Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-10352 4.0
A path traversal vulnerability in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier in core/src/main/java/hudson/model/FileParameterValue.java allowed attackers with Job/Configure permission to define a file parameter with a file name outside the in
25-10-2023 - 18:16 17-07-2019 - 16:15
CVE-2018-1160 10.0
Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code executio
29-09-2023 - 11:15 20-12-2018 - 21:29
CVE-2018-15465 5.5
A vulnerability in the authorization subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, but unprivileged (levels 0 and 1), remote attacker to perform privileged actions by using the web management interface. T
15-08-2023 - 15:24 24-12-2018 - 14:29
CVE-2016-1000027 7.5
Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and auth
20-04-2023 - 09:15 02-01-2020 - 23:15
CVE-2016-6330 9.0
The server in Red Hat JBoss Operations Network (JON), when SSL authentication is not configured for JON server / agent communication, allows remote attackers to execute arbitrary code via a crafted HTTP request, related to message deserialization. NO
13-02-2023 - 04:50 27-09-2016 - 15:59
CVE-2015-7547 6.8
Multiple stack-based buffer overflows in the (1) send_dg and (2) send_vc functions in the libresolv library in the GNU C Library (aka glibc or libc6) before 2.23 allow remote attackers to cause a denial of service (crash) or possibly execute arbitrar
12-02-2023 - 23:15 18-02-2016 - 21:59
CVE-2019-3996 7.5
ELOG 3.1.4-57bea22 and below can be used as an HTTP GET request proxy when unauthenticated remote attackers send crafted HTTP POST requests.
01-02-2023 - 19:47 17-12-2019 - 22:15
CVE-2019-3995 5.0
ELOG 3.1.4-57bea22 and below is affected by a denial of service vulnerability due to a NULL pointer dereference. A remote unauthenticated attacker can crash the ELOG server by sending a crafted HTTP GET request.
01-02-2023 - 19:45 17-12-2019 - 22:15
CVE-2019-3994 5.0
ELOG 3.1.4-57bea22 and below is affected by a denial of service vulnerability due to a use after free. A remote unauthenticated attacker can crash the ELOG server by sending multiple HTTP POST requests which causes the ELOG function retrieve_url() to
01-02-2023 - 19:41 17-12-2019 - 22:15
CVE-2019-6545 5.0
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. An unauthenticated remote user could use a specially crafted database connection configuration file
31-01-2023 - 21:04 13-02-2019 - 01:29
CVE-2020-5791 9.0
Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.
24-01-2023 - 16:10 20-10-2020 - 22:15
CVE-2020-15643 9.0
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypas
24-01-2023 - 02:59 25-08-2020 - 21:15
CVE-2020-15645 9.0
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypas
24-01-2023 - 02:53 25-08-2020 - 21:15
CVE-2019-3928 5.0
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allow any user to obtain the presentation passcode via the iso.3.6.1.4.1.3212.100.3.2.7.4 OIDs. A remote, unauthenticated attacker can use this vulnerability to access a restricte
08-12-2022 - 18:22 30-04-2019 - 21:29
CVE-2019-3932 7.5
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to authentication bypass due to a hard-coded password in return.tgi. A remote, unauthenticated attacker can use this vulnerability to control external devices via t
06-12-2022 - 21:06 30-04-2019 - 21:29
CVE-2019-3935 6.4
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to act as a moderator to a slide show via crafted HTTP POST requests to conference.cgi. A remote, unauthenticated attacker can use this vulnerability to start, stop,
06-12-2022 - 20:54 30-04-2019 - 21:29
CVE-2019-3939 7.5
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 use default credentials admin/admin and moderator/moderator for the web interface. An unauthenticated, remote attacker can use these credentials to gain privileged access to the d
06-12-2022 - 20:52 30-04-2019 - 21:29
CVE-2019-3938 2.1
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the "export configuration" feature. The configuration file is encrypted using the awenc bina
06-12-2022 - 20:52 30-04-2019 - 21:29
CVE-2019-3918 10.0
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 contains multiple hard coded credentials for the Telnet and SSH interfaces.
03-12-2022 - 15:11 05-03-2019 - 21:29
CVE-2019-3919 6.5
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to command injection via crafted HTTP request sent by a remote, authenticated attacker to /GponForm/usb_restore_Form?script/.
03-12-2022 - 15:11 05-03-2019 - 21:29
CVE-2019-3920 6.5
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to authenticated command injection via crafted HTTP request sent by a remote, authenticated attacker to /GponForm/device_Form?script/.
03-12-2022 - 15:11 05-03-2019 - 21:29
CVE-2019-3911 4.3
Reflected cross-site scripting (XSS) vulnerability in LabKey Server Community Edition before 18.3.0-61806.763 allows an unauthenticated remote attacker to inject arbitrary javascript via the onerror parameter in the /__r2/query endpoints.
03-12-2022 - 14:46 30-01-2019 - 20:29
CVE-2019-3908 5.0
Premisys Identicard version 3.1.190 stores backup files as encrypted zip files. The password to the zip is hard-coded and unchangeable. An attacker with access to these backups can decrypt them and obtain sensitive data.
03-12-2022 - 14:46 18-01-2019 - 18:29
CVE-2019-3912 5.8
An open redirect vulnerability in LabKey Server Community Edition before 18.3.0-61806.763 via the /__r1/ returnURL parameter allows an unauthenticated remote attacker to redirect users to arbitrary web sites.
03-12-2022 - 14:46 30-01-2019 - 20:29
CVE-2019-3906 9.0
Premisys Identicard version 3.1.190 contains hardcoded credentials in the WCF service on port 9003. An authenticated remote attacker can use these credentials to access the badge system database and modify its contents.
03-12-2022 - 14:45 18-01-2019 - 18:29
CVE-2019-6543 10.0
AVEVA Software, LLC InduSoft Web Studio prior to Version 8.1 SP3 and InTouch Edge HMI (formerly InTouch Machine Edition) prior to Version 2017 Update. Code is executed under the program runtime privileges, which could lead to the compromise of the ma
30-11-2022 - 22:23 13-02-2019 - 01:29
CVE-2020-5752 7.2
Relative path traversal in Druva inSync Windows Client 6.6.3 allows a local, unauthenticated attacker to execute arbitrary operating system commands with SYSTEM privileges.
29-11-2022 - 02:16 21-05-2020 - 15:15
CVE-2019-5429 6.8
Untrusted search path in FileZilla before 3.41.0-rc1 allows an attacker to gain privileges via a malicious 'fzsftp' binary in the user's home directory.
11-10-2022 - 20:15 29-04-2019 - 15:29
CVE-2016-1000031 7.5
Apache Commons FileUpload before 1.3.3 DiskFileItem File Manipulation Remote Code Execution
25-07-2022 - 18:15 25-10-2016 - 14:29
CVE-2020-4854 7.5
IBM Spectrum Protect Plus 10.1.0 thorugh 10.1.6 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
29-06-2022 - 21:16 23-11-2020 - 17:15
CVE-2018-9867 2.1
In SonicWall SonicOS, administrators without full permissions can download imported certificates. Occurs when administrators who are not in the SonicWall Administrators user group attempt to download imported certificates. This vulnerability affected
16-06-2022 - 16:18 19-02-2019 - 21:29
CVE-2020-5792 6.5
Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.
26-04-2022 - 16:23 20-10-2020 - 22:15
CVE-2020-5753 5.0
Signal Private Messenger Android v4.59.0 and up and iOS v3.8.1.5 and up allows a remote non-contact to ring a victim's Signal phone and disclose currently used DNS server due to ICE Candidate handling before call is answered or declined.
07-04-2022 - 17:56 20-05-2020 - 14:15
CVE-2019-20099 4.3
The VerifyPopServerConnection!add.jspa component in Atlassian Jira Server and Data Center before version 8.7.0 is vulnerable to cross-site request forgery (CSRF). An attacker could exploit this by tricking an administrative user into making malicious
30-03-2022 - 13:21 12-02-2020 - 14:15
CVE-2019-20098 4.3
The VerifySmtpServerConnection!add.jspa component in Atlassian Jira Server and Data Center before version 8.7.0 is vulnerable to cross-site request forgery (CSRF). An attacker could exploit this by tricking an administrative user into making maliciou
30-03-2022 - 13:21 12-02-2020 - 14:15
CVE-2019-20100 4.3
The Atlassian Application Links plugin is vulnerable to cross-site request forgery (CSRF). The following versions are affected: all versions prior to 5.4.21, from version 6.0.0 before version 6.0.12, from version 6.1.0 before version 6.1.2, from vers
30-03-2022 - 13:21 12-02-2020 - 14:15
CVE-2020-5722 10.0
The HTTP interface of the Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request. An attacker can use this vulnerability to execute shell commands as root on versions before 1.0.19.20 or inject HT
10-02-2022 - 07:31 23-03-2020 - 20:15
CVE-2019-3999 7.2
Improper neutralization of special elements used in an OS command in Druva inSync Windows Client 6.5.0 allows a local, unauthenticated attacker to execute arbitrary operating system commands with SYSTEM privileges.
01-01-2022 - 19:30 25-02-2020 - 19:15
CVE-2020-1977 6.8
Insufficient Cross-Site Request Forgery (XSRF) protection on Expedition Migration Tool allows remote unauthenticated attackers to hijack the authentication of administrators and to perform actions on the Expedition Migration Tool. This issue affects
30-12-2021 - 22:06 12-02-2020 - 23:15
CVE-2020-5741 6.5
Deserialization of Untrusted Data in Plex Media Server on Windows allows a remote, authenticated attacker to execute arbitrary Python code.
14-12-2021 - 21:50 08-05-2020 - 13:15
CVE-2017-11509 9.0
An authenticated remote attacker can execute arbitrary code in Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed SQL statement.
23-11-2021 - 22:14 28-03-2018 - 17:29
CVE-2019-3976 6.5
RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below are vulnerable to an arbitrary directory creation vulnerability via the upgrade package's name field. If an authenticated user installs a malicious package then a directory could be created
03-11-2021 - 17:38 29-10-2019 - 19:15
CVE-2019-3936 5.0
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 is vulnerable to denial of service via a crafted request to TCP port 389. The request will force the slideshow to transition into a "stopped" state. A remote, unauthenticated atta
02-11-2021 - 20:19 30-04-2019 - 21:29
CVE-2019-3913 4.0
Command manipulation in LabKey Server Community Edition before 18.3.0-61806.763 allows an authenticated remote attacker to unmount any drive on the system leading to denial of service.
