Filtered by vendor Pexip Subscriptions
Filtered by product Pexip Infinity Subscriptions
Total 35 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-8779 1 Pexip 1 Pexip Infinity 2024-08-06 N/A
Pexip Infinity before 8 uses the same SSH host keys across different customers' installations, which allows man-in-the-middle attackers to spoof Management and Conferencing Nodes by leveraging these keys.
CVE-2015-4719 1 Pexip 1 Pexip Infinity 2024-08-06 9.8 Critical
The client API authentication mechanism in Pexip Infinity before 10 allows remote attackers to gain privileges via a crafted request.
CVE-2017-17477 1 Pexip 1 Pexip Infinity 2024-08-05 6.1 Medium
Pexip Infinity before 17 allows an unauthenticated remote attacker to achieve stored XSS via management web interface views.
CVE-2017-6551 1 Pexip 1 Pexip Infinity 2024-08-05 N/A
Pexip Infinity before 14.2 allows remote attackers to cause a denial of service (service restart) or execute arbitrary code via vectors related to Conferencing Nodes.
CVE-2018-10585 1 Pexip 1 Pexip Infinity 2024-08-05 7.5 High
Pexip Infinity before 18 allows remote Denial of Service (XML parsing).
CVE-2018-10432 1 Pexip 1 Pexip Infinity 2024-08-05 7.5 High
Pexip Infinity before 18 allows Remote Denial of Service (TLS handshakes in RTMP).
CVE-2019-7178 1 Pexip 1 Pexip Infinity 2024-08-04 7.2 High
Pexip Infinity before 20.1 allows privilege escalation by restoring a system backup.
CVE-2019-7177 1 Pexip 1 Pexip Infinity 2024-08-04 7.2 High
Pexip Infinity before 20.1 allows Code Injection onto nodes via an admin.
CVE-2020-25868 1 Pexip 1 Pexip Infinity 2024-08-04 7.5 High
Pexip Infinity 22.x through 24.x before 24.2 has Improper Input Validation for call setup. An unauthenticated remote attacker can trigger a software abort (temporary loss of service).
CVE-2020-24615 1 Pexip 1 Pexip Infinity 2024-08-04 5.3 Medium
Pexip Infinity before 24.1 has Improper Input Validation, leading to temporary denial of service via SIP.
CVE-2020-13387 1 Pexip 1 Pexip Infinity 2024-08-04 7.5 High
Pexip Infinity before 23.4 has a lack of input validation, leading to temporary denial of service via H.323.
CVE-2020-12824 1 Pexip 1 Pexip Infinity 2024-08-04 7.5 High
Pexip Infinity 23.x before 23.3 has improper input validation, leading to a temporary software abort via RTP.
CVE-2020-11805 1 Pexip 2 Pexip Infinity, Reverse Proxy And Turn Server 2024-08-04 9.8 Critical
Pexip Reverse Proxy and TURN Server before 6.1.0 has Incorrect UDP Access Control via TURN.
CVE-2021-31925 1 Pexip 1 Pexip Infinity 2024-08-03 7.5 High
Pexip Infinity 25.x before 25.4 has Improper Input Validation, and thus an unauthenticated remote attacker can cause a denial of service via the administrative web interface.
CVE-2022-32263 1 Pexip 1 Pexip Infinity 2024-08-03 7.5 High
Pexip Infinity before 28.1 allows remote attackers to trigger a software abort via G.719.
CVE-2022-29286 1 Pexip 1 Pexip Infinity 2024-08-03 7.5 High
Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.
CVE-2022-27929 1 Pexip 1 Pexip Infinity 2024-08-03 7.5 High
Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.
CVE-2022-27928 1 Pexip 1 Pexip Infinity 2024-08-03 7.5 High
Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.
CVE-2022-27936 1 Pexip 1 Pexip Infinity 2024-08-03 7.5 High
Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via H.323.
CVE-2022-27937 1 Pexip 1 Pexip Infinity 2024-08-03 7.5 High
Pexip Infinity before 27.3 allows remote attackers to trigger excessive resource consumption via H.264.