Filtered by vendor Keysight Subscriptions
Filtered by product Sensor Management Server Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-38129 1 Keysight 1 Sensor Management Server 2024-08-03 9.8 Critical
A path traversal vulnerability exists in the com.keysight.tentacle.licensing.LicenseManager.addLicenseFile() method in the Keysight Sensor Management Server (SMS). This allows an unauthenticated remote attacker to upload arbitrary files to the SMS host.
CVE-2022-38130 1 Keysight 1 Sensor Management Server 2024-08-03 9.8 Critical
The com.keysight.tentacle.config.ResourceManager.smsRestoreDatabaseZip() method is used to restore the HSQLDB database used in SMS. It takes the path of the zipped database file as the single parameter. An unauthenticated, remote attacker can specify an UNC path for the database file (i.e., \\<attacker-host>\sms\<attacker-db.zip>), effectively controlling the content of the database to be restored.