02-11-2021 - 20:16 30-01-2019 - 20:29
CVE-2019-3907 5.0
Premisys Identicard version 3.1.190 stores user credentials and other sensitive information with a known weak encryption method (MD5 hash of a salt and password).
02-11-2021 - 20:09 18-01-2019 - 18:29
CVE-2020-5811 4.0
An authenticated path traversal vulnerability exists during package installation in Umbraco CMS <= 8.9.1 or current, which could result in arbitrary files being written outside of the site home and expected paths when installing an Umbraco package.
18-10-2021 - 12:41 30-12-2020 - 16:15
CVE-2019-4000 7.2
Improper neutralization of directives in dynamically evaluated code in Druva inSync Mac OS Client 6.5.0 allows a local, authenticated attacker to execute arbitrary Python expressions with root privileges.
08-09-2021 - 17:22 25-02-2020 - 21:15
CVE-2020-5800 7.5
The Eat Spray Love mobile app for both iOS and Android contains logic that allows users to bypass authentication and retrieve or modify information that they would not normally have access to.
21-07-2021 - 11:39 07-12-2020 - 13:15
CVE-2019-3970 2.1
Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Arbitrary File Write due to Cavwp.exe handling of Comodo's Antivirus database. Cavwp.exe loads Comodo antivirus definition database in unsecured global section objects, allowing a local lo
21-07-2021 - 11:39 17-07-2019 - 21:15
CVE-2019-3979 5.0
RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below are vulnerable to a DNS unrelated data attack. The router adds all A records to its DNS cache even when the records are unrelated to the domain that was queried. Therefore, a remote attacke
21-07-2021 - 11:39 29-10-2019 - 19:15
CVE-2020-5743 4.0
Improper Control of Resource Identifiers in TCExam 14.2.2 allows a remote, authenticated attacker to access test metadata for which they don't have permission.
21-07-2021 - 11:39 07-05-2020 - 17:15
CVE-2020-5771 7.1
Improper Input Validation in Teltonika firmware TRB2_R_00.02.04.01 allows a remote, authenticated attacker to gain root privileges by uploading a malicious backup archive.
21-07-2021 - 11:39 03-08-2020 - 20:15
CVE-2020-5755 6.9
Webroot endpoint agents prior to version v9.0.28.48 did not protect the "%PROGRAMDATA%\WrData\PKG" directory against renaming. This could allow attackers to trigger a crash or wait upon Webroot service restart to rewrite and hijack dlls in this direc
21-07-2021 - 11:39 15-06-2020 - 20:15
CVE-2019-3957 5.8
Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating RsaSignatureLen during key negotiation, which could crash the application or leak sensitive informa
21-07-2021 - 11:39 07-06-2019 - 21:29
CVE-2020-5745 4.3
Cross-site request forgery in TCExam 14.2.2 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
21-07-2021 - 11:39 07-05-2020 - 17:15
CVE-2020-5772 7.1
Improper Input Validation in Teltonika firmware TRB2_R_00.02.04.01 allows a remote, authenticated attacker to gain root privileges by uploading a malicious package file.
21-07-2021 - 11:39 03-08-2020 - 20:15
CVE-2020-5778 5.0
A flaw exists in Trading Technologies Messaging 7.1.28.3 (ttmd.exe) due to improper validation of user-supplied data when processing a type 8 message sent to default TCP RequestPort 10200. An unauthenticated, remote attacker can exploit this issue, v
21-07-2021 - 11:39 02-09-2020 - 20:15
CVE-2019-4001 4.6
Improper input validation in Druva inSync Client 6.5.0 allows a local, authenticated attacker to execute arbitrary NodeJS code.
21-07-2021 - 11:39 24-03-2020 - 22:15
CVE-2020-5742 6.8
Improper Access Control in Plex Media Server prior to June 15, 2020 allows any origin to execute cross-origin application requests.
21-07-2021 - 11:39 15-06-2020 - 20:15
CVE-2020-5728 4.3
OpenMRS 2.9 and prior copies "Referrer" header values into an html element named "redirectUrl" within many webpages (such as login.htm). There is insufficient validation for this parameter, which allows for the possibility of cross-site scripting.
21-07-2021 - 11:39 17-04-2020 - 19:15
CVE-2019-3980 10.0
The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports smart card authentication which can allow a user to upload an executable to be executed on the DWRCS.exe host. An unauthenticated, remote attacker can request smart card login and u
21-07-2021 - 11:39 08-10-2019 - 20:15
CVE-2019-3975 7.5
Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.1 allows a remote, unauthenticated attacker to execute arbitrary code via a crafted IOCTL 70603 RPC message.
21-07-2021 - 11:39 10-09-2019 - 16:15
CVE-2019-3956 5.8
Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating CltDHPubKeyLen during key negotiation, which could crash the application or leak sensitive informat
21-07-2021 - 11:39 07-06-2019 - 21:29
CVE-2020-7052 4.0
CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition.
21-07-2021 - 11:39 24-01-2020 - 20:15
CVE-2020-15806 5.0
CODESYS Control runtime system before 3.5.16.10 allows Uncontrolled Memory Allocation.
21-07-2021 - 11:39 22-07-2020 - 19:15
CVE-2020-4471 6.4
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow an unauthenticated attacker to cause a denial of service or hijack DNS sessions by send a specially crafted HTTP command to the remote server. IBM X-Force ID: 181726.
21-07-2021 - 11:39 15-06-2020 - 14:15
CVE-2020-5782 6.8
In IgniteNet HeliOS GLinq v2.2.1 r2961, if a user logs in and sets the ‘wan_type’ parameter, the wan interface for the device will become unreachable, which results in a denial of service condition for devices dependent on this connection.
21-07-2021 - 11:39 23-09-2020 - 16:15
CVE-2018-17914 10.0
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. This vulnerability could allow an unauthenticated user to remotely execute code with the same privileges as that of the
08-04-2021 - 18:09 02-11-2018 - 13:29
CVE-2018-17916 10.0
InduSoft Web Studio versions prior to 8.1 SP2, and InTouch Edge HMI (formerly InTouch Machine Edition) versions prior to 2017 SP2. A remote attacker could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during t
08-04-2021 - 18:09 02-11-2018 - 13:29
CVE-2015-6420 7.5
Serialized-object interfaces in certain Cisco Collaboration and Social Media; Endpoint Clients and Client Software; Network Application, Service, and Acceleration; Network and Content Security Devices; Network Management and Provisioning; Routing and
10-03-2021 - 16:15 15-12-2015 - 05:59
CVE-2020-5805 9.0
In Marvell QConvergeConsole GUI <= 5.5.0.74, credentials are stored in cleartext in tomcat-users.xml. OS-level users on the QCC host who are not authorized to use QCC may use the plaintext credentials to login to QCC.
14-01-2021 - 17:21 08-01-2021 - 16:15
CVE-2020-5804 8.5
Marvell QConvergeConsole GUI <= 5.5.0.74 is affected by a path traversal vulnerability. The deleteEventLogFile method of the GWTTestServiceImpl class lacks proper validation of a user-supplied path prior to using it in file deletion operations. An au
13-01-2021 - 21:32 08-01-2021 - 16:15
CVE-2020-5810 3.5
A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user authorized to upload media can upload a malicious .svg file which act as a stored XSS payload.
04-01-2021 - 19:44 30-12-2020 - 16:15
CVE-2020-5809 3.5
A stored XSS vulnerability exists in Umbraco CMS <= 8.9.1 or current. An authenticated user can inject arbitrary JavaScript code into iframes when editing content using the TinyMCE rich-text editor, as TinyMCE is configured to allow iframes by defaul
04-01-2021 - 19:35 30-12-2020 - 16:15
CVE-2020-15644 9.0
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypas
23-12-2020 - 18:51 25-08-2020 - 21:15
CVE-2020-5803 8.5
Relative Path Traversal in Marvell QConvergeConsole GUI 5.5.0.74 allows a remote, authenticated attacker to delete arbitrary files on disk as SYSTEM or root.
23-12-2020 - 15:45 18-12-2020 - 21:15
CVE-2020-5798 7.2
inSync Client installer for macOS versions v6.8.0 and prior could allow an attacker to gain privileges of a root user from a lower privileged user due to improper integrity checks and directory permissions.
08-12-2020 - 15:51 07-12-2020 - 13:15
CVE-2020-5799 7.5
The Eat Spray Love mobile app for both iOS and Android contains a backdoor account that, when modified, allowed privileged access to restricted functionality and to other users' data.
08-12-2020 - 15:31 07-12-2020 - 13:15
CVE-2020-5797 3.6
UNIX Symbolic Link (Symlink) Following in TP-Link Archer C9(US)_V1_180125 firmware allows an unauthenticated actor, with physical access and network access, to read sensitive files and write to a limited set of files after plugging a crafted USB driv
03-12-2020 - 18:52 21-11-2020 - 06:15
CVE-2020-28579 6.5
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated privileges.
02-12-2020 - 17:34 18-11-2020 - 19:15
CVE-2020-28574 6.4
A unauthenticated path traversal arbitrary remote file deletion vulnerability in Trend Micro Worry-Free Business Security 10 SP1 could allow an unauthenticated attacker to exploit the vulnerability and modify or delete arbitrary files on the product'
02-12-2020 - 17:27 18-11-2020 - 19:15
CVE-2020-28578 7.5
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an unauthenticated, remote attacker to send a specially crafted HTTP message and achieve remote code execution with elevated privileges.
