Vulnerabilities (CVE)

Total 23731 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15822 1 Wpserveur 1 Wps Child Theme Generator 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wps-child-theme-generator plugin before 1.2 for WordPress has classes/helpers.php directory traversal.
CVE-2019-7668 1 Primasystems 1 Flexair 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Prima Systems FlexAir devices have Default Credentials.
CVE-2018-19275 1 Mitel 2 Cmg Suite, Inattend 2023-12-10 10.0 HIGH 9.8 CRITICAL
The BluStar component in Mitel InAttend before 2.5 SP3 and CMG before 8.4 SP3 Suite Servers has a default password, which could allow remote attackers to gain unauthorized access and execute arbitrary scripts with potential impacts to the confidentiality, integrity and availability of the system.
CVE-2018-20353 1 Cesanta 1 Mongoose 2023-12-10 7.5 HIGH 9.8 CRITICAL
An invalid read of 8 bytes due to a use-after-free vulnerability during a "NULL test" in the mg_http_get_proto_data function in mongoose.c in Cesanta Mongoose Embedded Web Server Library 6.13 and earlier allows a denial of service (application crash) or remote code execution.
CVE-2018-19800 1 Aubio 1 Aubio 2023-12-10 7.5 HIGH 9.8 CRITICAL
aubio v0.4.0 to v0.4.8 has a Buffer Overflow in new_aubio_tempo.
CVE-2018-20525 1 Roxyfileman 1 Roxy Fileman 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Roxy Fileman 1.4.5 allows Directory Traversal in copydir.php, copyfile.php, and fileslist.php.
CVE-2017-13719 1 Amcrest 2 Ipm-721s, Ipm-721s Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Amcrest IPM-721S Amcrest_IPC-AWXX_Eng_N_V2.420.AC00.17.R.20170322 allows HTTP requests that permit enabling various functionalities of the camera by using HTTP APIs, instead of the web management interface that is provided by the application. This HTTP API receives the credentials as base64 encoded in the Authorization HTTP header. However, a missing length check in the code allows an attacker to send a string of 1024 characters in the password field, and allows an attacker to exploit a memory corruption issue. This can allow an attacker to circumvent the account protection mechanism and brute force the credentials. If the firmware version Amcrest_IPC-AWXX_Eng_N_V2.420.AC00.17.R.20170322 is dissected using the binwalk tool, one obtains a _user-x.squashfs.img.extracted archive which contains the filesystem set up on the device that has many of the binaries in the /usr folder. The binary "sonia" is the one that has the vulnerable function that performs the credential check in the binary for the HTTP API specification. If we open this binary in IDA Pro we will notice that this follows an ARM little-endian format. The function at address 00415364 in IDA Pro starts the HTTP authentication process. This function calls another function at sub_ 0042CCA0 at address 0041549C. This function performs a strchr operation after base64 decoding the credentials, and stores the result on the stack, which results in a stack-based buffer overflow.
CVE-2018-19514 1 Ens 1 Webgalamb 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Webgalamb through 7.0, an arbitrary code execution vulnerability could be exploited remotely without authentication. Exploitation requires authentication bypass to access administrative functions of the site to upload a crafted CSV file with a malicious payload that becomes part of a PHP eval() expression in the subscriber.php file.
CVE-2019-11705 1 Mozilla 1 Thunderbird 2023-12-10 7.5 HIGH 9.8 CRITICAL
A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
CVE-2019-10328 1 Jenkins 1 Pipeline Remote Loader 2023-12-10 6.5 MEDIUM 9.9 CRITICAL
Jenkins Pipeline Remote Loader Plugin 1.4 and earlier provided a custom whitelist for script security that allowed attackers to invoke arbitrary methods, bypassing typical sandbox protection.
CVE-2019-7968 3 Adobe, Apple, Microsoft 3 Photoshop Cc, Macos, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2019-3809 1 Moodle 1 Moodle 2023-12-10 7.5 HIGH 10.0 CRITICAL
A flaw was found in Moodle versions 3.1 to 3.1.15 and earlier unsupported versions. The mybackpack functionality allowed setting the URL of badges, when it should be restricted to the Mozilla Open Badges backpack URL. This resulted in the possibility of blind SSRF via requests made by the page.
CVE-2019-15564 1 Compassionuk 1 Compassion Switzerland 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Compassion Switzerland addons 10.01.4 for Odoo allow SQL injection in models/partner_compassion.py.
CVE-2019-10959 1 Bd 10 Alaris Cc Syringe Pump, Alaris Cc Syringe Pump Firmware, Alaris Gateway Workstation and 7 more 2023-12-10 7.5 HIGH 10.0 CRITICAL
BD Alaris Gateway Workstation Versions, 1.1.3 Build 10, 1.1.3 MR Build 11, 1.2 Build 15, 1.3.0 Build 14, 1.3.1 Build 13, This does not impact the latest firmware Versions 1.3.2 and 1.6.1, Additionally, the following products using software Version 2.3.6 and below, Alaris GS, Alaris GH, Alaris CC, Alaris TIVA, The application does not restrict the upload of malicious files during a firmware update.
CVE-2019-14527 1 Netgear 2 Mr1100, Mr1100 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on NETGEAR Nighthawk M1 (MR1100) devices before 12.06.03. System commands can be executed, via the web interface, after authentication.
CVE-2019-6548 1 Ge 1 Ge Communicator 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
GE Communicator, all versions prior to 4.0.517, contains two backdoor accounts with hardcoded credentials, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.
CVE-2019-10665 1 Librenms 1 Librenms 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in LibreNMS through 1.47. The scripts that handle the graphing options (html/includes/graphs/common.inc.php and html/includes/graphs/graphs.inc.php) do not sufficiently validate or encode several fields of user supplied input. Some parameters are filtered with mysqli_real_escape_string, which is only useful for preventing SQL injection attacks; other parameters are unfiltered. This allows an attacker to inject RRDtool syntax with newline characters via the html/graph.php script. RRDtool syntax is quite versatile and an attacker could leverage this to perform a number of attacks, including disclosing directory structure and filenames, file content, denial of service, or writing arbitrary files.
CVE-2019-12314 1 Deltek 1 Maconomy 2023-12-10 7.5 HIGH 9.8 CRITICAL
Deltek Maconomy 2.2.5 is prone to local file inclusion via absolute path traversal in the WS.macx1.W_MCS/ PATH_INFO, as demonstrated by a cgi-bin/Maconomy/MaconomyWS.macx1.W_MCS/etc/passwd URI.
CVE-2019-10126 6 Canonical, Debian, Linux and 3 more 26 Ubuntu Linux, Debian Linux, Linux Kernel and 23 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.
CVE-2019-7783 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.