Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pexip Subscribe
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29286 1 Pexip 1 Pexip Infinity 2022-07-25 5.0 MEDIUM 7.5 HIGH
Pexip Infinity 27 before 28.0 allows remote attackers to trigger excessive resource consumption and termination because of registrar resource mishandling.
CVE-2022-32263 1 Pexip 1 Pexip Infinity 2022-07-22 N/A 7.5 HIGH
Pexip Infinity before 28.1 allows remote attackers to trigger a software abort via G.719.
CVE-2022-27929 1 Pexip 1 Pexip Infinity 2022-07-21 5.0 MEDIUM 7.5 HIGH
Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.
CVE-2022-27930 1 Pexip 1 Pexip Infinity 2022-07-21 4.3 MEDIUM 5.9 MEDIUM
Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via single-sign-on if a random Universally Unique Identifier is guessed.
CVE-2022-27932 1 Pexip 1 Pexip Infinity 2022-07-21 4.3 MEDIUM 7.5 HIGH
Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.
CVE-2022-27931 1 Pexip 1 Pexip Infinity 2022-07-21 5.0 MEDIUM 7.5 HIGH
Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.
CVE-2022-27933 1 Pexip 1 Pexip Infinity 2022-07-21 5.8 MEDIUM 8.2 HIGH
Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.
CVE-2022-27934 1 Pexip 1 Pexip Infinity 2022-07-21 5.0 MEDIUM 7.5 HIGH
Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.
CVE-2022-27935 1 Pexip 1 Pexip Infinity 2022-07-21 5.0 MEDIUM 7.5 HIGH
Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via Epic Telehealth.
CVE-2022-27936 1 Pexip 1 Pexip Infinity 2022-07-21 5.0 MEDIUM 7.5 HIGH
Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via H.323.
CVE-2022-27937 1 Pexip 1 Pexip Infinity 2022-07-21 5.0 MEDIUM 7.5 HIGH
Pexip Infinity before 27.3 allows remote attackers to trigger excessive resource consumption via H.264.
CVE-2022-25357 1 Pexip 1 Pexip Infinity 2022-07-18 5.0 MEDIUM 5.3 MEDIUM
Pexip Infinity 27.x before 27.2 has Improper Access Control. An attacker can sometimes join a conference (call join) if it has a lock but not a PIN.
CVE-2022-26654 1 Pexip 1 Pexip Infinity 2022-07-18 5.0 MEDIUM 7.5 HIGH
Pexip Infinity before 27.3 allows remote attackers to force a software abort via HTTP.
CVE-2022-26655 1 Pexip 1 Pexip Infinity 2022-07-18 5.0 MEDIUM 7.5 HIGH
Pexip Infinity 27.x before 27.3 has Improper Input Validation. The client API allows remote attackers to trigger a software abort via a gateway call into Teams.
CVE-2022-26657 1 Pexip 1 Pexip Infinity 2022-07-18 5.0 MEDIUM 7.5 HIGH
Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.
CVE-2022-26656 1 Pexip 1 Pexip Infinity 2022-07-18 6.4 MEDIUM 8.2 HIGH
Pexip Infinity before 27.3 allows remote attackers to trigger a software abort, and possibly enumerate usernames, via One Touch Join.
CVE-2022-27928 1 Pexip 1 Pexip Infinity 2022-07-18 5.0 MEDIUM 7.5 HIGH
Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via the Session Initiation Protocol.
CVE-2021-29655 1 Pexip 1 Infinity Connect 2022-07-12 7.5 HIGH 9.8 CRITICAL
Pexip Infinity Connect before 1.8.0 omits certain provisioning authenticity checks. Thus, untrusted code may execute.
CVE-2021-29656 1 Pexip 1 Infinity Connect 2022-03-02 7.5 HIGH 9.8 CRITICAL
Pexip Infinity Connect before 1.8.0 mishandles TLS certificate validation. The allow list is not properly checked.
CVE-2022-23228 1 Pexip 1 Pexip Infinity 2022-03-02 5.0 MEDIUM 7.5 HIGH
Pexip Infinity before 27.0 has improper WebRTC input validation. An unauthenticated remote attacker can use excessive resources, temporarily causing denial of service.