30-11-2020 - 01:17 18-11-2020 - 19:15
CVE-2020-28581 9.0
A command injection vulnerability in ModifyVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated
28-11-2020 - 21:58 18-11-2020 - 19:15
CVE-2020-28580 9.0
A command injection vulnerability in AddVLANItem of Trend Micro InterScan Web Security Virtual Appliance 6.5 SP2 could allow an authenticated, remote attacker to send specially crafted HTTP messages and execute arbitrary OS commands with elevated pri
28-11-2020 - 21:58 18-11-2020 - 19:15
CVE-2012-5958 10.0
Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbi
28-11-2020 - 19:15 31-01-2013 - 21:55
CVE-2020-5796 7.2
Improper preservation of permissions in Nagios XI 5.7.4 allows a local, low-privileged, authenticated user to weaken the permissions of files, resulting in low-privileged users being able to write to and execute arbitrary PHP code with root privilege
24-11-2020 - 21:54 13-11-2020 - 20:15
CVE-2020-5795 7.2
UNIX Symbolic Link (Symlink) Following in TP-Link Archer A7(US)_V5_200721 allows an authenticated admin user, with physical access and network access, to execute arbitrary code after plugging a crafted USB drive into the router.
19-11-2020 - 17:36 06-11-2020 - 15:15
CVE-2019-3981 4.3
MikroTik Winbox 3.20 and below is vulnerable to man in the middle attacks. A man in the middle can downgrade the client's authentication protocol and recover the user's username and MD5 hashed password.
22-10-2020 - 17:38 14-01-2020 - 19:15
CVE-2020-5790 4.3
Cross-site request forgery in Nagios XI 5.7.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
21-10-2020 - 16:50 20-10-2020 - 22:15
CVE-2019-3921 6.5
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, authenticated attacker to /GponForm/usb_Form?script/. An attacker can leverage this vu
19-10-2020 - 17:53 05-03-2019 - 21:29
CVE-2019-3922 7.5
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 is vulnerable to a stack buffer overflow via crafted HTTP POST request sent by a remote, unauthenticated attacker to /GponForm/fsetup_Form. An attacker can leverage this vulne
19-10-2020 - 17:53 05-03-2019 - 21:29
CVE-2019-3917 5.0
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 allows a remote, unauthenticated attacker to enable telnetd on the router via a crafted HTTP request.
19-10-2020 - 17:52 05-03-2019 - 21:29
CVE-2019-3930 10.0
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7,
16-10-2020 - 18:30 30-04-2019 - 21:29
CVE-2019-3931 9.0
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to argumention injection to the curl binary via crafted HTTP requests to return.cgi. A remote, authenticated attacker can use this vulnerability to upload files to
16-10-2020 - 18:30 30-04-2019 - 21:29
CVE-2019-3929 10.0
The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P firmware 2.3.0.10, Barco wePresent WiPG-1600W before firmware 2.4.1.19, Extron ShareLink 200/250 firmware 2.0.3.4, Teq AV IT WIPS710 firmware 1.1.0.7,
16-10-2020 - 18:09 30-04-2019 - 21:29
CVE-2019-3925 10.0
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.9.3. A remote, unauthenticated attacker can use this vulnerability to execute operating system commands
16-10-2020 - 18:09 30-04-2019 - 21:29
CVE-2019-3927 5.0
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 anyone can change the administrator and moderator passwords via the iso.3.6.1.4.1.3212.100.3.2.8.1 and iso.3.6.1.4.1.3212.100.3.2.8.2 OIDs. A remote, unauthenticated attacker can
16-10-2020 - 18:09 30-04-2019 - 21:29
CVE-2019-3926 10.0
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 are vulnerable to command injection via SNMP OID iso.3.6.1.4.1.3212.100.3.2.14.1. A remote, unauthenticated attacker can use this vulnerability to execute operating system command
16-10-2020 - 18:09 30-04-2019 - 21:29
CVE-2019-3934 5.0
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code sending a crafted HTTP POST request to login.cgi. A remote, unauthenticated attacker can use this vulnerability to download the curre
16-10-2020 - 16:03 30-04-2019 - 21:29
CVE-2019-3937 2.1
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, slideshow passcode, and other configuration options in cleartext in the file /tmp/scfgdndf. A local attacker can use this vulnerability to recover sen
16-10-2020 - 16:03 30-04-2019 - 21:29
CVE-2019-3933 5.0
Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 allows anyone to bypass the presentation code simply by requesting /images/browserslide.jpg via HTTP. A remote, unauthenticated attacker can use this vulnerability to watch a slid
16-10-2020 - 16:02 30-04-2019 - 21:29
CVE-2019-1899 5.0
A vulnerability in the web interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to acquire the list of devices that are connected to the guest network. The vulnerability is due to improper authorizatio
16-10-2020 - 15:06 20-06-2019 - 03:15
CVE-2019-1897 5.0
A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to disconnect clients that are connected to the guest network on an affected router. The vulnerability i
16-10-2020 - 15:06 20-06-2019 - 03:15
CVE-2019-1898 5.0
A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of a
16-10-2020 - 15:06 20-06-2019 - 03:15
CVE-2019-3992 5.0
ELOG 3.1.4-57bea22 and below is affected by an information disclosure vulnerability. A remote unauthenticated attacker can access the server's configuration file by sending an HTTP GET request. Amongst the configuration data, the attacker may gain ac
15-10-2020 - 19:36 17-12-2019 - 22:15
CVE-2019-3993 5.0
ELOG 3.1.4-57bea22 and below is affected by an information disclosure vulnerability. A remote unauthenticated attacker can recover a user's password hash by sending a crafted HTTP POST request.
15-10-2020 - 19:35 17-12-2019 - 22:15
CVE-2019-15257 4.0
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper re
09-10-2020 - 12:39 16-10-2019 - 19:15
CVE-2019-15258 6.8
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to impr
09-10-2020 - 12:39 16-10-2019 - 19:15
CVE-2020-5788 8.5
Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to delete arbitrary files on disk via the admin/system/admin/certificates/delete action.
01-10-2020 - 23:24 01-10-2020 - 20:15
CVE-2020-5787 8.5
Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to delete arbitrary files on disk via the admin/services/packages/remove action.
01-10-2020 - 23:24 01-10-2020 - 20:15
CVE-2020-5786 6.8
Cross-site request forgery in Teltonika firmware TRB2_R_00.02.04.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
01-10-2020 - 23:23 01-10-2020 - 20:15
CVE-2020-5785 4.3
Insufficient output sanitization in Teltonika firmware TRB2_R_00.02.04.3 allows an unauthenticated attacker to conduct reflected cross-site scripting via a crafted ‘action’ or ‘pkg_name’ parameter.
01-10-2020 - 23:20 01-10-2020 - 20:15
CVE-2020-5784 4.0
Server-Side Request Forgery in Teltonika firmware TRB2_R_00.02.04.3 allows a low privileged user to cause the application to perform HTTP GET requests to arbitrary URLs.
01-10-2020 - 23:19 01-10-2020 - 20:15
CVE-2020-5789 4.0
Relative Path Traversal in Teltonika firmware TRB2_R_00.02.04.3 allows a remote, authenticated attacker to read the contents of arbitrary files on disk.
01-10-2020 - 23:18 01-10-2020 - 20:15
CVE-2020-5784 5.0
Server-Side Request Forgery in Teltonika firmware TRB2_R_00.02.04.3 allows a low privileged user to cause the application to perform HTTP GET requests to arbitrary URLs.
01-10-2020 - 20:15 01-10-2020 - 20:15
CVE-2020-5783 5.8
In IgniteNet HeliOS GLinq v2.2.1 r2961, the login functionality does not contain any CSRF protection mechanisms.
29-09-2020 - 14:15 23-09-2020 - 16:15
CVE-2020-5783 5.8
In IgniteNet HeliOS GLinq v2.2.1 r2961, the login functionality does not contain any CSRF protection mechanisms.
29-09-2020 - 14:15 23-09-2020 - 16:15
CVE-2020-5783 5.8
In IgniteNet HeliOS GLinq v2.2.1 r2961, the login functionality does not contain any CSRF protection mechanisms.
29-09-2020 - 14:15 23-09-2020 - 16:15
CVE-2020-5782 6.8
In IgniteNet HeliOS GLinq v2.2.1 r2961, if a user logs in and sets the ‘wan_type’ parameter, the wan interface for the device will become unreachable, which results in a denial of service condition for devices dependent on this connection.
29-09-2020 - 13:59 23-09-2020 - 16:15
CVE-2020-5782 6.8
In IgniteNet HeliOS GLinq v2.2.1 r2961, if a user logs in and sets the ‘wan_type’ parameter, the wan interface for the device will become unreachable, which results in a denial of service condition for devices dependent on this connection.
29-09-2020 - 13:59 23-09-2020 - 16:15
CVE-2020-5781 4.0
In IgniteNet HeliOS GLinq v2.2.1 r2961, the langSelection parameter is stored in the luci configuration file (/etc/config/luci) by the authenticator.htmlauth function. When modified with arbitrary javascript, this causes a denial-of-service condition
29-09-2020 - 13:40 23-09-2020 - 16:15
CVE-2020-5781 4.0
In IgniteNet HeliOS GLinq v2.2.1 r2961, the langSelection parameter is stored in the luci configuration file (/etc/config/luci) by the authenticator.htmlauth function. When modified with arbitrary javascript, this causes a denial-of-service condition
29-09-2020 - 13:40 23-09-2020 - 16:15
CVE-2020-5781 4.0
In IgniteNet HeliOS GLinq v2.2.1 r2961, the langSelection parameter is stored in the luci configuration file (/etc/config/luci) by the authenticator.htmlauth function. When modified with arbitrary javascript, this causes a denial-of-service condition
29-09-2020 - 13:40 23-09-2020 - 16:15
CVE-2020-15645 9.0
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypas
25-09-2020 - 15:15 25-08-2020 - 21:15
CVE-2020-15644 9.0
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypas
25-09-2020 - 15:15 25-08-2020 - 21:15
CVE-2020-15643 9.0
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypas
25-09-2020 - 15:15 25-08-2020 - 21:15
CVE-2018-18999 7.5
WebAccess/SCADA, WebAccess/SCADA Version 8.3.2 installed on Windows 2008 R2 SP1. Lack of proper validation of user supplied input may allow an attacker to cause the overflow of a buffer on the stack.
18-09-2020 - 16:53 19-12-2018 - 18:29
CVE-2020-5780 5.0
Missing Authentication for Critical Function in Icegram Email Subscribers & Newsletters Plugin for WordPress prior to version 4.5.6 allows a remote, unauthenticated attacker to conduct unauthenticated email forgery/spoofing.
