Filtered by vendor Johnsoncontrols Subscriptions
Filtered by product Exacqvision Server Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-27665 1 Johnsoncontrols 1 Exacqvision Server 2024-09-17 7.5 High
An unauthenticated remote user could exploit a potential integer overflow condition in the exacqVision Server with a specially crafted script and cause denial-of-service condition.
CVE-2019-7590 1 Johnsoncontrols 1 Exacqvision Server 2024-09-17 N/A
ExacqVision Server’s services 'exacqVisionServer', 'dvrdhcpserver' and 'mdnsresponder' have an unquoted service path. If an authenticated user is able to insert code in their system root path it potentially can be executed during the application startup. This could allow the authenticated user to elevate privileges on the system. This issue affects: Exacq Technologies, Inc. exacqVision Server 9.6; 9.8. This issue does not affect: Exacq Technologies, Inc. exacqVision Server version 9.4 and prior versions; 19.03. It is not known whether this issue affects: Exacq Technologies, Inc. exacqVision Server versions prior to 8.4.
CVE-2024-32865 1 Johnsoncontrols 1 Exacqvision Server 2024-08-09 6.4 Medium
Under certain circumstances the exacqVision Server will not properly validate TLS certificates provided by connected devices.
CVE-2024-32758 1 Johnsoncontrols 2 Exacqvision Client, Exacqvision Server 2024-08-09 7.5 High
Under certain circumstances the communication between exacqVision Client and exacqVision Server will use insufficient key length and exchange