Vulnerabilities > Systransoft

DATE CVE VULNERABILITY TITLE RISK
2020-12-08 CVE-2020-29540 Resource Exhaustion vulnerability in Systransoft Pure Neural Server
API calls in the Translation API feature in Systran Pure Neural Server before 9.7.0 allow a threat actor to use the Systran Pure Neural Server as a Denial-of-Service proxy by sending a large amount of translation requests to a destination host on any given TCP port regardless of whether a web service is running on the destination port.
network
low complexity
systransoft CWE-400
5.0
2020-12-08 CVE-2020-29539 Cross-site Scripting vulnerability in Systransoft Pure Neural Server
A Cross-Site Scripting (XSS) issue in WebUI Translation in Systran Pure Neural Server before 9.7.0 allows a threat actor to have a remote authenticated user run JavaScript from a malicious site.
3.5