16-09-2020 - 14:37 10-09-2020 - 15:15
CVE-2020-5779 5.0
A flaw in Trading Technologies Messaging 7.1.28.3 (ttmd.exe) relates to invalid parameter handling when calling strcpy_s() with an invalid parameter (i.e., a long src string parameter) as a part of processing a type 4 message sent to default TCP Requ
14-09-2020 - 15:09 02-09-2020 - 20:15
CVE-2020-5777 7.5
MAGMI versions prior to 0.7.24 are vulnerable to a remote authentication bypass due to allowing default credentials in the event there is a database connection failure. A remote attacker can trigger this connection failure if the Mysql setting max_co
08-09-2020 - 15:34 01-09-2020 - 21:15
CVE-2020-5776 6.8
Currently, all versions of MAGMI are vulnerable to CSRF due to the lack of CSRF tokens. RCE (via phpcli command) is possible in the event that a CSRF is leveraged against an existing admin session for MAGMI.
08-09-2020 - 15:23 01-09-2020 - 21:15
CVE-2018-0172 7.8
A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
04-09-2020 - 18:25 28-03-2018 - 22:29
CVE-2018-10620 7.5
AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions
31-08-2020 - 16:02 19-07-2018 - 19:29
CVE-2020-5775 5.0
Server-Side Request Forgery in Canvas LMS 2020-07-29 allows a remote, unauthenticated attacker to cause the Canvas application to perform HTTP GET requests to arbitrary domains.
26-08-2020 - 16:28 21-08-2020 - 18:15
CVE-2019-3990 4.0
A User Enumeration flaw exists in Harbor. The issue is present in the "/users" API endpoint. This endpoint is supposed to be restricted to administrators. This restriction is able to be bypassed and information can be obtained about registered users
24-08-2020 - 17:37 03-12-2019 - 17:15
CVE-2019-3971 2.1
Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to a local Denial of Service affecting CmdVirth.exe via its LPC port "cmdvrtLPCServerPort". A low privileged local process can connect to this port and send an LPC_DATAGRAM, which triggers an
24-08-2020 - 17:37 17-07-2019 - 21:15
CVE-2019-3941 6.4
Advantech WebAccess 8.3.4 allows unauthenticated, remote attackers to delete arbitrary files via IOCTL 10005 RPC.
24-08-2020 - 17:37 09-04-2019 - 16:29
CVE-2019-3914 9.0
Remote command injection vulnerability in Verizon Fios Quantum Gateway (G1100) firmware version 02.01.00.05 allows a remote, authenticated attacker to execute arbitrary commands on the target device by adding an access control rule for a network obje
24-08-2020 - 17:37 11-04-2019 - 14:29
CVE-2019-3969 7.2
Comodo Antivirus versions up to 12.0.0.6810 are vulnerable to Local Privilege Escalation due to CmdAgent's handling of COM clients. A local process can bypass the signature check enforced by CmdAgent via process hollowing which can then allow the pro
24-08-2020 - 17:37 17-07-2019 - 21:15
CVE-2018-7831 4.3
An Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 allowing an attacker to send a specially crafted URL to a curr
24-08-2020 - 17:37 30-11-2018 - 19:29
CVE-2019-3916 5.0
Information disclosure vulnerability in Verizon Fios Quantum Gateway (G1100) firmware version 02.01.00.05 allows an remote, unauthenticated attacker to retrieve the value of the password salt by simply requesting an API URL in a web browser (e.g. /ap
24-08-2020 - 17:37 11-04-2019 - 15:29
CVE-2019-3915 5.4
Authentication Bypass by Capture-replay vulnerability in Verizon Fios Quantum Gateway (G1100) firmware version 02.01.00.05 allows an unauthenticated attacker with adjacent network access to intercept and replay login requests to gain access to the ad
24-08-2020 - 17:37 11-04-2019 - 14:29
CVE-2019-3947 5.0
Fuji Electric V-Server before 6.0.33.0 stores database credentials in project files as plaintext. An attacker that can gain access to the project file can recover the database credentials and gain access to the database server.
24-08-2020 - 17:37 12-06-2019 - 15:29
CVE-2019-3909 10.0
Premisys Identicard version 3.1.190 database uses default credentials. Users are unable to change the credentials without vendor intervention.
24-08-2020 - 17:37 18-01-2019 - 18:29
CVE-2019-3910 8.5
Crestron AM-100 before firmware version 1.6.0.2 contains an authentication bypass in the web interface's return.cgi script. Unauthenticated remote users can use the bypass to access some administrator functionality such as configuring update sources
24-08-2020 - 17:37 18-01-2019 - 18:29
CVE-2019-3953 7.5
Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 10012 RPC call.
24-08-2020 - 17:37 18-06-2019 - 23:15
CVE-2019-5391 10.0
A stack buffer overflow vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
24-08-2020 - 17:37 05-06-2019 - 15:29
CVE-2019-3968 9.0
In OpenEMR 5.0.1 and earlier, an authenticated attacker can execute arbitrary commands on the host system via the Scanned Forms interface when creating a new form.
24-08-2020 - 17:37 20-08-2019 - 19:15
CVE-2018-2913 7.5
Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Monitoring Manager). Supported versions that are affected are 12.1.2.1.0, 12.2.0.2.0 and 12.3.0.1.0. Easily exploitable vulnerability allows unauthenticated attacker
24-08-2020 - 17:37 17-10-2018 - 01:31
CVE-2019-3948 5.0
The Amcrest IP2M-841B V2.520.AC00.18.R, Dahua IPC-XXBXX V2.622.0000000.9.R, Dahua IPC HX5X3X and HX4X3X V2.800.0000008.0.R, Dahua DH-IPC HX883X and DH-IPC-HX863X V2.622.0000000.7.R, Dahua DH-SD4XXXXX V2.623.0000000.7.R, Dahua DH-SD5XXXXX V2.623.00000
24-08-2020 - 17:37 29-07-2019 - 22:15
CVE-2019-3997 2.1
Authentication bypass using an alternate path or channel in SimpliSafe SS3 firmware 1.0-1.3 allows a local, unauthenticated attacker to pair a rogue keypad to an armed system.
24-08-2020 - 17:37 16-01-2020 - 23:15
CVE-2019-3954 7.5
Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.0 allows a remote, unauthenticated attacker to execute arbitrary code by sending a crafted IOCTL 81024 RPC call.
24-08-2020 - 17:37 19-06-2019 - 00:15
CVE-2019-3955 5.0
Dameware Remote Mini Control version 12.1.0.34 and prior contains a unauthenticated remote heap overflow due to the server not properly validating RsaPubKeyLen during key negotiation. An unauthenticated remote attacker can cause a heap buffer overflo
24-08-2020 - 17:37 07-06-2019 - 20:29
CVE-2018-15704 9.0
Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by sending a crafted HTTP request to broadweb/system/opcImg.asp.
24-08-2020 - 17:37 22-10-2018 - 19:29
CVE-2019-12988 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 4 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-12987 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 3 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-12985 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 1 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-12992 9.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 6 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-12991 9.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 5 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2019-12986 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 have Improper Input Validation (issue 2 of 6).
24-08-2020 - 17:37 16-07-2019 - 18:15
CVE-2018-1158 4.0
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a stack exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server via recursive parsing of JSON.
24-08-2020 - 17:37 23-08-2018 - 19:29
CVE-2018-1156 9.0
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to stack buffer overflow through the license upgrade interface. This vulnerability could theoretically allow a remote authenticated attacker execute arbitrary code on the system.
24-08-2020 - 17:37 23-08-2018 - 19:29
CVE-2019-10883 10.0
Citrix SD-WAN Center 10.2.x before 10.2.1 and NetScaler SD-WAN Center 10.0.x before 10.0.7 allow Command Injection.
24-08-2020 - 17:37 03-06-2019 - 21:29
CVE-2020-5773 6.5
Improper Access Control in Teltonika firmware TRB2_R_00.02.04.01 allows a low privileged user to perform unauthorized write operations.
04-08-2020 - 18:22 03-08-2020 - 20:15
CVE-2020-5770 6.8
Cross-site request forgery in Teltonika firmware TRB2_R_00.02.04.01 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
04-08-2020 - 18:17 03-08-2020 - 20:15
CVE-2018-1152 4.3
libjpeg-turbo 1.5.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted BMP image.
31-07-2020 - 21:15 18-06-2018 - 14:29
CVE-2020-5763 9.0
Grandstream HT800 series firmware version 1.0.17.5 and below contain a backdoor in the SSH service. An authenticated remote attacker can obtain a root shell by correctly answering a challenge prompt.
31-07-2020 - 18:14 29-07-2020 - 19:15
CVE-2020-5760 9.3
Grandstream HT800 series firmware version 1.0.17.5 and below is vulnerable to an OS command injection vulnerability. Unauthenticated remote attackers can execute arbitrary commands as root by crafting a special configuration file and sending a crafte
31-07-2020 - 18:13 29-07-2020 - 19:15
CVE-2020-5762 5.0
Grandstream HT800 series firmware version 1.0.17.5 and below is vulnerable to a denial of service attack against the TR-069 service. An unauthenticated remote attacker can stop the service due to a NULL pointer dereference in the TR-069 service. This
31-07-2020 - 18:13 29-07-2020 - 19:15
CVE-2020-5761 7.8
Grandstream HT800 series firmware version 1.0.17.5 and below is vulnerable to CPU exhaustion due to an infinite loop in the TR-069 service. Unauthenticated remote attackers can trigger this case by sending a one character TCP message to the TR-069 se
31-07-2020 - 18:08 29-07-2020 - 19:15
CVE-2020-5764 5.8
MX Player Android App versions prior to v1.24.5, are vulnerable to a directory traversal vulnerability when user is using the MX Transfer feature in "Receive" mode. An attacker can exploit this by connecting to the MX Transfer session as a "sender" a
17-07-2020 - 15:32 08-07-2020 - 14:15
CVE-2020-5754 6.4
Webroot endpoint agents prior to version v9.0.28.48 allows remote attackers to trigger a type confusion vulnerability over its listening TCP port, resulting in crashing or reading memory contents of the Webroot endpoint agent.
