Vulnerabilities (CVE)

Total 23684 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3191 1 Oracle 1 Weblogic Server 2023-12-10 7.5 HIGH 9.8 CRITICAL
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
CVE-2018-13342 1 Linhandante 1 Anda 2023-12-10 7.5 HIGH 9.8 CRITICAL
The server API in the Anda app relies on hardcoded credentials.
CVE-2018-3905 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2023-12-10 9.0 HIGH 9.9 CRITICAL
An exploitable buffer overflow vulnerability exists in the camera "create" feature of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17. The video-core process incorrectly extracts the "state" field from a user-controlled JSON payload, leading to a buffer overflow on the stack. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2018-3856 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2023-12-10 9.0 HIGH 9.9 CRITICAL
An exploitable vulnerability exists in the smart cameras RTSP configuration of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The device incorrectly handles spaces in the URL field, leading to an arbitrary operating system command injection. An attacker can send a series of HTTP requests to trigger this vulnerability.
CVE-2019-6519 1 Advantech 1 Webaccess\/scada 2023-12-10 7.5 HIGH 9.8 CRITICAL
WebAccess/SCADA, Version 8.3. An improper authentication vulnerability exists that could allow a possible authentication bypass allowing an attacker to upload malicious data.
CVE-2018-18805 1 Pointofsales Project 1 Pointofsales 2023-12-10 7.5 HIGH 9.8 CRITICAL
Point Of Sales 1.0 allows SQL injection via the login screen, related to LoginForm1.vb.
CVE-2018-1000835 1 Keepassdx 1 Keepass Dx 2023-12-10 7.5 HIGH 10.0 CRITICAL
KeePassDX version <= 2.5.0.0beta17 contains a XML External Entity (XXE) vulnerability in kdbx file parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning.
CVE-2018-10592 1 Yokogawa 8 Fcj, Fcj Firmware, Fcn-100 and 5 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Yokogawa STARDOM FCJ controllers R4.02 and prior, FCN-100 controllers R4.02 and prior, FCN-RTU controllers R4.02 and prior, and FCN-500 controllers R4.02 and prior utilize hard-coded credentials that could allow an attacker to gain unauthorized administrative access to the device, which could result in remote code execution.
CVE-2018-16518 1 Primx 2 Zed\!, Zed\! Free 2023-12-10 7.5 HIGH 9.8 CRITICAL
A directory traversal vulnerability with remote code execution in Prim'X Zed! FREE through 1.0 build 186 and Zed! Limited Edition through 6.1 build 2208 allows creation of arbitrary files on a user's workstation using crafted ZED! containers because the watermark loading function can place an executable file into a Startup folder.
CVE-2018-16286 1 Lg 1 Supersign Cms 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
LG SuperSign CMS allows authentication bypass because the CAPTCHA requirement is skipped if a captcha:pass cookie is sent, and because the PIN is limited to four digits.
CVE-2018-1000871 1 Digitaldruid 1 Hoteldruid 2023-12-10 7.5 HIGH 9.8 CRITICAL
HotelDruid HotelDruid 2.3.0 version 2.3.0 and earlier contains a SQL Injection vulnerability in "id_utente_mod" parameter in gestione_utenti.php file that can result in An attacker can dump all the database records of backend webserver. This attack appear to be exploitable via the attack can be done by anyone via specially crafted sql query passed to the "id_utente_mod=1" parameter.
CVE-2018-14403 1 Techsmith 1 Mp4v2 2023-12-10 7.5 HIGH 9.8 CRITICAL
MP4NameFirstMatches in mp4util.cpp in MP4v2 2.0.0 mishandles substrings of atom names, leading to use of an inappropriate data type for associated atoms. The resulting type confusion can cause out-of-bounds memory access.
CVE-2017-16714 1 Iceqube 2 Thermal Management Center, Thermal Management Center Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In Ice Qube Thermal Management Center versions prior to version 4.13, passwords are stored in plaintext in a file that is accessible without authentication.
CVE-2018-10633 1 Universal-robots 2 Cb3.1, Cb3.1 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Universal Robots Robot Controllers Version CB 3.1, SW Version 3.4.5-100 utilizes hard-coded credentials that may allow an attacker to reset passwords for the controller.
CVE-2018-16460 1 Umbraengineering 1 Ps 2023-12-10 7.5 HIGH 9.8 CRITICAL
A command Injection in ps package versions <1.0.0 for Node.js allowed arbitrary commands to be executed when attacker controls the PID.
CVE-2018-17245 1 Elastic 1 Kibana 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Kibana versions 4.0 to 4.6, 5.0 to 5.6.12, and 6.0 to 6.4.2 contain an error in the way authorization credentials are used when generating PDF reports. If a report requests external resources plaintext credentials are included in the HTTP request that could be recovered by an external resource provider.
CVE-2018-14357 5 Canonical, Debian, Mutt and 2 more 10 Ubuntu Linux, Debian Linux, Mutt and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with an automatic subscription.
CVE-2018-0426 1 Cisco 6 Rv110w Firmware, Rv110w Wireless-n Vpn Firewall, Rv130w and 3 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of directory traversal character sequences within the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to the targeted device. A successful exploit could allow the attacker to gain access to arbitrary files on the affected device, resulting in the disclosure of sensitive information.
CVE-2018-20389 2 D-link, Dlink 4 Dcm-604 Firmware, Dcm-704 Firmware, Dcm-604 and 1 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
D-Link DCM-604 DCM604_C1_ViaCabo_1.04_20130606 and DCM-704 EU_DCM-704_1.10 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-14558 1 Tenda 6 Ac10, Ac10 Firmware, Ac7 and 3 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the "formsetUsbUnload" function executes a dosystemCmd function with untrusted input.