable permissions for /etc/shadow and (2) world-writable permissions for /bin/busybox, which allows local users to obtain hashed passwords or execute arbitrary code as other users.