Vulnerabilities (CVE)

Total 23733 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13096 1 Tronlink 1 Wallet 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
TronLink Wallet 2.2.0 stores user wallet keystore in plaintext and places them in insecure storage. An attacker can read and reuse the user keystore of a valid user via /data/data/com.tronlink.wallet/shared_prefs/<wallet-name>.xml to gain unauthorized access.
CVE-2019-6526 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Moxa IKS-G6824A series Versions 4.5 and prior, EDS-405A series Version 3.8 and prior, EDS-408A series Version 3.8 and prior, and EDS-510A series Version 3.8 and prior use plaintext transmission of sensitive data, which may allow an attacker to capture sensitive data such as an administrative password.
CVE-2019-11500 3 Debian, Dovecot, Fedoraproject 4 Debian Linux, Dovecot, Pigeonhole and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.
CVE-2019-15102 1 Sahipro 1 Sahi Pro 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Tyto Sahi Pro 6.x through 8.0.0. TestRunner_Non_distributed (and distributed end points) does not have any authentication mechanism. This allow an attacker to execute an arbitrary script on the remote Sahi Pro server. There is also a password-protected web interface intended for remote access to scripts. This web interface lacks server-side validation, which allows an attacker to create/modify/delete a script remotely without any password. Chaining both of these issues results in remote code execution on the Sahi Pro server.
CVE-2018-4310 1 Apple 2 Iphone Os, Mac Os X 2023-12-10 7.5 HIGH 10.0 CRITICAL
An access issue was addressed with additional sandbox restrictions. This issue affected versions prior to iOS 12, macOS Mojave 10.14.
CVE-2019-1010062 1 Pluck-cms 1 Pluckcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
PluckCMS 4.7.4 and earlier is affected by: CWE-434 Unrestricted Upload of File with Dangerous Type. The impact is: get webshell. The component is: data/inc/images.php line36. The attack vector is: modify the MIME TYPE on HTTP request to upload a php file. The fixed version is: after commit 09f0ab871bf633973cfd9fc4fe59d4a912397cf8.
CVE-2019-9951 1 Western Digital 15 My Cloud, My Cloud Dl2100, My Cloud Dl4100 and 12 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an unauthenticated file upload vulnerability. The page web/jquery/uploader/uploadify.php can be accessed without any credentials, and allows uploading arbitrary files to any location on the attached storage.
CVE-2019-6824 1 Schneider-electric 1 Proclima 2023-12-10 10.0 HIGH 9.8 CRITICAL
A CWE-119: Buffer Errors vulnerability exists in ProClima (all versions prior to version 8.0.0) which allows an unauthenticated, remote attacker to execute arbitrary code on the targeted system in all versions of ProClima prior to version 8.0.0.
CVE-2019-9118 1 Motorola 4 C1, C1 Firmware, M2 and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Motorola C1 and M2 devices with firmware 1.01 and 1.07 respectively. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request. This occurs when any HNAP API function triggers a call to the system function with untrusted input from the request body for the SetNTPServerSettings API function, as demonstrated by shell metacharacters in the system_time_timezone field.
CVE-2018-14671 1 Yandex 1 Clickhouse 2023-12-10 7.5 HIGH 9.8 CRITICAL
In ClickHouse before 18.10.3, unixODBC allowed loading arbitrary shared objects from the file system which led to a Remote Code Execution vulnerability.
CVE-2016-10930 1 Wpsupportplus 1 Wp Support Plus Responsive Ticket System 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wp-support-plus-responsive-ticket-system plugin before 7.1.0 for WordPress has insecure direct object reference via a ticket number.
CVE-2019-16378 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.
CVE-2017-11365 1 Sensiolabs 1 Symfony 2023-12-10 7.5 HIGH 9.8 CRITICAL
Certain Symfony products are affected by: Incorrect Access Control. This affects Symfony 2.7.30 and Symfony 2.8.23 and Symfony 3.2.10 and Symfony 3.3.3. The type of exploitation is: remote. The component is: Password validator.
CVE-2019-1010148 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
zzcms version 8.3 and earlier is affected by: SQL Injection. The impact is: zzcms File Delete to Code Execution.
CVE-2018-15506 1 Bubblesoftapps 1 Bubbleupnp 2023-12-10 7.5 HIGH 9.8 CRITICAL
In BubbleUPnP 0.9 update 30, the XML parsing engine for SSDP/UPnP functionality is vulnerable to an XML External Entity Processing (XXE) attack. Remote, unauthenticated attackers can use this vulnerability to: (1) Access arbitrary files from the filesystem with the same permission as the user account running BubbleUPnP, (2) Initiate SMB connections to capture a NetNTLM challenge/response and crack the cleartext password, or (3) Initiate SMB connections to relay a NetNTLM challenge/response and achieve Remote Command Execution in Windows domains.
CVE-2019-4087 1 Ibm 1 Spectrum Protect Operations Center 2023-12-10 10.0 HIGH 9.8 CRITICAL
IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents are vulnerable to a stack-based buffer overflow, caused by improper bounds checking by servers and storage agents in response to specifically crafted communication exchanges. By sending an overly long request, a remote attacker could overflow a buffer and execute arbitrary code on the system with instance id privileges or cause the server or storage agent to crash. IBM X-Force ID: 157510.
CVE-2019-11036 6 Canonical, Debian, Fedoraproject and 3 more 6 Ubuntu Linux, Debian Linux, Fedora and 3 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
CVE-2018-20973 1 Codeermeneer 1 Companion Auto Update 2023-12-10 7.5 HIGH 9.8 CRITICAL
The companion-auto-update plugin before 3.2.1 for WordPress has local file inclusion.
CVE-2016-11000 1 Smackcoders 1 Ultimate Exporter 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wp-ultimate-exporter plugin through 1.1 for WordPress has SQL injection via the export_type_name parameter.
CVE-2018-14714 1 Asus 2 Rt-ac3200, Rt-ac3200 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
System command injection in appGet.cgi on ASUS RT-AC3200 version 3.0.0.4.382.50010 allows attackers to execute system commands via the "load_script" URL parameter.