Vulnerabilities (CVE)

Total 23733 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3873 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2023-12-10 9.0 HIGH 9.9 CRITICAL
An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy overflows the destination buffer, which has a size of 128 bytes. An attacker can send an arbitrarily long "secretKey" value in order to exploit this vulnerability.
CVE-2018-17787 2 D-link, Dlink 2 Dir-823g Firmware, Dir-823g 2023-12-10 7.5 HIGH 9.8 CRITICAL
On D-Link DIR-823G devices, the GoAhead configuration allows /HNAP1 Command Injection via shell metacharacters in the POST data, because this data is sent directly to the "system" library function.
CVE-2017-2589 2 Hawt, Redhat 2 Hawtio, Jboss Fuse 2023-12-10 6.0 MEDIUM 9.0 CRITICAL
It was discovered that the hawtio servlet 1.4 uses a single HttpClient instance to proxy requests with a persistent cookie store (cookies are stored locally and are not passed between the client and the end URL) which means all clients using that proxy are sharing the same cookies.
CVE-2011-2767 4 Apache, Canonical, Debian and 1 more 7 Mod Perl, Ubuntu Linux, Debian Linux and 4 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
mod_perl 2.0 through 2.0.10 allows attackers to execute arbitrary Perl code by placing it in a user-owned .htaccess file, because (contrary to the documentation) there is no configuration option that permits Perl code for the administrator's control of HTTP request processing without also permitting unprivileged users to run Perl code in the context of the user account that runs Apache HTTP Server processes.
CVE-2018-17914 1 Aveva 3 Edge, Indusoft Web Studio, Intouch Machine Edition 2014 2023-12-10 10.0 HIGH 9.8 CRITICAL
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the InduSoft Web Studio or InTouch Edge HMI (formerly InTouch Machine Edition) runtime.
CVE-2018-20019 4 Canonical, Debian, Libvnc Project and 1 more 15 Ubuntu Linux, Debian Linux, Libvncserver and 12 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
LibVNC before commit a83439b9fbe0f03c48eb94ed05729cb016f8b72f contains multiple heap out-of-bound write vulnerabilities in VNC client code that can result remote code execution
CVE-2019-0006 1 Juniper 31 Ex2200, Ex2200-c, Ex2300 and 28 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A certain crafted HTTP packet can trigger an uninitialized function pointer deference vulnerability in the Packet Forwarding Engine manager (fxpc) on all EX, QFX and MX Series devices in a Virtual Chassis configuration. This issue can result in a crash of the fxpc daemon or may potentially lead to remote code execution. This issue only occurs when the crafted packet it destined to the device. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D47 on EX and QFX Virtual Chassis Platforms; 15.1 versions prior to 15.1R7-S3 all Virtual Chassis Platforms 15.1X53 versions prior to 15.1X53-D50 on EX and QFX Virtual Chassis Platforms.
CVE-2018-18874 1 Nconsulting 1 Nc-cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
nc-cms through 2017-03-10 allows remote attackers to execute arbitrary PHP code via the "Upload File or Image" feature, with a .php filename and "Content-Type: application/octet-stream" to the index.php?action=file_manager_upload URI.
CVE-2018-17608 1 Foxitsoftware 2 Phantompdf, Reader 2023-12-10 7.5 HIGH 9.8 CRITICAL
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects.
CVE-2018-0035 1 Juniper 3 Junos, Qfx10002, Qfx5200 2023-12-10 10.0 HIGH 9.8 CRITICAL
QFX5200 and QFX10002 devices that have been shipped with Junos OS 15.1X53-D21, 15.1X53-D30, 15.1X53-D31, 15.1X53-D32, 15.1X53-D33 and 15.1X53-D60 or have been upgraded to these releases using the .bin or .iso images may contain an unintended additional Open Network Install Environment (ONIE) partition. This additional partition allows the superuser to reboot to the ONIE partition which will wipe out the content of the Junos partition and its configuration. Once rebooted, the ONIE partition will not have root password configured, thus any user can access the console or SSH, using an IP address acquired from DHCP, as root without password. Once the device has been shipped or upgraded with the ONIE partition installed, the issue will persist. Simply upgrading to higher release via the CLI will not resolve the issue. No other Juniper Networks products or platforms are affected by this issue.
CVE-2018-20393 1 Technicolor 16 Cga0101, Cga0101 Firmware, Cga0111 and 13 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Technicolor CGA0111 CGA0111E-ES-13-E23E-c8000r5712-170217-0829-TRU, CWA0101 CWA0101E-A23E-c7000r5712-170315-SKC, DPC3928SL D3928SL-PSIP-13-A010-c3420r55105-170214a, TC7110.AR STD3.38.03, TC7110.B STC8.62.02, TC7110.D STDB.79.02, TC7200.d1I TC7200.d1IE-N23E-c7000r5712-170406-HAT, and TC7200.TH2v2 SC05.00.22 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
CVE-2018-11509 1 Asustor 1 Asustor Data Master 2023-12-10 7.5 HIGH 9.8 CRITICAL
ASUSTOR ADM 3.1.0.RFQ3 uses the same default root:admin username and password as it does for the NAS itself for applications that are installed from the online repository. This may allow an attacker to login and upload a webshell.
CVE-2018-5384 1 Navarino 1 Infinity 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Navarino Infinity web interface up to version 2.2 exposes an unauthenticated script that is prone to blind sql injection. If successfully exploited the user can get info from the underlying postgresql database that could lead into to total compromise of the product. The said script is available with no authentication.
CVE-2018-17378 1 Thephpfactory 1 Penny Auction Factory 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the Penny Auction Factory 2.0.4 component for Joomla! via the filter_order_Dir or filter_order parameter.
CVE-2018-14685 1 Gxlcms 1 Gxlcms 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
The add function in www/Lib/Lib/Action/Admin/TplAction.class.php in Gxlcms v1.1.4 allows remote attackers to read arbitrary files via a crafted index.php?s=Admin-Tpl-ADD-id request, related to Lib/Common/Admin/function.php.
CVE-2018-12407 2 Canonical, Mozilla 2 Ubuntu Linux, Firefox 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content, when working with the VertexBuffer11 module. This results in a potentially exploitable crash. This vulnerability affects Firefox < 64.
CVE-2018-1000626 1 Battelle 1 V2i Hub 2023-12-10 7.5 HIGH 9.8 CRITICAL
Battelle V2I Hub 2.5.1 could allow a remote attacker to bypass security restrictions, caused by the lack of requirement to change the default API key. An attacker could exploit this vulnerability using all available API functions containing an unchanged API key to gain unauthorized access to the system.
CVE-2017-2877 1 Foscam 2 C1, C1 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A missing error check exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 could allow an attacker to reset the user accounts to factory defaults, without authentication.
CVE-2018-18834 1 Mz-automation 1 Libiec61850 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue has been found in libIEC61850 v1.3. It is a heap-based buffer overflow in BerEncoder_encodeOctetString in mms/asn1/ber_encoder.c.
CVE-2018-20338 1 Zohocorp 1 Manageengine Opmanager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine OpManager 12.3 before build 123239 allows SQL injection in the Alarms section.