Vulnerabilities > Dialogic

DATE CVE VULNERABILITY TITLE RISK
2018-07-03 CVE-2018-11643 SQL Injection vulnerability in Dialogic Powermedia XMS
SQL injection vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote authenticated users to execute arbitrary SQL commands via the filterPattern parameter.
network
low complexity
dialogic CWE-89
6.5
2018-07-03 CVE-2018-11642 Incorrect Permission Assignment for Critical Resource vulnerability in Dialogic Powermedia XMS
Incorrect Permission Assignment on the /var/www/xms/cleanzip.sh shell script run periodically in Dialogic PowerMedia XMS through 3.5 allows local users to execute code as the root user.
local
low complexity
dialogic CWE-732
7.2
2018-07-03 CVE-2018-11641 Use of Hard-coded Credentials vulnerability in Dialogic Powermedia XMS
Use of Hard-coded Credentials in /var/www/xms/application/controllers/gatherLogs.php in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to interact with a web service.
network
low complexity
dialogic CWE-798
7.5
2018-07-03 CVE-2018-11640 XXE vulnerability in Dialogic Powermedia XMS
XML External Entity (XXE) vulnerability in the web service in Dialogic PowerMedia XMS before 3.5 SU2 allows remote attackers to read arbitrary files or cause a denial of service (resource consumption).
network
low complexity
dialogic CWE-611
6.4
2018-07-03 CVE-2018-11639 Insufficiently Protected Credentials vulnerability in Dialogic Powermedia XMS 3.5
Plaintext Storage of Passwords within Cookies in /var/www/xms/application/controllers/verifyLogin.php in the administrative console in Dialogic PowerMedia XMS before 3.5 SU2 allows remote attackers to access a user's password in cleartext.
network
dialogic CWE-522
4.3
2018-07-03 CVE-2018-11638 Unrestricted Upload of File with Dangerous Type vulnerability in Dialogic Powermedia XMS
Unrestricted Upload of a File with a Dangerous Type in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote authenticated users to upload malicious code to the web root to gain code execution.
network
low complexity
dialogic CWE-434
critical
9.0
2018-07-03 CVE-2018-11637 Link Following vulnerability in Dialogic Powermedia XMS 3.5
Information leakage vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to read arbitrary files from the /var/ directory because a symlink exists under the web root.
network
low complexity
dialogic CWE-59
5.0
2018-07-03 CVE-2018-11636 Cross-Site Request Forgery (CSRF) vulnerability in Dialogic Powermedia XMS
Cross-site request forgery (CSRF) vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to execute malicious and unauthorized actions.
network
dialogic CWE-352
6.8
2018-07-03 CVE-2018-11635 Use of Hard-coded Credentials vulnerability in Dialogic Powermedia XMS 3.5
Use of a Hard-coded Cryptographic Key used to protect cookie session data in /var/www/xms/application/config/config.php in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote attackers to bypass authentication.
network
low complexity
dialogic CWE-798
7.5
2018-07-03 CVE-2018-11634 Insufficiently Protected Credentials vulnerability in Dialogic Powermedia XMS 3.5
Plaintext Storage of Passwords in the administrative console in Dialogic PowerMedia XMS before 3.5 SU2 allows local users to access the web application's user passwords in cleartext by reading /var/www/xms/xmsdb/default.db.
local
low complexity
dialogic CWE-522
2.1