Max CVSS 10.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-0151 10.0
A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges.
02-12-2019 - 18:54 28-03-2018 - 22:29
CVE-2018-5385 6.8
Navarino Infinity is prone to session fixation attacks. The server accepts the session ID as a GET parameter which can lead to bypassing the two factor authentication in some installations. This could lead to phishing attacks that can bypass the two
09-10-2019 - 23:41 24-07-2018 - 15:29
CVE-2018-5384 5.0
Navarino Infinity web interface up to version 2.2 exposes an unauthenticated script that is prone to blind sql injection. If successfully exploited the user can get info from the underlying postgresql database that could lead into to total compromise
09-10-2019 - 23:41 24-07-2018 - 15:29
CVE-2018-5386 5.0
Some Navarino Infinity functions, up to version 2.2, placed in the URL can bypass any authentication mechanism leading to an information leak.
09-10-2019 - 23:41 24-07-2018 - 15:29
CVE-2018-0185 7.2
Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux
09-10-2019 - 23:31 28-03-2018 - 22:29
CVE-2018-0193 7.2
Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux
09-10-2019 - 23:31 28-03-2018 - 22:29
CVE-2018-0194 7.2
Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux
09-10-2019 - 23:31 02-04-2018 - 14:29
CVE-2018-0189 7.1
A vulnerability in the Forwarding Information Base (FIB) code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, network attacker to cause a denial of service (DoS) condition. The vulnerability is due to a limitation in t
09-10-2019 - 23:31 28-03-2018 - 22:29
CVE-2018-0173 7.8
A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, re
09-10-2019 - 23:31 28-03-2018 - 22:29
CVE-2018-0182 7.2
Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux
09-10-2019 - 23:31 28-03-2018 - 22:29
CVE-2018-7240 6.5
A vulnerability exists in Schneider Electric's Modicon Quantum in all versions of the communication modules which could allow arbitrary code execution. An FTP command used to upgrade the firmware of the module can be misused to cause a denial of serv
03-10-2019 - 00:03 18-04-2018 - 20:29
CVE-2018-1038 7.2
The Windows kernel in Windows 7 SP1 and Windows Server 2008 R2 SP1 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability."
03-10-2019 - 00:03 02-04-2018 - 13:29
CVE-2018-7241 10.0
Hard coded accounts exist in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules.
05-12-2018 - 21:29 18-04-2018 - 20:29
CVE-2018-7242 5.0
Vulnerable hash algorithms exists in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collis
05-12-2018 - 21:29 18-04-2018 - 20:29
CVE-2004-0771 10.0
Buffer overflow in the extract_one function from lhext.c in LHA may allow attackers to execute arbitrary code via a long w (working directory) command line option, a different issue than CVE-2004-0769. NOTE: this issue may be REJECTED if there are no
11-10-2017 - 01:29 23-11-2004 - 05:00
Back to Top Mark selected
Back to Top