Vulnerabilities (CVE)

Total 19979 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2552 1 Brookinsconsulting 1 Collected Information Export 2018-06-06 7.5 HIGH 9.8 CRITICAL
Brookins Consulting (BC) Collected Information Export extension for eZ Publish 1.1.0 does not properly restrict access, which allows remote attackers to gain access to sensitive data.
CVE-2018-10469 1 B3log 1 Symphony 2018-06-04 7.5 HIGH 9.8 CRITICAL
b3log Symphony (aka Sym) 2.6.0 allows remote attackers to upload and execute arbitrary JSP files via the name[] parameter to the /upload URI.
CVE-2018-9245 1 Ericssonlg 1 Ipecs Nms 2018-05-25 10.0 HIGH 9.8 CRITICAL
The Ericsson-LG iPECS NMS A.1Ac login portal has a SQL injection vulnerability in the User ID and password fields that allows users to bypass the login page and execute remote code on the operating system.
CVE-2014-5014 1 Tinywebgallery 1 Wordpress Flash Uploader 2018-05-25 7.5 HIGH 9.8 CRITICAL
The WordPress Flash Uploader plugin before 3.1.3 for WordPress allows remote attackers to execute arbitrary commands via vectors related to invalid characters in image_magic_path.
CVE-2017-17902 1 Kliqqi 1 Kliqqi Cms 2018-05-24 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in Kliqqi CMS 3.5.2 via the randkey parameter of a new story at the pligg/story.php?title= URI.
CVE-2017-3774 2 Ibm, Lenovo 43 Bladecenter Hs22, Bladecenter Hs23, Bladecenter Hs23e and 40 more 2018-05-24 7.5 HIGH 9.8 CRITICAL
A stack overflow vulnerability was discovered within the web administration service in Integrated Management Module 2 (IMM2) earlier than version 4.70 used in some Lenovo servers and earlier than version 6.60 used in some IBM servers. An attacker providing a crafted user ID and password combination can cause a portion of the authentication routine to overflow its stack, resulting in stack corruption.
CVE-2018-7761 1 Schneider-electric 114 140cpu31110, 140cpu31110 Firmware, 140cpu31110c and 111 more 2018-05-24 7.5 HIGH 9.8 CRITICAL
A vulnerability exists in the HTTP request parser in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200 which could allow arbitrary code execution.
CVE-2018-7760 1 Schneider-electric 114 140cpu31110, 140cpu31110 Firmware, 140cpu31110c and 111 more 2018-05-24 7.5 HIGH 9.8 CRITICAL
An authorization bypass vulnerability exists in Schneider Electric's Modicon M340, Modicon Premium, Modicon Quantum PLC, BMXNOR0200. Requests to CGI functions allow malicious users to bypass authorization.
CVE-2018-8826 1 Asus 26 Rt-ac1200, Rt-ac1200 Firmware, Rt-ac1750 and 23 more 2018-05-24 7.5 HIGH 9.8 CRITICAL
ASUS RT-AC51U, RT-AC58U, RT-AC66U, RT-AC1750, RT-ACRH13, and RT-N12 D1 routers with firmware before 3.0.0.4.380.8228; RT-AC52U B1, RT-AC1200 and RT-N600 routers with firmware before 3.0.0.4.380.10446; RT-AC55U and RT-AC55UHP routers with firmware before 3.0.0.4.382.50276; RT-AC86U and RT-AC2900 routers with firmware before 3.0.0.4.384.20648; and possibly other RT-series routers allow remote attackers to execute arbitrary code via unspecified vectors.
CVE-2018-7539 1 Appeartv 4 Xc5000, Xc5000 Firmware, Xc5100 and 1 more 2018-05-23 7.8 HIGH 9.8 CRITICAL
On Appear TV XC5000 and XC5100 devices with firmware 3.26.217, it is possible to read OS files with a specially crafted HTTP request (such as GET /../../../../../../../../../../../../etc/passwd) to the web server (fuzzd/0.1.1) running the Maintenance Center on port TCP/8088. This can lead to full compromise of the device.
