Vulnerabilities (CVE)

Total 23759 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10479 1 Glory-global 2 Rbw-100, Rbw-100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Glory RBW-100 devices with firmware ISP-K05-02 7.0.0. A hard-coded username and password were identified that allow a remote attacker to gain admin access to the Front Circle Controller web interface.
CVE-2019-12780 1 Belkin 2 Crock-pot Smart Slow Cooker With Wemo, Crock-pot Smart Slow Cooker With Wemo Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Belkin Wemo Enabled Crock-Pot allows command injection in the Wemo UPnP API via the SmartDevURL argument to the SetSmartDevInfo action. A simple POST request to /upnp/control/basicevent1 can allow an attacker to execute commands without authentication.
CVE-2018-11953 1 Qualcomm 60 Mdm9150, Mdm9150 Firmware, Mdm9206 and 57 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
While processing ssid IE length from remote AP, possible out-of-bounds access may occur due to crafted ssid IE length in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 650/52, SD 820, SD 820A, SDM439, SDX20
CVE-2017-12652 2 Libpng, Netapp 2 Libpng, Active Iq Unified Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
libpng before 1.6.32 does not properly check the length of chunks against the user limit.
CVE-2019-5367 1 Hp 1 Intelligent Management Center 2023-12-10 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
CVE-2019-14254 1 Publisure 1 Publisure 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the secure portal in Publisure 2.1.2. Because SQL queries are not well sanitized, there are multiple SQL injections in userAccFunctions.php functions. Using this, an attacker can access passwords and/or grant access to the user account "user" in order to become "Administrator" (for example).
CVE-2018-20434 1 Librenms 1 Librenms 2023-12-10 10.0 HIGH 9.8 CRITICAL
LibreNMS 1.46 allows remote attackers to execute arbitrary OS commands by using the $_POST['community'] parameter to html/pages/addhost.inc.php during creation of a new device, and then making a /ajax_output.php?id=capture&format=text&type=snmpwalk&hostname=localhost request that triggers html/includes/output/capture.inc.php command mishandling.
CVE-2018-19987 2 D-link, Dlink 13 Dir-818lw Firmware, Dir-822 Firmware, Dir-860l Firmware and 10 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-822 Rev.B 202KRb06, DIR-822 Rev.C 3.10B06, DIR-860L Rev.B 2.03.B03, DIR-868L Rev.B 2.05B02, DIR-880L Rev.A 1.20B01_01_i3se_BETA, and DIR-890L Rev.A 1.21B02_BETA devices mishandle IsAccessPoint in /HNAP1/SetAccessPointMode. In the SetAccessPointMode.php source code, the IsAccessPoint parameter is saved in the ShellPath script file without any regex checking. After the script file is executed, the command injection occurs. A vulnerable /HNAP1/SetAccessPointMode XML message could have shell metacharacters in the IsAccessPoint element such as the `telnetd` string.
CVE-2019-15784 1 Srtalliance 1 Secure Reliable Transport 2023-12-10 7.5 HIGH 9.8 CRITICAL
Secure Reliable Transport (SRT) through 1.3.4 has a CSndUList array overflow if there are many SRT connections.
CVE-2016-10888 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2023-12-10 7.5 HIGH 9.8 CRITICAL
The all-in-one-wp-security-and-firewall plugin before 4.0.7 for WordPress has multiple SQL injection issues.
CVE-2019-3476 1 Microfocus 1 Data Protector 2023-12-10 7.5 HIGH 9.8 CRITICAL
Remote arbitrary code execution in Micro Focus Data Protector, version 10.03 this vulnerability could allow remote arbitrary code execution.
CVE-2019-11418 1 Trendnet 2 Tew-632brp, Tew-632brp Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
apply.cgi on the TRENDnet TEW-632BRP 1.010B32 router has a buffer overflow via long strings to the SOAPACTION:HNAP1 interface.
CVE-2019-7268 1 Nortekcontrol 4 Linear Emerge 5000p, Linear Emerge 5000p Firmware, Linear Emerge 50p and 1 more 2023-12-10 10.0 HIGH 10.0 CRITICAL
Linear eMerge 50P/5000P devices allow Unauthenticated File Upload.
CVE-2017-18583 1 Post Pay Counter Project 1 Post Pay Counter 2023-12-10 7.5 HIGH 9.8 CRITICAL
The post-pay-counter plugin before 2.731 for WordPress has PHP Object Injection.
CVE-2005-3590 1 Gnu 1 Glibc 2023-12-10 7.5 HIGH 9.8 CRITICAL
The getgrouplist function in the GNU C library (glibc) before version 2.3.5, when invoked with a zero argument, writes to the passed pointer even if the specified array size is zero, leading to a buffer overflow and potentially allowing attackers to corrupt memory.
CVE-2019-6960 1 Gitlab 1 Gitlab 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in GitLab Community and Enterprise Edition 9.x, 10.x, and 11.x before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control. Access to the internal wiki is permitted when an external wiki service is enabled.
CVE-2019-1003029 2 Jenkins, Redhat 2 Script Security, Openshift Container Platform 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.53 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java, src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/SecureGroovyScript.java that allows attackers with Overall/Read permission to execute arbitrary code on the Jenkins master JVM.
CVE-2017-11428 1 Onelogin 1 Ruby-saml 2023-12-10 7.5 HIGH 9.8 CRITICAL
OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
CVE-2015-9298 1 Wp-events-plugin 1 Events Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
The events-manager plugin before 5.6 for WordPress has code injection.
CVE-2019-7713 1 Ghs 1 Integrity Rtos 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the Interpeak IPCOMShell TELNET server on Green Hills INTEGRITY RTOS 5.0.4. There is a heap-based buffer overflow in the function responsible for printing the shell prompt, when a custom modifier is used to display information such as a process ID, IP address, or current working directory. Modifier expansion triggers this overflow, causing memory corruption or a crash (and also leaks memory address information).