Vulnerabilities (CVE)

Total 23711 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18892 1 1234n 1 Minicms 2023-12-10 7.5 HIGH 9.8 CRITICAL
MiniCMS 1.10 allows execution of arbitrary PHP code via the install.php sitename parameter, which affects the site_name field in mc_conf.php.
CVE-2018-14819 1 Fujielectric 2 V-server, V-server Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Fuji Electric V-Server 4.0.3.0 and prior, An out-of-bounds read vulnerability has been identified, which may allow remote code execution.
CVE-2017-7481 3 Canonical, Debian, Redhat 10 Ubuntu Linux, Debian Linux, Ansible Engine and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.
CVE-2018-19248 1 Epson 2 Epson Workforce Wf-2861, Epson Workforce Wf-2861 Firmware 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The web service on Epson WorkForce WF-2861 10.48 LQ22I3(Recovery-mode), WF-2861 10.51.LQ20I6, and WF-2861 10.52.LQ17IA devices allows remote attackers to upload a firmware file and reset the printer without authentication by making a request to the /DOWN/FIRMWAREUPDATE/ROM1 URI and a POST request to the /FIRMWAREUPDATE URI.
CVE-2019-0547 1 Microsoft 1 Windows 10 2023-12-10 7.5 HIGH 9.8 CRITICAL
A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka "Windows DHCP Client Remote Code Execution Vulnerability." This affects Windows 10, Windows 10 Servers.
CVE-2018-8784 2 Canonical, Freerdp 2 Ubuntu Linux, Freerdp 2023-12-10 7.5 HIGH 9.8 CRITICAL
FreeRDP prior to version 2.0.0-rc4 contains a Heap-Based Buffer Overflow in function zgfx_decompress_segment() that results in a memory corruption and probably even a remote code execution.
CVE-2018-6678 1 Mcafee 1 Mcafee Web Gateway 2023-12-10 6.5 MEDIUM 9.1 CRITICAL
Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.
CVE-2018-14746 1 Qnap 1 Qts 2023-12-10 10.0 HIGH 9.8 CRITICAL
Command Injection vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to run arbitrary commands on the NAS.
CVE-2018-17936 1 Nuuo 1 Nuuo Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code execution.
CVE-2018-16287 1 Lg 1 Supersign Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
LG SuperSign CMS allows file upload via signEzUI/playlist/edit/upload/..%2f URIs.
CVE-2018-19069 2 Foscam, Opticam 6 C2, C2 Application Firmware, C2 System Firmware and 3 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The CGIProxy.fcgi?cmd=setTelnetSwitch feature is authorized for the root user with a password of toor.
CVE-2019-5312 1 Wxjava Project 1 Wxjava 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in weixin-java-tools v3.3.0. There is an XXE vulnerability in the getXmlDoc method of the BaseWxPayResult.java file. NOTE: this issue exists because of an incomplete fix for CVE-2018-20318.
CVE-2018-19410 1 Paessler 1 Prtg Network Monitor 2023-12-10 7.5 HIGH 9.8 CRITICAL
PRTG Network Monitor before 18.2.40.1683 allows remote unauthenticated attackers to create users with read-write privileges (including administrator). A remote unauthenticated user can craft an HTTP request and override attributes of the 'include' directive in /public/login.htm and perform a Local File Inclusion attack, by including /api/addusers and executing it. By providing the 'id' and 'users' parameters, an unauthenticated attacker can create a user with read-write privileges (including administrator).
CVE-2019-9546 1 Solarwinds 1 Orion Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
SolarWinds Orion Platform before 2018.4 Hotfix 2 allows privilege escalation through the RabbitMQ service.
CVE-2018-18240 1 Pippo 1 Pippo 2023-12-10 7.5 HIGH 9.8 CRITICAL
Pippo through 1.11.0 allows remote code execution via a command to java.lang.ProcessBuilder because the XstreamEngine component does not use XStream's available protection mechanisms to restrict unmarshalling.
CVE-2018-15904 1 A10networks 1 Acos Web Application Firewall 2023-12-10 7.5 HIGH 9.8 CRITICAL
A10 ACOS Web Application Firewall (WAF) 2.7.1 and 2.7.2 before 2.7.2-P12, 4.1.0 before 4.1.0-P11, 4.1.1 before 4.1.1-P8, and 4.1.2 before 4.1.2-P4 mishandles the configured rules for blocking SQL injection attacks, aka A10-2017-0008.
CVE-2018-19064 2 Foscam, Opticam 6 C2, C2 Application Firmware, C2 System Firmware and 3 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The ftpuser1 account has a blank password, which cannot be changed.
CVE-2018-19362 4 Debian, Fasterxml, Oracle and 1 more 12 Debian Linux, Jackson-databind, Business Process Management Suite and 9 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization.
CVE-2018-12782 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVE-2018-19635 2 Broadcom, Ca 2 Service Desk Manager, Service Desk Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to escalate privileges in the user interface.