CVE-2018-10199 1 Mruby 1 Mruby 2018-05-22 7.5 HIGH 9.8 CRITICAL
In versions of mruby up to and including 1.4.0, a use-after-free vulnerability exists in src/io.c::File#initilialize_copy(). An attacker that can cause Ruby code to be run can possibly use this to execute arbitrary code.
CVE-2014-0931 1 Ibm 1 Rational Clearcase 2018-05-22 6.4 MEDIUM 9.1 CRITICAL
Multiple XML external entity (XXE) vulnerabilities in the (1) CCRC WAN Server / CM Server, (2) Perl CC/CQ integration trigger scripts, (3) CMAPI Java interface, (4) ClearCase remote client, and (5) CMI and OSLC-based ClearQuest integrations components in IBM Rational ClearCase 7.1.0.x, 7.1.1.x, 7.1.2 through 7.1.2.13, 8.0 through 8.0.0.10, and 8.0.1 through 8.0.1.3 allow remote attackers to cause a denial of service or access other servers via crafted XML data. IBM X-Force ID: 92263.
CVE-2018-10133 1 Pbootcms 1 Pbootcms 2018-05-22 7.5 HIGH 9.8 CRITICAL
PbootCMS v0.9.8 allows PHP code injection via an IF label in index.php/About/6.html or admin.php/Site/index.html, related to the parserIfLabel function in \apps\home\controller\ParserController.php.
CVE-2014-2294 1 Openwebanalytics 1 Open Web Analytics 2018-05-22 7.5 HIGH 9.8 CRITICAL
Open Web Analytics (OWA) before 1.5.7 allows remote attackers to conduct PHP object injection attacks via a crafted serialized object in the owa_event parameter to queue.php.
CVE-2018-1290 1 Apache 1 Fineract 2018-05-22 7.5 HIGH 9.8 CRITICAL
In Apache Fineract versions 1.0.0, 0.6.0-incubating, 0.5.0-incubating, 0.4.0-incubating, Using a single quotation escape with two continuous SQL parameters can cause a SQL injection. This could be done in Methods like retrieveAuditEntries of AuditsApiResource Class and retrieveCommands of MakercheckersApiResource Class.
CVE-2018-9126 1 Zldnn 1 Dnnarticle 2018-05-22 5.0 MEDIUM 9.8 CRITICAL
The DNNArticle module 11 for DNN (formerly DotNetNuke) allows remote attackers to read the web.config file, and consequently discover database credentials, via the /GetCSS.ashx/?CP=%2fweb.config URI.
CVE-2018-6547 1 Plays.tv 1 Plays.tv 2018-05-21 9.4 HIGH 9.1 CRITICAL
plays_service.exe in the plays.tv service before 1.27.7.0, as distributed in AMD driver-installation packages and Gaming Evolved products, contains an HTTP message parsing function that takes a user-defined path and writes non-user controlled data as SYSTEM to the file when the extract_files parameter is used. This occurs without properly authenticating the user.
CVE-2018-6546 1 Plays.tv 1 Plays.tv 2018-05-21 10.0 HIGH 9.8 CRITICAL
plays_service.exe in the plays.tv service before 1.27.7.0, as distributed in AMD driver-installation packages and Gaming Evolved products, executes code at a user-defined (local or SMB) path as SYSTEM when the execute_installer parameter is used in an HTTP message. This occurs without properly authenticating the user.
CVE-2018-9248 1 Fiberhome 2 Vdsl2 Modem Hg 150-ub, Vdsl2 Modem Hg 150-ub Firmware 2018-05-21 7.5 HIGH 9.8 CRITICAL
FiberHome VDSL2 Modem HG 150-UB devices allow authentication bypass via a "Cookie: Name=0admin" header.
CVE-2018-9249 1 Fiberhome 2 Vdsl2 Modem Hg 150-ub, Vdsl2 Modem Hg 150-ub Firmware 2018-05-21 7.5 HIGH 9.8 CRITICAL
FiberHome VDSL2 Modem HG 150-UB devices allow authentication bypass by ignoring the parent.location='login.html' JavaScript code in the response to an unauthenticated request.