Vulnerabilities (CVE)

Total 23888 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20217 1 Dlink 2 Dir-859, Dir-859 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute arbitrary OS commands via the urn: to the M-SEARCH method in ssdpcgi() in /htdocs/cgibin, because SERVER_ID is mishandled. The value of the urn: service/device is checked with the strstr function, which allows an attacker to concatenate arbitrary commands separated by shell metacharacters.
CVE-2019-8641 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An out-of-bounds read was addressed with improved input validation.
CVE-2019-14926 2 Inea, Mitsubishielectric 4 Me-rtu, Me-rtu Firmware, Smartrtu and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Hard-coded SSH keys allow an attacker to gain unauthorised access or disclose encrypted data on the RTU due to the keys not being regenerated on initial installation or with firmware updates. In other words, these devices use private-key values in /etc/ssh/ssh_host_rsa_key, /etc/ssh/ssh_host_ecdsa_key, and /etc/ssh/ssh_host_dsa_key files that are publicly available from the vendor web sites.
CVE-2019-8074 1 Adobe 1 Coldfusion 2023-12-10 10.0 HIGH 9.8 CRITICAL
ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Path Traversal vulnerability. Successful exploitation could lead to Access Control Bypass in the context of the current user.
CVE-2013-4333 1 Tejimaya 1 Openpne 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
OpenPNE 3 versions 3.8.7, 3.6.11, 3.4.21.1, 3.2.7.6, 3.0.8.5 has an External Entity Injection Vulnerability
CVE-2019-18413 1 Typestack Class-validator Project 1 Typestack Class-validator 2023-12-10 7.5 HIGH 9.8 CRITICAL
In TypeStack class-validator 0.10.2, validate() input validation can be bypassed because certain internal attributes can be overwritten via a conflicting name. Even though there is an optional forbidUnknownValues parameter that can be used to reduce the risk of this bypass, this option is not documented and thus most developers configure input validation in the vulnerable default manner. With this vulnerability, attackers can launch SQL Injection or XSS attacks by injecting arbitrary malicious input. NOTE: a software maintainer agrees with the "is not documented" finding but suggests that much of the responsibility for the risk lies in a different product.
CVE-2016-1000004 1 Facebook 1 Hhvm 2023-12-10 7.5 HIGH 9.8 CRITICAL
Insufficient type checks were employed prior to casting input data in SimpleXMLElement_exportNode and simplexml_import_dom. This issue affects HHVM versions prior to 3.9.5, all versions between 3.10.0 and 3.12.3 (inclusive), and all versions between 3.13.0 and 3.14.1 (inclusive).
CVE-2019-8617 1 Apple 1 Iphone Os 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 12.3. A sandboxed process may be able to circumvent sandbox restrictions.
CVE-2019-12419 2 Apache, Oracle 5 Cxf, Commerce Guided Search, Enterprise Manager Base Platform and 2 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Apache CXF before 3.3.4 and 3.2.11 provides all of the components that are required to build a fully fledged OpenId Connect service. There is a vulnerability in the access token services, where it does not validate that the authenticated principal is equal to that of the supplied clientId parameter in the request. If a malicious client was able to somehow steal an authorization code issued to another client, then they could exploit this vulnerability to obtain an access token for the other client.
CVE-2019-16915 1 Netgate 1 Pfsense 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in pfSense through 2.4.4-p3. widgets/widgets/picture.widget.php uses the widgetkey parameter directly without sanitization (e.g., a basename call) for a pathname to file_get_contents or file_put_contents.
CVE-2018-10388 1 Open Tftp Server Project 1 Open Tftp Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Format string vulnerability in the logMess function in TFTP Server SP 1.66 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via format string sequences in a TFTP error packet.
CVE-2019-8248 3 Adobe, Apple, Microsoft 3 Illustrator Cc, Macos, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Illustrator CC versions 23.1 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-6756 1 Rasilient 2 Pixelstor 5000, Pixelstor 5000 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
languageOptions.php in Rasilient PixelStor 5000 K:4.0.1580-20150629 (KDI Version) allows unauthenticated attackers to remotely execute code via the lang parameter.
CVE-2019-18394 1 Igniterealtime 1 Openfire 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.
CVE-2015-8011 3 Debian, Fedoraproject, Lldpd Project 3 Debian Linux, Fedora, Lldpd 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
Buffer overflow in the lldp_decode function in daemon/protocols/lldp.c in lldpd before 0.8.0 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via vectors involving large management addresses and TLV boundaries.
CVE-2014-3449 1 Bss Continuity Cms Project 1 Bss Continuty Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
BSS Continuity CMS 4.2.22640.0 has an Authentication Bypass vulnerability
CVE-2013-2198 1 Login Security Project 1 Login Security 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Login Security module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows attackers to bypass intended restrictions via a crafted username.
CVE-2020-8547 1 Phplist 1 Phplist 2023-12-10 7.5 HIGH 9.8 CRITICAL
phpList 3.5.0 allows type juggling for admin login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical characters.
CVE-2019-20478 1 Ruamel.yaml Project 1 Ruamel.yaml 2023-12-10 10.0 HIGH 9.8 CRITICAL
In ruamel.yaml through 0.16.7, the load method allows remote code execution if the application calls this method with an untrusted argument. In other words, this issue affects developers who are unaware of the need to use methods such as safe_load in these use cases.
CVE-2020-8518 3 Debian, Fedoraproject, Horde 3 Debian Linux, Fedora, Groupware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Horde Groupware Webmail Edition 5.2.22 allows injection of arbitrary PHP code via CSV data, leading to remote code execution.