Vulnerabilities (CVE)

Total 23796 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9748 1 Tinysvcmdns Project 1 Tinysvcmdns 2023-12-10 9.4 HIGH 9.1 CRITICAL
In tinysvcmdns through 2018-01-16, an mDNS server processing a crafted packet can perform arbitrary data read operations up to 16383 bytes from the start of the buffer. This can lead to a segmentation fault in uncompress_nlabel in mdns.c and a crash of the server (depending on the memory protection of the CPU and the operating system), or disclosure of memory content via error messages or a server response. NOTE: the product's web site states "This project is un-maintained, and has been since 2013. ... There are known vulnerabilities ... You are advised to NOT use this library for any new projects / products."
CVE-2019-12723 1 Teclib-edition 1 Fields 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the Teclib Fields plugin through 1.9.2 for GLPI. it allows SQL Injection via container_id and old_order parameters to ajax/reorder.php by an unauthenticated user.
CVE-2019-13507 1 Hidea 1 Az Admin 2023-12-10 7.5 HIGH 9.8 CRITICAL
hidea.com AZ Admin 1.0 has news_det.php?cod= SQL Injection.
CVE-2018-20162 1 Digi 2 Transport Lr54, Transport Lr54 Firmware 2023-12-10 9.0 HIGH 9.9 CRITICAL
Digi TransPort LR54 4.4.0.26 and possible earlier devices have Improper Input Validation that allows users with 'super' CLI access privileges to bypass a restricted shell and execute arbitrary commands as root.
CVE-2018-11271 1 Qualcomm 84 Mdm9206, Mdm9206 Firmware, Mdm9607 and 81 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Improper authentication can happen on Remote command handling due to inappropriate handling of events in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables in MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SM7150, Snapdragon_High_Med_2016, SXR1130
CVE-2018-18018 1 Tribulant 1 Slideshow Gallery 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.
CVE-2019-14813 5 Artifex, Debian, Fedoraproject and 2 more 12 Ghostscript, Debian Linux, Fedora and 9 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands.
CVE-2018-4291 1 Apple 1 Mac Os X 2023-12-10 10.0 HIGH 9.8 CRITICAL
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
CVE-2019-4169 1 Ibm 6 Open Power, Power System 8335-gtc, Power System 8335-gtg and 3 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
IBM Open Power Firmware OP910 and OP920 could allow access to BMC via IPMI using default OpenBMC password even after BMC password was changed away from the default password. IBM X-Force ID: 158702.
CVE-2018-17198 1 Apache 1 Roller 2023-12-10 7.5 HIGH 9.8 CRITICAL
Server-side Request Forgery (SSRF) and File Enumeration vulnerability in Apache Roller 5.2.1, 5.2.0 and earlier unsupported versions relies on Java SAX Parser to implement its XML-RPC interface and by default that parser supports external entities in XML DOCTYPE, which opens Roller up to SSRF / File Enumeration vulnerability. Note that this vulnerability exists even if Roller XML-RPC interface is disable via the Roller web admin UI. Mitigation: There are a couple of ways you can fix this vulnerability: 1) Upgrade to the latest version of Roller, which is now 5.2.2 2) Or, edit the Roller web.xml file and comment out the XML-RPC Servlet mapping as shown below: <!-- <servlet-mapping> <servlet-name>XmlRpcServlet</servlet-name> <url-pattern>/roller-services/xmlrpc</url-pattern> </servlet-mapping> -->
CVE-2018-17412 1 Zzcms 1 Zzcms 2023-12-10 7.5 HIGH 9.8 CRITICAL
zzcms v8.3 contains a SQL Injection vulnerability in /user/logincheck.php via an X-Forwarded-For HTTP header.
CVE-2016-7404 1 Openstack 1 Magnum 2023-12-10 7.5 HIGH 9.8 CRITICAL
OpenStack Magnum passes OpenStack credentials into the Heat templates creating its instances. While these should just be used for retrieving the instances' SSL certificates, they allow full API access, though and can be used to perform any API operation the user is authorized to perform.
CVE-2019-9950 1 Westerndigital 18 My Cloud, My Cloud Dl2100, My Cloud Dl2100 Firmware and 15 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Western Digital My Cloud, My Cloud Mirror Gen2, My Cloud EX2 Ultra, My Cloud EX2100, My Cloud EX4100, My Cloud DL2100, My Cloud DL4100, My Cloud PR2100 and My Cloud PR4100 firmware before 2.31.174 is affected by an authentication bypass vulnerability. The login_mgr.cgi file checks credentials against /etc/shadow. However, the "nobody" account (which can be used to access the control panel API as a low-privilege logged-in user) has a default empty password, allowing an attacker to modify the My Cloud EX2 Ultra web page source code and obtain access to the My Cloud as a non-Admin My Cloud device user.
CVE-2019-0172 1 Intel 1 Unite 2023-12-10 7.5 HIGH 9.8 CRITICAL
A logic issue in Intel Unite(R) Client for Android prior to version 4.0 may allow a remote attacker to potentially enable escalation of privilege via network access.
CVE-2018-21013 1 Upperthemes 1 Swape 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Swape theme before 1.2.1 for WordPress has incorrect access control, as demonstrated by allowing new administrator accounts via vectors involving xmlPath to wp-admin/admin-ajax.php.
CVE-2019-9120 1 Motorola 4 C1, C1 Firmware, M2 and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Motorola C1 and M2 devices with firmware 1.01 and 1.07 respectively. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request. This occurs when any HNAP API function triggers a call to the system function with untrusted input from the request body for the SetWLanACLSettings API function, as demonstrated by shell metacharacters in the wl(0).(0)_maclist field.
CVE-2019-12850 1 Jetbrains 1 Youtrack 2023-12-10 7.5 HIGH 9.8 CRITICAL
A query injection was possible in JetBrains YouTrack. The issue was fixed in YouTrack 2018.4.49168.
CVE-2019-8028 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-16060 1 Airbrake 1 Airbrake Ruby 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
The Airbrake Ruby notifier 4.2.3 for Airbrake mishandles the blacklist_keys configuration option and consequently may disclose passwords to unauthorized actors. This is fixed in 4.2.4 (also, 4.2.2 and earlier are unaffected).
CVE-2019-11320 1 Motorola 4 Cx2, Cx2 Firmware, M2 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Motorola CX2 1.01 and M2 1.01, users can access the router's /priv_mgt.html web page to launch telnetd, as demonstrated by the 192.168.51.1 address.