Vulnerabilities > Aviatrix

DATE CVE VULNERABILITY TITLE RISK
2021-09-13 CVE-2021-40870 Relative Path Traversal vulnerability in Aviatrix Controller
An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922.
network
low complexity
aviatrix CWE-23
critical
9.8
2021-04-29 CVE-2021-31776 Unquoted Search Path or Element vulnerability in Aviatrix VPN Client
Aviatrix VPN Client before 2.14.14 on Windows has an unquoted search path that enables local privilege escalation to the SYSTEM user, if the machine is misconfigured to allow unprivileged users to write to directories that are supposed to be restricted to administrators.
local
low complexity
aviatrix CWE-428
7.2
2021-04-21 CVE-2020-27569 Incorrect Default Permissions vulnerability in Aviatrix Openvpn
Arbitrary File Write exists in Aviatrix VPN Client 2.8.2 and earlier.
network
low complexity
aviatrix CWE-276
5.0
2021-04-21 CVE-2020-27568 Incorrect Permission Assignment for Critical Resource vulnerability in Aviatrix Controller 5.3.1516
Insecure File Permissions exist in Aviatrix Controller 5.3.1516.
network
low complexity
aviatrix CWE-732
5.0
2020-11-17 CVE-2020-26553 Unrestricted Upload of File with Dangerous Type vulnerability in Aviatrix Controller 5.3.1516
An issue was discovered in Aviatrix Controller before R6.0.2483.
network
low complexity
aviatrix CWE-434
7.5
2020-11-17 CVE-2020-26552 Inadequate Encryption Strength vulnerability in Aviatrix Controller 5.3.1516
An issue was discovered in Aviatrix Controller before R6.0.2483.
network
low complexity
aviatrix CWE-326
5.0
2020-11-17 CVE-2020-26551 Cleartext Storage of Sensitive Information vulnerability in Aviatrix Controller 5.3.1516
An issue was discovered in Aviatrix Controller before R5.3.1151.
network
low complexity
aviatrix CWE-312
5.0
2020-11-17 CVE-2020-26550 Insufficiently Protected Credentials vulnerability in Aviatrix Controller 5.3.1516
An issue was discovered in Aviatrix Controller before R5.3.1151.
network
low complexity
aviatrix CWE-522
5.0
2020-11-17 CVE-2020-26549 Files or Directories Accessible to External Parties vulnerability in Aviatrix Controller 5.3.1516
An issue was discovered in Aviatrix Controller before R5.4.1290.
network
low complexity
aviatrix CWE-552
5.0
2020-11-17 CVE-2020-26548 Unspecified vulnerability in Aviatrix Controller 5.3.1516
An issue was discovered in Aviatrix Controller before R5.4.1290.
network
low complexity
aviatrix
critical
9.0