22-06-2020 - 18:52 15-06-2020 - 20:15
CVE-2020-4470 6.0
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 Administrative Console could allow an authenticated attacker to upload arbitrary files which could be execute arbitrary code on the vulnerable server. IBM X-Force ID: 181725.
17-06-2020 - 12:33 15-06-2020 - 14:15
CVE-2020-4469 10.0
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote attacker to execute arbitrary code on the system. By using a specially crafted HTTP command, an attacker could exploit this vulnerability to execute arbitrary command on the system.
17-06-2020 - 12:32 15-06-2020 - 14:15
CVE-2020-5744 4.0
Relative Path Traversal in TCExam 14.2.2 allows a remote, authenticated attacker to read the contents of arbitrary files on disk.
13-05-2020 - 14:24 07-05-2020 - 17:15
CVE-2020-5746 3.5
Insufficient output sanitization in TCExam 14.2.2 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by creating a crafted test.
11-05-2020 - 16:27 07-05-2020 - 17:15
CVE-2020-5749 3.5
Insufficient output sanitization in TCExam 14.2.2 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by creating a crafted group.
11-05-2020 - 15:27 07-05-2020 - 17:15
CVE-2020-5748 4.3
Insufficient output sanitization in TCExam 14.2.2 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks via the self-registration feature.
11-05-2020 - 15:15 07-05-2020 - 17:15
CVE-2020-5747 3.5
Insufficient output sanitization in TCExam 14.2.2 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by creating a crafted test.
11-05-2020 - 15:10 07-05-2020 - 17:15
CVE-2020-5750 4.3
Insufficient output sanitization in TCExam 14.2.2 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks via the self-registration feature.
11-05-2020 - 15:08 07-05-2020 - 17:15
CVE-2020-5751 3.5
Insufficient output sanitization in TCExam 14.2.2 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by creating a crafted operator.
11-05-2020 - 15:03 07-05-2020 - 17:15
CVE-2020-5721 2.1
MikroTik WinBox 3.22 and below stores the user's cleartext password in the settings.cfg.viw configuration file when the Keep Password field is set and no Master Password is set. Keep Password is set by default and, by default Master Password is not s
28-04-2020 - 15:44 15-04-2020 - 21:15
CVE-2020-5729 4.3
In OpenMRS 2.9 and prior, the UI Framework Error Page reflects arbitrary, user-supplied input back to the browser, which can result in XSS. Any page that is able to trigger a UI Framework Error is susceptible to this issue.
23-04-2020 - 15:08 17-04-2020 - 19:15
CVE-2020-5732 5.8
In OpenMRS 2.9 and prior, he import functionality of the Data Exchange Module does not properly redirect to a login page when an unauthenticated user attempts to access it. This allows unauthenticated users to use a feature typically restricted to ad
23-04-2020 - 15:05 17-04-2020 - 19:15
CVE-2020-5733 5.8
In OpenMRS 2.9 and prior, the export functionality of the Data Exchange Module does not properly redirect to a login page when an unauthenticated user attempts to access it. This allows the export of potentially sensitive information.
23-04-2020 - 15:04 17-04-2020 - 19:15
CVE-2020-5730 4.3
In OpenMRS 2.9 and prior, the sessionLocation parameter for the login page is vulnerable to cross-site scripting.
21-04-2020 - 14:56 17-04-2020 - 19:15
CVE-2020-5731 4.3
In OpenMRS 2.9 and prior, the app parameter for the ActiveVisit's page is vulnerable to cross-site scripting.
21-04-2020 - 14:56 17-04-2020 - 19:15
CVE-2016-1421 5.0
A vulnerability in the web application for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerabi
16-04-2020 - 17:15 10-06-2016 - 01:59
CVE-2020-5739 9.0
Grandstream GXP1600 series firmware 1.0.4.152 and below is vulnerable to authenticated remote command execution when an attacker adds an OpenVPN up script to the phone's VPN settings via the "Additional Settings" field in the web interface. When the
14-04-2020 - 18:14 14-04-2020 - 14:15
CVE-2020-5738 9.0
Grandstream GXP1600 series firmware 1.0.4.152 and below is vulnerable to authenticated remote command execution when an attacker uploads a specially crafted tar file to the HTTP /cgi-bin/upload_vpntar interface.
14-04-2020 - 17:54 14-04-2020 - 14:15
CVE-2020-5736 6.8
Amcrest cameras and NVR are vulnerable to a null pointer dereference over port 37777. An authenticated remote attacker can abuse this issue to crash the device.
09-04-2020 - 20:15 08-04-2020 - 13:15
CVE-2020-5735 8.0
Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authenticated remote attacker can abuse this issue to crash the device and possibly execute arbitrary code.
09-04-2020 - 19:52 08-04-2020 - 13:15
CVE-2019-3944 7.8
Parrot ANAFI is vulnerable to Wi-Fi deauthentication attack, allowing remote and unauthenticated attackers to disconnect drone from controller during mid-flight.
07-04-2020 - 19:24 01-04-2020 - 17:15
CVE-2019-3945 5.0
Web server running on Parrot ANAFI can be crashed due to the SDK command "Common_CurrentDateTime" being sent to control service with larger than expected date length.
07-04-2020 - 19:22 01-04-2020 - 17:15
CVE-2020-5734 4.3
Classic buffer overflow in SolarWinds Dameware allows a remote, unauthenticated attacker to cause a denial of service by sending a large 'SigPubkeyLen' during ECDH key exchange.
07-04-2020 - 18:40 07-04-2020 - 14:15
CVE-2019-3942 5.0
Advantech WebAccess 8.3.4 does not properly restrict an RPC call that allows unauthenticated, remote users to read files. An attacker can use this vulnerability to recover the administrator password.
02-04-2020 - 15:30 01-04-2020 - 17:15
CVE-2020-10245 10.0
CODESYS V3 web server before 3.5.15.40, as used in CODESYS Control runtime systems, has a buffer overflow.
01-04-2020 - 17:41 26-03-2020 - 04:15
CVE-2019-3998 1.9
Authentication bypass using an alternate path or channel in SimpliSafe SS3 firmware 1.4 allows a local, unauthenticated attacker to modify the Wi-Fi network the base station connects to.
25-02-2020 - 18:39 13-02-2020 - 21:15
CVE-2020-5720 4.3
MikroTik WinBox before 3.21 is vulnerable to a path traversal vulnerability that allows creation of arbitrary files wherevere WinBox has write permissions. WinBox is vulnerable to this attack if it connects to a malicious endpoint or if an attacker m
10-02-2020 - 14:31 06-02-2020 - 17:15
CVE-2019-5390 10.0
A remote command injection vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
04-01-2020 - 05:15 05-06-2019 - 15:29
CVE-2019-3951 7.5
Advantech WebAccess before 8.4.3 allows unauthenticated remote attackers to execute arbitrary code or cause a denial of service (memory corruption) due to a stack-based buffer overflow when handling IOCTL 70533 RPC messages.
18-12-2019 - 19:56 12-12-2019 - 21:15
CVE-2019-3943 7.5
MikroTik RouterOS versions Stable 6.43.12 and below, Long-term 6.42.12 and below, and Testing 6.44beta75 and below are vulnerable to an authenticated, remote directory traversal via the HTTP or Winbox interfaces. An authenticated, remote attack can u
17-12-2019 - 19:19 10-04-2019 - 21:29
CVE-2019-18858 7.5
CODESYS 3 web server before 3.5.15.20, as distributed with CODESYS Control runtime systems, has a Buffer Overflow.
22-11-2019 - 16:51 20-11-2019 - 18:15
CVE-2019-12989 7.5
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection.
20-11-2019 - 20:51 16-07-2019 - 18:15
CVE-2019-3977 8.5
RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below insufficiently validate where upgrade packages are download from when using the autoupgrade feature. Therefore, a remote attacker can trick the router into "upgrading" to an older version o
01-11-2019 - 18:37 29-10-2019 - 19:15
CVE-2019-3978 5.0
RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below allow remote unauthenticated attackers to trigger DNS queries via port 8291. The queries are sent from the router to a server of the attacker's choice. The DNS responses are cached by the r
01-11-2019 - 14:46 29-10-2019 - 19:15
CVE-2019-12708 4.0
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to unsafe hand
21-10-2019 - 17:01 16-10-2019 - 19:15
CVE-2019-3940 7.5
Advantech WebAccess 8.3.4 is vulnerable to file upload attacks via unauthenticated RPC call. An unauthenticated, remote attacker can use this vulnerability to execute arbitrary code.
09-10-2019 - 23:49 09-04-2019 - 16:29
CVE-2019-3924 5.0
MikroTik RouterOS before 6.43.12 (stable) and 6.42.12 (long-term) is vulnerable to an intermediary vulnerability. The software will execute user defined network requests to both WAN and LAN clients. A remote unauthenticated attacker can use this vuln
09-10-2019 - 23:49 20-02-2019 - 20:29
CVE-2018-8840 10.0
A remote attacker could send a carefully crafted packet in InduSoft Web Studio v8.1 and prior versions, and/or InTouch Machine Edition 2017 v8.1 and prior versions during a tag, alarm, or event related action such as read and write, which may allow r
09-10-2019 - 23:42 18-04-2018 - 20:29
CVE-2018-6490 7.8
Denial of Service vulnerability in Micro Focus Operations Orchestration Software, version 10.x. This vulnerability could be remotely exploited to allow Denial of Service.
09-10-2019 - 23:41 02-03-2018 - 01:29
CVE-2018-1770 4.0
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the s
09-10-2019 - 23:39 12-10-2018 - 11:29
CVE-2018-1460 7.2
IBM Netezza Platform Software (IBM PureData System for Analytics 1.0.0) could allow a local user to modify a world writable file, which could be used to execute commands as root. IBM X-Force ID: 140211.
09-10-2019 - 23:38 15-06-2018 - 14:29
CVE-2018-15718 5.0
Open Dental before version 18.4 transmits the entire user database over the network when a remote unauthenticated user accesses the command prompt. This allows the attacker to gain access to usernames, password hashes, privilege levels, and more.
