Vulnerabilities > Accelerite

DATE CVE VULNERABILITY TITLE RISK
2015-10-19 CVE-2015-7863 7PK - Security Features vulnerability in Accelerite Radia Client Automation
The default configuration of Persistent Accelerite Radia Client Automation (formerly HP Client Automation) 7.9 through 9.1 before 2015-02-19 enables a remote Notify capability without the Extended Notify Security features, which might allow remote attackers to bypass intended access restrictions via unspecified vectors.
network
low complexity
accelerite CWE-254
5.0
2015-10-19 CVE-2015-7862 Permissions, Privileges, and Access Controls vulnerability in Accelerite Radia Client Automation
Persistent Accelerite Radia Client Automation (formerly HP Client Automation) 7.9 through 9.1 before 2015-02-19 improperly implements the Role Based Access Control feature, which might allow remote attackers to modify an account's role assignments via unspecified vectors.
network
low complexity
accelerite CWE-264
5.0
2015-10-19 CVE-2015-7861 Permissions, Privileges, and Access Controls vulnerability in Accelerite Radia Client Automation
Persistent Accelerite Radia Client Automation (formerly HP Client Automation), possibly before 9.1, allows remote attackers to execute arbitrary code by sending unspecified commands in an environment that lacks relationship-based firewalling.
network
low complexity
accelerite CWE-264
critical
10.0
2015-10-19 CVE-2015-7860 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Accelerite Radia Client Automation
Stack-based buffer overflow in the agent in Persistent Accelerite Radia Client Automation (formerly HP Client Automation), possibly before 9.1, allows remote attackers to execute arbitrary code by sending a large amount of data in an environment that lacks relationship-based firewalling.
network
low complexity
accelerite CWE-119
critical
10.0