Vulnerabilities (CVE)

Filtered by CWE-20
Total 9737 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7081 1 Arubanetworks 1 Arubaos 2024-02-28 9.3 HIGH 9.8 CRITICAL
A remote code execution vulnerability is present in network-listening components in some versions of ArubaOS. An attacker with the ability to transmit specially-crafted IP traffic to a mobility controller could exploit this vulnerability and cause a process crash or to execute arbitrary code within the underlying operating system with full system privileges. Such an attack could lead to complete system compromise. The ability to transmit traffic to an IP interface on the mobility controller is required to carry out an attack. The attack leverages the PAPI protocol (UDP port 8211). If the mobility controller is only bridging L2 traffic to an uplink and does not have an IP address that is accessible to the attacker, it cannot be attacked.
CVE-2019-0604 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2024-02-28 7.5 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0594.
CVE-2018-19629 1 Hyland 1 Perceptive Content Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
A Denial of Service vulnerability in the ImageNow Server service in Hyland Perceptive Content Server before 7.1.5 allows an attacker to crash the service via a TCP connection.
CVE-2017-18440 1 Cpanel 1 Cpanel 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
cPanel before 64.0.21 allows demo users to execute traceroute via api2 (SEC-244).
CVE-2019-5839 4 Debian, Fedoraproject, Google and 1 more 5 Debian Linux, Fedora, Chrome and 2 more 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote attacker who convinced a user to input a URL to bypass website URL validation via a crafted URL.
CVE-2018-20869 1 Cpanel 1 Cpanel 2024-02-28 7.2 HIGH 7.8 HIGH
cPanel before 76.0.8 allows arbitrary code execution in the context of the root account via dnssec adminbin (SEC-465).
CVE-2018-20879 1 Cpanel 1 Cpanel 2024-02-28 6.5 MEDIUM 6.3 MEDIUM
cPanel before 74.0.8 allows demo accounts to execute arbitrary code via the Fileman::viewfile API (SEC-444).
CVE-2019-5244 1 Huawei 2 Mate 9 Pro, Mate 9 Pro Fimware 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Mate 9 Pro Huawei smartphones earlier than LON-L29C 8.0.0.361(C636) versions have an information leak vulnerability due to the lack of input validation. An attacker tricks the user who has root privilege to install an application on the smart phone, and the application can read some process information, which may cause sensitive information leak.
CVE-2017-18459 1 Cpanel 1 Cpanel 2024-02-28 7.2 HIGH 7.8 HIGH
cPanel before 62.0.17 allows arbitrary code execution during account modification (SEC-220).
CVE-2019-9221 1 Gitlab 1 Gitlab 2024-02-28 2.1 LOW 5.5 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control (issue 3 of 5).
CVE-2019-5678 2 Microsoft, Nvidia 2 Windows, Geforce Experience 2024-02-28 4.6 MEDIUM 7.8 HIGH
NVIDIA GeForce Experience versions prior to 3.19 contains a vulnerability in the Web Helper component, in which an attacker with local system access can craft input that may not be properly validated. Such an attack may lead to code execution, denial of service or information disclosure.
CVE-2019-0966 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2024-02-28 5.5 MEDIUM 6.8 MEDIUM
A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system, aka 'Windows Hyper-V Denial of Service Vulnerability'.
CVE-2018-10531 1 Americasarmy 1 Proving Grounds 2024-02-28 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the America's Army Proving Grounds platform for the Unreal Engine. With a false packet sent via UDP, the application server responds with several bytes, giving the possibility of DoS amplification, even being able to be used in DDoS attacks.
CVE-2018-4399 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An access issue existed with privileged API calls. This issue was addressed with additional restrictions. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
CVE-2019-1587 1 Cisco 28 Nexus 9000, Nexus 92160yc-x, Nexus 92300yc and 25 more 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an authenticated, remote attacker to access sensitive information. The vulnerability occurs because the affected software does not properly validate user-supplied input. An attacker could exploit this vulnerability by issuing certain commands with filtered query results on the device. This action may cause returned messages to display confidential system information. A successful exploit could allow the attacker to read sensitive information on the device.
CVE-2018-12190 1 Intel 2 Converged Security Management Engine Firmware, Trusted Execution Engine Firmware 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
Insufficient input validation in Intel(r) CSME subsystem before versions 11.8.60, 11.11.60, 11.22.60 or 12.0.20 or Intel(r) TXE before 3.1.60 or 4.0.10 may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2019-1716 1 Cisco 10 Ip Conference Phone 7800, Ip Conference Phone 7800 Firmware, Ip Phone 8800 and 7 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code. The vulnerability exists because the software improperly validates user-supplied input during user authentication. An attacker could exploit this vulnerability by connecting to an affected device using HTTP and supplying malicious user credentials. A successful exploit could allow the attacker to trigger a reload of an affected device, resulting in a DoS condition, or to execute arbitrary code with the privileges of the app user. Cisco fixed this vulnerability in the following SIP Software releases: 10.3(1)SR5 and later for Cisco Unified IP Conference Phone 8831; 11.0(4)SR3 and later for Cisco Wireless IP Phone 8821 and 8821-EX; and 12.5(1)SR1 and later for the rest of the Cisco IP Phone 7800 Series and 8800 Series.
CVE-2019-11967 1 Hp 1 Intelligent Management Center 2024-02-28 9.0 HIGH 8.8 HIGH
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
CVE-2017-5028 1 Google 1 Chrome 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Insufficient data validation in V8 in Google Chrome prior to 56.0.2924.76 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2016-10804 1 Cpanel 1 Cpanel 2024-02-28 8.7 HIGH 8.1 HIGH
The SQLite journal feature in cPanel before 57.9999.54 allows arbitrary file-overwrite operations during Horde Restore (SEC-58).