09-10-2019 - 23:35 12-12-2018 - 19:29
CVE-2018-15715 7.5
Zoom clients on Windows (before version 4.1.34814.1119), Mac OS (before version 4.1.34801.1116), and Linux (2.4.129780.0915 and below) are vulnerable to unauthorized message processing. A remote unauthenticated attacker can spoof UDP messages from a
09-10-2019 - 23:35 30-11-2018 - 20:29
CVE-2018-15444 4.9
A vulnerability in the web-based user interface of Cisco Energy Management Suite Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to imp
09-10-2019 - 23:35 08-11-2018 - 18:29
CVE-2018-15717 5.0
Open Dental before version 18.4 stores user passwords as base64 encoded MD5 hashes.
09-10-2019 - 23:35 12-12-2018 - 19:29
CVE-2018-15716 9.0
NUUO NVRMini2 version 3.9.1 is vulnerable to authenticated remote command injection. An attacker can send crafted requests to upgrade_handle.php to execute OS commands as root.
09-10-2019 - 23:35 30-11-2018 - 20:29
CVE-2018-14821 5.0
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote, unauthenticated threat actor to intentionally send a malformed CIP packet to Port 44818, causing the RSLinx Classic application to terminate. The us
09-10-2019 - 23:35 20-09-2018 - 19:29
CVE-2018-15721 7.5
The XMPP server in Logitech Harmony Hub before version 4.15.206 is vulnerable to authentication bypass via a crafted XMPP request. Remote attackers can use this vulnerability to gain access to the local API.
09-10-2019 - 23:35 20-12-2018 - 21:29
CVE-2018-15722 9.3
The Logitech Harmony Hub before version 4.15.206 is vulnerable to OS command injection via the time update request. A remote server or man in the middle can inject OS commands with a properly formatted response.
09-10-2019 - 23:35 20-12-2018 - 21:29
CVE-2018-15719 5.0
Open Dental before version 18.4 installs a mysql database and uses the default credentials of "root" with a blank password. This allows anyone on the network with access to the server to access all database information.
09-10-2019 - 23:35 12-12-2018 - 19:29
CVE-2018-15720 7.5
Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts in the XMPP server that gave remote users access to the local API.
09-10-2019 - 23:35 20-12-2018 - 21:29
CVE-2018-15723 7.5
The Logitech Harmony Hub before version 4.15.206 is vulnerable to application level command injection via crafted HTTP request. An unauthenticated remote attacker can leverage this vulnerability to execute application defined commands (e.g. harmony.s
09-10-2019 - 23:35 20-12-2018 - 21:29
CVE-2018-14829 7.5
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerab
09-10-2019 - 23:35 20-09-2018 - 19:29
CVE-2018-15445 6.0
A vulnerability in the web-based management interface of Cisco Energy Management Suite Software could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. T
09-10-2019 - 23:35 08-11-2018 - 18:29
CVE-2018-0464 5.5
A vulnerability in Cisco Data Center Network Manager software could allow an authenticated, remote attacker to conduct directory traversal attacks and gain access to sensitive files on the targeted system. The vulnerability is due to improper validat
09-10-2019 - 23:32 05-10-2018 - 16:29
CVE-2018-0174 7.8
A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
09-10-2019 - 23:31 28-03-2018 - 22:29
CVE-2018-0173 7.8
A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, re
09-10-2019 - 23:31 28-03-2018 - 22:29
CVE-2018-0258 10.0
A vulnerability in the Cisco Prime File Upload servlet affecting multiple Cisco products could allow a remote attacker to upload arbitrary files to any directory of a vulnerable device (aka Path Traversal) and execute those files. This vulnerability
09-10-2019 - 23:31 02-05-2018 - 22:29
CVE-2017-17406 7.5
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Netgain Enterprise Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within an exposed RMI registry, whi
09-10-2019 - 23:25 23-01-2018 - 01:29
CVE-2017-16720 10.0
A Path Traversal issue was discovered in WebAccess versions 8.3.2 and earlier. An attacker has access to files within the directory structure of the target device.
09-10-2019 - 23:25 05-01-2018 - 08:29
CVE-2017-16607 5.0
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Netgain Enterprise Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within heapdumps.jsp. The i
09-10-2019 - 23:25 23-01-2018 - 01:29
CVE-2017-16610 7.5
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Netgain Enterprise Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within upload_save_do.jsp. The issu
09-10-2019 - 23:25 23-01-2018 - 01:29
CVE-2017-16609 5.0
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Netgain Enterprise Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within download.jsp. The is
09-10-2019 - 23:25 23-01-2018 - 01:29
CVE-2017-16608 7.5
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Netgain Enterprise Manager. Authentication is not required to exploit this vulnerability. The specific flaw exists within exec.jsp. The issue results
09-10-2019 - 23:25 23-01-2018 - 01:29
CVE-2017-11510 5.0
An information leak exists in Wanscam's HW0021 network camera that allows an unauthenticated remote attacker to recover the administrator username and password via an ONVIF GetSnapshotUri request.
09-10-2019 - 23:22 28-03-2018 - 17:29
CVE-2017-11511 5.0
The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the filepath parameter for the download-file URL. An unauthenticated remote attacker can use this vulnerability to do
09-10-2019 - 23:22 08-11-2017 - 22:29
CVE-2017-11512 5.0
The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the name parameter for the download-snapshot URL. An unauthenticated remote attacker can use this vulnerability to do
09-10-2019 - 23:22 08-11-2017 - 22:29
CVE-2018-3213 5.0
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Docker Images). The supported version that is affected is prior to Docker 12.2.1.3.20180913. Easily exploitable vulnerability allows unauthenticated atta
03-10-2019 - 00:03 17-10-2018 - 01:31
CVE-2018-7073 2.1
A local arbitrary file modification vulnerability was identified in HPE Moonshot Provisioning Manager prior to v1.24.
03-10-2019 - 00:03 06-08-2018 - 20:29
CVE-2017-5789 7.5
HPE LoadRunner before 12.53 Patch 4 and HPE Performance Center before 12.53 Patch 4 allow remote attackers to execute arbitrary code via unspecified vectors. At least in LoadRunner, this is a libxdrutil.dll mxdr_string heap-based buffer overflow.
03-10-2019 - 00:03 11-10-2017 - 21:29
CVE-2018-7072 7.5
A remote bypass of security restrictions vulnerability was identified in HPE Moonshot Provisioning Manager prior to v1.24.
03-10-2019 - 00:03 06-08-2018 - 20:29
CVE-2018-15709 6.5
Nagios XI 5.5.6 allows remote authenticated attackers to execute arbitrary commands via a crafted HTTP request.
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2018-15708 7.5
Snoopy 1.0 in Nagios XI 5.5.6 allows remote unauthenticated attackers to execute arbitrary commands via a crafted HTTP request.
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2017-3531 6.4
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Servlet Runtime). Supported versions that are affected are 12.1.3.0, 12.2.1.0, 12.2.1.1 and 12.2.1.2. Easily "exploitable" vulnerability allows unauthent
03-10-2019 - 00:03 24-04-2017 - 19:59
CVE-2018-15711 6.5
Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users. The attacker can then use the new API key to execute API calls at elevated privileges.
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2017-3295 5.0
Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters ). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker wi
03-10-2019 - 00:03 27-01-2017 - 22:59
CVE-2018-15710 7.2
Nagios XI 5.5.6 allows local authenticated attackers to escalate privileges to root via Autodiscover_new.php.
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2018-1144 10.0
A remote unauthenticated user can execute commands as root in the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to proxy.cgi.
03-10-2019 - 00:03 19-04-2018 - 13:29
CVE-2017-16709 6.5
Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote authenticated administrators to execute arbitrary code via unspecified vectors.
03-10-2019 - 00:03 11-07-2018 - 16:29
CVE-2018-1143 10.0
A remote unauthenticated user can execute commands as root in the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to twonky_command.cgi.
03-10-2019 - 00:03 19-04-2018 - 13:29
CVE-2018-1146 5.0
A remote unauthenticated user can enable telnet on the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to set.cgi. When enabled the telnet session requires no password and provides root access.
03-10-2019 - 00:03 19-04-2018 - 13:29
CVE-2018-1150 7.5
NUUO's NVRMini2 3.8.0 and below contains a backdoor that would allow an unauthenticated remote attacker to take over user accounts if the file /tmp/moses exists.
03-10-2019 - 00:03 19-09-2018 - 15:29
CVE-2018-1000863 6.4
A data modification vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in User.java, IdStrategy.java that allows attackers to submit crafted user names that can cause an improper migration of user record storage formats, poten
03-10-2019 - 00:03 10-12-2018 - 14:29
CVE-2018-7811 5.0
An Unverified Password Change vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 which could allow an unauthenticated remote user to access the change password function of the web server
02-10-2019 - 13:15 30-11-2018 - 19:29
CVE-2019-3967 4.0
In OpenEMR 5.0.1 and earlier, the patient file download interface contains a directory traversal flaw that allows authenticated attackers to download arbitrary files from the host system.
27-08-2019 - 15:03 20-08-2019 - 18:15
CVE-2019-3966 4.3
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the foreign_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.
26-08-2019 - 20:20 20-08-2019 - 18:15
CVE-2019-3965 4.3
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the document_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.
22-08-2019 - 17:31 20-08-2019 - 18:15
CVE-2019-3963 4.3
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the patient_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.
22-08-2019 - 15:30 20-08-2019 - 18:15
CVE-2019-3964 4.3
In OpenEMR 5.0.1 and earlier, controller.php contains a reflected XSS vulnerability in the doc_id parameter. This could allow an attacker to execute arbitrary code in the context of a user's session.
22-08-2019 - 15:12 20-08-2019 - 18:15
CVE-2019-3960 6.5
Unrestricted upload of file with dangerous type in WallacePOS 1.4.3 allows a remote, authenticated attacker to execute arbitrary code by uploading a malicious PHP file.
06-08-2019 - 17:06 31-07-2019 - 18:15
CVE-2019-3958 3.5
Insufficient output sanitization in WallacePOS 1.4.3 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks via a crafted sales transaction.
02-08-2019 - 21:03 31-07-2019 - 18:15
CVE-2019-3959 6.8
Cross-site request forgery in WallacePOS 1.4.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
02-08-2019 - 20:53 31-07-2019 - 18:15
CVE-2018-1157 6.8
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory exhaustion vulnerability. An authenticated remote attacker can crash the HTTP server and in some circumstances reboot the system via a crafted HTTP POST request.
