Vulnerabilities (CVE)

Total 23792 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7667 1 Adminer 1 Adminer 2023-12-10 7.5 HIGH 9.8 CRITICAL
Adminer through 4.3.1 has SSRF via the server parameter.
CVE-2018-6017 1 Tinder 1 Tinder 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Unencrypted transmission of images in Tinder iOS app and Tinder Android app allows an attacker to extract private sensitive information by sniffing network traffic.
CVE-2018-9175 1 Dedecms 1 Dedecms 2023-12-10 7.5 HIGH 9.8 CRITICAL
DedeCMS 5.7 allows remote attackers to execute arbitrary PHP code via the egroup parameter to uploads/dede/stepselect_main.php because code within the database is accessible to uploads/dede/sys_cache_up.php.
CVE-2017-3774 2 Ibm, Lenovo 43 Bladecenter Hs22, Bladecenter Hs23, Bladecenter Hs23e and 40 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack overflow vulnerability was discovered within the web administration service in Integrated Management Module 2 (IMM2) earlier than version 4.70 used in some Lenovo servers and earlier than version 6.60 used in some IBM servers. An attacker providing a crafted user ID and password combination can cause a portion of the authentication routine to overflow its stack, resulting in stack corruption.
CVE-2018-6401 1 Meross 2 Mss110, Mss110 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Meross MSS110 devices before 1.1.24 contain a TELNET listener providing access for an undocumented admin account with a blank password.
CVE-2018-6396 1 Google Map Landkarten Project 1 Google Map Landkarten 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the Google Map Landkarten through 4.2.3 component for Joomla! via the cid or id parameter in a layout=form_markers action, or the map parameter in a layout=default action.
CVE-2018-8939 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
An SSRF issue was discovered in NmAPI.exe in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can submit specially crafted requests via the NmAPI executable to (1) gain unauthorized access to the WhatsUp Gold system, (2) obtain information about the WhatsUp Gold system, or (3) execute remote commands.
CVE-2018-1002150 1 Koji Project 1 Koji 2023-12-10 7.5 HIGH 9.1 CRITICAL
Koji version 1.12, 1.13, 1.14 and 1.15 contain an incorrect access control vulnerability resulting in arbitrary filesystem read/write access. This vulnerability has been fixed in versions 1.12.1, 1.13.1, 1.14.1 and 1.15.1.
CVE-2018-10574 1 Bigtreecms 1 Bigtree Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
site/index.php/admin/trees/add/ in BigTree 4.2.22 and earlier allows remote attackers to upload and execute arbitrary PHP code because the BigTreeStorage class in core/inc/bigtree/apis/storage.php does not prevent uploads of .htaccess files.
CVE-2018-8938 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Code Injection issue was discovered in DlgSelectMibFile.asp in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can inject a specially crafted SNMP MIB file that could allow them to execute arbitrary commands and code on the WhatsUp Gold server.
CVE-2018-8073 1 Yiiframework 1 Yii 2023-12-10 7.5 HIGH 9.8 CRITICAL
Yii 2.x before 2.0.15 allows remote attackers to execute arbitrary LUA code via a variant of the CVE-2018-7269 attack in conjunction with the Redis extension.
CVE-2018-6530 1 Dlink 8 Dir-860l, Dir-860l Firmware, Dir-865l and 5 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
OS command injection vulnerability in soap.cgi (soapcgi_main in cgibin) in D-Link DIR-880L DIR-880L_REVA_FIRMWARE_PATCH_1.08B04 and previous versions, DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-65L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to execute arbitrary OS commands via the service parameter.
CVE-2018-6364 1 Multilanguage Real Estate Mlm Script Project 1 Multilanguage Real Estate Mlm Script 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in Multilanguage Real Estate MLM Script through 3.0 via the /product-list.php srch parameter.
CVE-2017-13292 1 Google 1 Android 2023-12-10 10.0 HIGH 9.8 CRITICAL
In wl_get_assoc_ies of wl_cfg80211.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-70722061. References: B-V2018010201.
CVE-2016-10471 1 Qualcomm 16 Sd 425, Sd 425 Firmware, Sd 430 and 13 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, an unsigned RTIC health report susceptible to tampering by malware executing in the context of the HLOS may be requested.
CVE-2018-1260 1 Pivotal Software 1 Spring Security Oauth 2023-12-10 7.5 HIGH 9.8 CRITICAL
Spring Security OAuth, versions 2.3 prior to 2.3.3, 2.2 prior to 2.2.2, 2.1 prior to 2.1.2, 2.0 prior to 2.0.15 and older unsupported versions contains a remote code execution vulnerability. A malicious user or attacker can craft an authorization request to the authorization endpoint that can lead to remote code execution when the resource owner is forwarded to the approval endpoint.
CVE-2016-9488 1 Manageengine 1 Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from remote SQL injection vulnerabilities. An unauthenticated attacker is able to access the URL /servlet/MenuHandlerServlet, which is vulnerable to SQL injection. The attacker could extract users' password hashes, which are MD5 hashes without salt, and, depending on the database type and its configuration, could also execute operating system commands using SQL queries.
CVE-2017-18138 1 Qualcomm 56 Mdm9206, Mdm9206 Firmware, Mdm9607 and 53 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SD 850, in GERAN, a buffer overflow may potentially occur.
CVE-2017-7750 3 Debian, Mozilla, Redhat 10 Debian Linux, Firefox, Firefox Esr and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A use-after-free vulnerability during video control operations when a "<track>" element holds a reference to an older window if that window has been replaced in the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
CVE-2018-5553 1 Crestron 6 Dge-100, Dge-100 Firmware, Dm-dge-200-c and 3 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Crestron Console service running on DGE-100, DM-DGE-200-C, and TS-1542-C devices with default configuration and running firmware versions 1.3384.00049.001 and lower are vulnerable to command injection that can be used to gain root-level access.