Vulnerabilities > Unisys > High

DATE CVE VULNERABILITY TITLE RISK
2022-01-24 CVE-2021-43394 Improper Authentication vulnerability in Unisys Messaging Integration Services
Unisys OS 2200 Messaging Integration Services (NTSI) 7R3B IC3 and IC4, 7R3C, and 7R3D has an Incorrect Implementation of an Authentication Algorithm.
network
low complexity
unisys CWE-287
7.5
2020-06-22 CVE-2020-12053 Incorrect Authorization vulnerability in Unisys Stealth
In Unisys Stealth 3.4.x, 4.x and 5.x before 5.0.026, if certificate-based authorization is used without HTTPS, an endpoint could be authorized without a private key.
network
low complexity
unisys CWE-863
7.5
2020-05-21 CVE-2020-12647 Unspecified vulnerability in Unisys Algol Compiler 58.1/59.1/60.0
Unisys ALGOL Compiler 58.1 before 58.1a.15, 59.1 before 59.1a.9, and 60.0 before 60.0a.5 can emit invalid code sequences under rare circumstances related to syntax.
local
low complexity
unisys
7.2
2002-12-31 CVE-2002-2179 Denial Of Service vulnerability in Unisys Clearpath MCP Portscan
The dynamic initialization feature of the ClearPath MCP environment allows remote attackers to cause a denial of service (crash) via a TCP port scan using a tool such as nmap.
network
low complexity
unisys
7.8