23-07-2019 - 20:15 23-08-2018 - 19:29
CVE-2019-3972 2.1
Comodo Antivirus versions 12.0.0.6810 and below are vulnerable to Denial of Service affecting CmdAgent.exe via an unprotected section object "<GUID>_CisSharedMemBuff". This section object is exposed by CmdAgent and contains a SharedMemoryDictionary o
23-07-2019 - 18:21 17-07-2019 - 21:15
CVE-2019-3973 4.9
Comodo Antivirus versions 11.0.0.6582 and below are vulnerable to Denial of Service affecting CmdGuard.sys via its filter port "cmdServicePort". A low privileged process can crash CmdVirth.exe to decrease the port's connection count followed by proce
23-07-2019 - 18:19 17-07-2019 - 21:15
CVE-2019-12990 10.0
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow Directory Traversal.
17-07-2019 - 13:31 16-07-2019 - 18:15
CVE-2019-3946 5.0
Fuji Electric V-Server before 6.0.33.0 is vulnerable to denial of service via a crafted UDP message sent to port 8005. An unauthenticated, remote attacker can crash vserver.exe due to an integer overflow in the UDP message handling logic.
14-06-2019 - 14:30 12-06-2019 - 15:29
CVE-2018-1151 10.0
The web server on Western Digital TV Media Player 1.03.07 and TV Live Hub 3.12.13 allow unauthenticated remote attackers to execute arbitrary code or cause denial of service via crafted HTTP requests to toServerValue.cgi.
28-05-2019 - 14:13 12-06-2018 - 17:29
CVE-2016-6793 6.4
The DiskFileItem class in Apache Wicket 6.x before 6.25.0 and 1.5.x before 1.5.17 allows remote attackers to cause a denial of service (infinite loop) and write to, move, and delete files with the permissions of DiskFileItem, and if running on a Java
06-05-2019 - 19:15 17-07-2017 - 13:18
CVE-2017-9781 4.3
A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.4.0x prior to 1.4.0p6, allowing an unauthenticated remote attacker to inject arbitrary HTML or JavaScript via the _username parameter when attempting authentication to webapi.py
22-04-2019 - 16:55 21-06-2017 - 18:29
CVE-2017-3248 7.5
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.0 and 12.2.1.1. Easily exploitable vulnerability allows unauthentic
02-04-2019 - 17:29 27-01-2017 - 22:59
CVE-2016-3510 10.0
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS Core Components,
01-04-2019 - 23:29 21-07-2016 - 10:13
CVE-2019-1571 3.5
The Expedition Migration tool 1.1.8 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the RADIUS server settings.
27-03-2019 - 13:38 26-03-2019 - 23:29
CVE-2019-1570 3.5
The Expedition Migration tool 1.1.8 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the LDAP server settings.
27-03-2019 - 13:36 26-03-2019 - 22:29
CVE-2019-1569 3.5
The Expedition Migration tool 1.1.8 and earlier may allow an authenticated attacker to run arbitrary JavaScript or HTML in the User Mapping Settings for account name of admin user.
27-03-2019 - 12:05 26-03-2019 - 22:29
CVE-2017-5185 5.0
A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow remote denial of service.
19-03-2019 - 16:18 30-03-2017 - 17:59
CVE-2017-5184 5.0
A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow leakage of information (account enumeration).
19-03-2019 - 16:13 30-03-2017 - 17:59
CVE-2018-15706 6.8
WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to read any file on the filesystem due to a directory traversal vulnerability in the readFile API.
30-01-2019 - 20:13 31-10-2018 - 22:29
CVE-2018-0468 4.6
A vulnerability in the configuration of a local database installed as part of the Cisco Energy Management Suite (CEMS) could allow an authenticated, local attacker to access and alter confidential data. The vulnerability is due to the installation of
02-01-2019 - 14:35 04-12-2018 - 18:29
CVE-2018-7809 6.4
An Unverified Password Change vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 which could allow an unauthenticated remote user to access the password delete function of the web server.
28-12-2018 - 18:33 30-11-2018 - 19:29
CVE-2018-7810 4.3
An Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 allowing an attacker to craft a URL containing JavaScri
28-12-2018 - 18:31 30-11-2018 - 19:29
CVE-2018-7830 5.0
Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') vulnerability exists in the embedded web servers in all Modicon M340, Premium, Quantum PLCs and BMXNOR0200 where a denial of service can occur for ~1 minute by send
28-12-2018 - 17:32 30-11-2018 - 19:29
CVE-2018-15705 8.5
WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to write or overwrite any file on the filesystem due to a directory traversal vulnerability in the writeFile API. An attacker can use this vulnerability to r
12-12-2018 - 18:02 31-10-2018 - 22:29
CVE-2018-15707 3.5
Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other things.
12-12-2018 - 17:19 31-10-2018 - 22:29
CVE-2018-1149 10.0
cgi_system in NUUO's NVRMini2 3.8.0 and below allows remote attackers to execute arbitrary code via crafted HTTP requests.
07-12-2018 - 19:36 19-09-2018 - 15:29
CVE-2018-15712 4.3
Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the host parameter in api_tool.php.
06-12-2018 - 20:50 14-11-2018 - 18:29
CVE-2018-15713 3.5
Nagios XI 5.5.6 allows persistent cross site scripting from remote authenticated attackers via the stored email address in admin/users.php.
06-12-2018 - 20:48 14-11-2018 - 18:29
CVE-2018-15714 4.3
Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the oname and oname2 parameters.
06-12-2018 - 20:47 14-11-2018 - 18:29
CVE-2018-15703 4.3
Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript c
03-12-2018 - 20:05 22-10-2018 - 19:29
CVE-2018-15700 6.1
The web interface in TP-Link TL-WRN841N 0.9.1 4.16 v0348.0 is vulnerable to a denial of service when an unauthenticated LAN user sends a crafted HTTP header containing an unexpected Referer field.
27-11-2018 - 20:09 01-10-2018 - 20:29
CVE-2018-15701 3.3
The web interface in TP-Link TL-WRN841N 0.9.1 4.16 v0348.0 is vulnerable to a denial of service when an unauthenticated LAN user sends a crafted HTTP header containing an unexpected Cookie field.
27-11-2018 - 20:08 01-10-2018 - 20:29
CVE-2018-15702 6.8
The web interface in TP-Link TL-WRN841N 0.9.1 4.16 v0348.0 is vulnerable to CSRF due to insufficient validation of the referer field.
27-11-2018 - 20:06 01-10-2018 - 20:29
CVE-2016-5535 7.5
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.3.0, 12.2.1.0, and 12.2.1.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
30-10-2018 - 16:27 25-10-2016 - 14:30
CVE-2016-0638 7.5
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6, 12.1.2, 12.1.3, and 12.2.1 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Java Messaging Serv
30-10-2018 - 16:27 21-04-2016 - 10:59
CVE-2018-15694 6.0
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to upload files to arbitrary locations due to a path traversal vulnerability. This could lead to code execution if the "Web Server" feature is enabled.
30-10-2018 - 14:50 27-08-2018 - 14:29
CVE-2018-15697 4.0
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to read any file on a share by providing the full path. For example, /home/admin/.ash_history.
30-10-2018 - 14:27 27-08-2018 - 14:29
CVE-2018-15699 4.3
ASUSTOR Data Master 3.1.5 and below makes an HTTP request for a configuration file that is vulnerable to XSS. A man in the middle can take advantage of this by inserting Javascript into the configuration files Version field.
30-10-2018 - 14:25 27-08-2018 - 14:29
CVE-2018-15696 4.0
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to enumerate all user accounts via user.cgi.
30-10-2018 - 14:09 27-08-2018 - 14:29
CVE-2018-15698 6.8
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to read any file on the file system when providing the full path to loginimage.cgi.
30-10-2018 - 14:00 27-08-2018 - 14:29
CVE-2018-15695 8.5
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to delete any file on the file system due to a path traversal vulnerability in wallpaper.cgi.
30-10-2018 - 13:56 27-08-2018 - 14:29
CVE-2018-2912 5.0
Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Manager). Supported versions that are affected are 12.1.2.1.0, 12.2.0.2.0 and 12.3.0.1.0. Easily exploitable vulnerability allows unauthenticated attacker with netwo
24-10-2018 - 13:27 17-10-2018 - 01:31
CVE-2018-2914 5.0
Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Manager). Supported versions that are affected are 12.1.2.1.0, 12.2.0.2.0 and 12.3.0.1.0. Easily exploitable vulnerability allows unauthenticated attacker with netwo
24-10-2018 - 13:20 17-10-2018 - 01:31
CVE-2018-1159 4.0
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory corruption vulnerability. An authenticated remote attacker can crash the HTTP server by rapidly authenticating and disconnecting.
12-10-2018 - 18:50 23-08-2018 - 19:29
CVE-2018-1153 5.8
Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.
14-08-2018 - 13:43 18-06-2018 - 14:29
CVE-2014-3413 10.0
The MySQL server in Juniper Networks Junos Space before 13.3R1.8 has an unspecified account with a hardcoded password, which allows remote attackers to obtain sensitive information and consequently obtain administrative control by leveraging database
10-08-2018 - 14:34 05-04-2018 - 17:29
CVE-2018-6237 7.8
A vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow an unauthenticated remote attacker to manipulate the product to send a large number of specially crafted HTTP requests to potentially cause the file system to fill up
25-06-2018 - 13:53 25-05-2018 - 15:29
CVE-2018-9336 4.6
openvpnserv.exe (aka the interactive service helper) in OpenVPN 2.4.x before 2.4.6 allows a local attacker to cause a double-free of memory by sending a malformed request to the interactive service. This could cause a denial-of-service through memory
13-06-2018 - 14:27 01-05-2018 - 18:29
CVE-2018-1145 7.5
A remote unauthenticated user can overflow a stack buffer in the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to proxy.cgi.
