Filtered by vendor Unisys Subscriptions
Total 25 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-43394 1 Unisys 2 Clearpath 2200, Messaging Integration Services 2024-08-04 9.8 Critical
Unisys OS 2200 Messaging Integration Services (NTSI) 7R3B IC3 and IC4, 7R3C, and 7R3D has an Incorrect Implementation of an Authentication Algorithm. An LDAP password is not properly validated.
CVE-2021-35056 1 Unisys 1 Stealth 2024-08-04 6.7 Medium
Unisys Stealth 5.1 before 5.1.025.0 and 6.0 before 6.0.055.0 has an unquoted Windows search path for a scheduled task. An unintended executable might run.
CVE-2021-28492 1 Unisys 1 Stealth 2024-08-03 4.9 Medium
Unisys Stealth (core) 5.x before 5.0.048.0, 5.1.x before 5.1.017.0, and 6.x before 6.0.037.0 stores passwords in a recoverable format.
CVE-2021-3141 1 Unisys 1 Stealth 2024-08-03 7.8 High
In Unisys Stealth (core) before 6.0.025.0, the Keycloak password is stored in a recoverable format that might be accessible by a local attacker, who could gain access to the Management Server and change the Stealth configuration.
CVE-2022-32555 1 Unisys 1 Data Exchange Management Studio 2024-08-03 8.8 High
Unisys Data Exchange Management Studio before 6.0.IC2 and 7.x before 7.0.IC1 doesn't have an Anti-CSRF token to authenticate the POST request. Thus, a cross-site request forgery attack could occur.