18-05-2018 - 14:21 19-04-2018 - 13:29
CVE-2018-1216 10.0
A hard-coded password vulnerability was discovered in vApp Manager which is embedded in Dell EMC Unisphere for VMAX, Dell EMC Solutions Enabler, Dell EMC VASA Virtual Appliances, and Dell EMC VMAX Embedded Management (eManagement): Dell EMC Unisphere
29-03-2018 - 14:53 08-03-2018 - 15:29
CVE-2018-1215 9.0
An arbitrary file upload vulnerability was discovered in vApp Manager which is embedded in Dell EMC Unisphere for VMAX, Dell EMC Solutions Enabler, Dell EMC VASA Virtual Appliances, and Dell EMC VMAX Embedded Management (eManagement): Dell EMC Unisph
29-03-2018 - 13:47 08-03-2018 - 15:29
CVE-2017-12555 6.8
A remote arbitrary file download and disclosure of information vulnerability in HPE Intelligent Management Center (iMC) Service Operation Management (SOM) version IMC SOM 7.3 E0501 was found.
13-03-2018 - 14:32 15-02-2018 - 22:29
CVE-2016-8511 7.5
A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.
13-03-2018 - 14:14 15-02-2018 - 22:29
CVE-2016-8530 5.0
A remote denial of service vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.
12-03-2018 - 17:14 15-02-2018 - 22:29
CVE-2016-8525 5.0
A Remote Disclosure of Information vulnerability in HPE iMC PLAT version v7.2 E0403P06 and earlier was found. The problem was resolved in iMC PLAT 7.3 E0504 or subsequent version.
07-03-2018 - 20:34 15-02-2018 - 22:29
CVE-2017-5808 7.8
A Remote Arbitrary Code Execution vulnerability in HPE Data Protector version prior to 8.17 and 9.09 was found.
07-03-2018 - 17:47 15-02-2018 - 22:29
CVE-2017-5807 10.0
A Remote Arbitrary Code Execution vulnerability in HPE Data Protector version prior to 8.17 and 9.09 was found.
07-03-2018 - 17:33 15-02-2018 - 22:29
CVE-2017-5790 10.0
A remote deserialization of untrusted data vulnerability in HPE Intelligent Management Center (IMC) PLAT version 7.2 E0403P06 was found.
07-03-2018 - 16:02 15-02-2018 - 22:29
CVE-2016-8519 10.0
A remote code execution vulnerability in HPE Operations Orchestration Community edition and Enterprise edition prior to v10.70 was found.
05-03-2018 - 17:19 15-02-2018 - 22:29
CVE-2017-12545 7.8
A remote denial of service vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
02-03-2018 - 14:06 15-02-2018 - 22:29
CVE-2017-5792 7.5
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.3 E0504P2 was found.
24-02-2018 - 16:37 15-02-2018 - 22:29
CVE-2016-4385 7.5
The RMI service in HP Network Automation Software 9.1x, 9.2x, 10.0x before 10.00.02.01, and 10.1x before 10.11.00.01 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections
17-02-2018 - 02:29 29-09-2016 - 14:59
CVE-2013-2186 7.5
The DiskFileItem class in Apache Commons FileUpload, as used in Red Hat JBoss BRMS 5.3.1; JBoss Portal 4.3 CP07, 5.2.2, and 6.0.0; and Red Hat JBoss Web Server 1.0.2 allows remote attackers to write to arbitrary files via a NULL byte in a file name i
09-01-2018 - 02:29 28-10-2013 - 21:55
CVE-2017-11507 4.3
A cross site scripting (XSS) vulnerability exists in Check_MK versions 1.2.8x prior to 1.2.8p25 and 1.4.0x prior to 1.4.0p9, allowing an unauthenticated attacker to inject arbitrary HTML or JavaScript via the output_format parameter, and the username
26-12-2017 - 18:10 11-12-2017 - 16:29
CVE-2017-9938 5.0
A vulnerability was discovered in Siemens SIMATIC Logon (All versions before V1.6) that could allow specially crafted packets sent to the SIMATIC Logon Remote Access service on port 16389/tcp to cause a Denial-of-Service condition. The service restar
22-11-2017 - 02:29 08-08-2017 - 00:29
CVE-2017-14351 7.5
A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow code execution.
11-11-2017 - 02:29 30-09-2017 - 01:29
CVE-2017-14353 6.8
A remote code execution vulnerability in HP UCMDB Foundation Software versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, and 10.33, could be remotely exploited to allow code execution.
11-11-2017 - 02:29 05-10-2017 - 15:29
CVE-2017-14354 4.3
A remote cross-site scripting vulnerability in HP UCMDB Foundation Software versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, and 10.33 could be remotely exploited to allow cross-site scripting.
11-11-2017 - 02:29 05-10-2017 - 15:29
CVE-2017-12710 5.0
A SQL Injection issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. By submitting a specially crafted parameter, it is possible to inject arbitrary SQL statements that could allow an attacker to obtain sensitive information.
10-11-2017 - 02:29 30-08-2017 - 18:29
CVE-2017-8994 7.5
A input validation vulnerability in HPE Operations Orchestration product all versions prior to 10.80, allows for the execution of code remotely.
09-11-2017 - 02:29 10-10-2017 - 21:29
CVE-2017-6050 7.5
A SQL Injection issue was discovered in Ecava IntegraXor Versions 5.2.1231.0 and prior. The application fails to properly validate user input, which may allow for an unauthenticated attacker to remotely execute arbitrary code in the form of SQL queri
08-11-2017 - 02:29 21-06-2017 - 19:29
CVE-2017-7911 6.5
A Code Injection issue was discovered in CyberVision Kaa IoT Platform, Version 0.7.4. An insufficient-encapsulation vulnerability has been identified, which may allow remote code execution.
03-11-2017 - 01:29 06-05-2017 - 00:29
CVE-2017-5152 6.4
An issue was discovered in Advantech WebAccess Version 8.1. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access pages unrestricted (AUTHENTICATION BYPASS).
03-11-2017 - 01:29 13-02-2017 - 21:59
CVE-2016-8863 7.5
Heap-based buffer overflow in the create_url_list function in gena/gena_device.c in Portable UPnP SDK (aka libupnp) before 1.6.21 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a valid URI followed
03-11-2017 - 01:29 07-03-2017 - 16:59
CVE-2017-5154 7.5
An issue was discovered in Advantech WebAccess Version 8.1. To be able to exploit the SQL injection vulnerability, an attacker must supply malformed input to the WebAccess software. Successful attack could result in administrative access to the appli
03-11-2017 - 01:29 13-02-2017 - 21:59
CVE-2017-3294 5.0
Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters ). Supported versions that are affected are 8.5.2 and 8.5.3. Easily exploitable vulnerability allows unauthenticated attacker wi
03-11-2017 - 01:29 27-01-2017 - 22:59
CVE-2016-6255 5.0
Portable UPnP SDK (aka libupnp) before 1.6.21 allows remote attackers to write to arbitrary files in the webroot via a POST request without a registered handler.
03-11-2017 - 01:29 07-03-2017 - 16:59
CVE-2012-5960 10.0
Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbi
03-11-2017 - 01:29 31-01-2013 - 21:55
CVE-2012-5959 10.0
Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbi
03-11-2017 - 01:29 31-01-2013 - 21:55
CVE-2016-4360 6.4
web/admin/data.js in the Performance Center Virtual Table Server (VTS) component in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 thro
03-11-2017 - 01:29 08-06-2016 - 14:59
CVE-2016-4359 7.5
Stack-based buffer overflow in mchan.dll in the agent in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through
03-11-2017 - 01:29 08-06-2016 - 14:59
CVE-2016-3461 4.3
Unspecified vulnerability in the MySQL Enterprise Monitor component in Oracle MySQL 3.0.25 and earlier and 3.1.2 and earlier allows remote administrators to affect confidentiality, integrity, and availability via vectors related to Monitoring: Server
03-11-2017 - 01:29 21-04-2016 - 11:00
CVE-2016-3737 9.0
The server in Red Hat JBoss Operations Network (JON) before 3.3.6 allows remote attackers to execute arbitrary code via a crafted HTTP request, related to message deserialization.
03-11-2017 - 01:29 02-08-2016 - 14:59
CVE-2016-0287 2.1
IBM i Access 7.1 on Windows allows local users to discover registry passwords via unspecified vectors.
03-11-2017 - 01:29 08-07-2016 - 01:59
CVE-2016-1000000 6.5
Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection
03-11-2017 - 01:29 06-10-2016 - 14:59
CVE-2016-4384 9.0
HPE Performance Center before 12.50 and LoadRunner before 12.50 allow remote attackers to cause a denial of service via unspecified vectors.
30-07-2017 - 01:29 21-09-2016 - 02:59
CVE-2016-6273 5.0
The lmadmin component in Flexera FlexNet Publisher (aka Flex License Manager) before 2015 SP5 and 2016 before R1 SP1, as used by Citrix License Server for Windows before 11.14.0.1 and Citrix License Server VPX before 11.14.0.1, allows remote attacker
29-07-2017 - 01:34 07-10-2016 - 14:59
CVE-2016-7462 7.5
The Suite REST API in VMware vRealize Operations (aka vROps) 6.x before 6.4.0 allows remote authenticated users to write arbitrary content to files or rename files via a crafted DiskFileItem in a relay-request payload that is mishandled during deseri
28-07-2017 - 01:29 29-12-2016 - 09:59
CVE-2015-6531 9.3
Palo Alto Networks Panorama VM Appliance with PAN-OS before 6.0.1 might allow remote attackers to execute arbitrary Python code via a crafted firmware image file.
08-06-2017 - 16:53 01-06-2017 - 16:29
CVE-2016-4396 7.8
HPE System Management Homepage before v7.6 allows remote attackers to have an unspecified impact via unknown vectors, related to a "Buffer Overflow" issue.
17-02-2017 - 02:59 28-10-2016 - 21:59
CVE-2016-4395 7.8
HPE System Management Homepage before v7.6 allows remote attackers to have an unspecified impact via unknown vectors, related to a "Buffer Overflow" issue.
17-02-2017 - 02:59 28-10-2016 - 21:59
CVE-2016-1320 6.8
The CLI in Cisco Prime Collaboration 9.0 and 11.0 allows local users to execute arbitrary OS commands as root by leveraging administrator privileges, aka Bug ID CSCux69286.
29-12-2016 - 14:41 12-02-2016 - 01:59
CVE-2016-4361 5.0
HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, an
24-12-2016 - 02:59 08-06-2016 - 14:59
Back to Top Mark selected
Back to Top