Vulnerabilities (CVE)

Filtered by CWE-20
Total 9736 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-4335 1 Apple 1 Iphone Os 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A validation issue was addressed with improved input sanitization. This issue affected versions prior to iOS 12.
CVE-2018-20883 1 Cpanel 1 Cpanel 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
cPanel before 74.0.8 allows FTP access during account suspension (SEC-449).
CVE-2018-19524 1 Skyworthdigital 6 Dt721-cb, Dt721-cb Firmware, Dt740 and 3 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Shenzhen Skyworth DT741 Converged Intelligent Terminal (G/EPON+IPTV) SDOTBGN1, DT721-cb SDOTBGN1, and DT741-cb SDOTBGN1 devices. A long password to the Web_passwd function allows remote attackers to cause a denial of service (segmentation fault) or achieve unauthenticated remote code execution because of control of registers S0 through S4 and T4 through T7.
CVE-2018-20893 1 Cpanel 1 Cpanel 2024-02-28 2.1 LOW 2.3 LOW
cPanel before 74.0.0 allows file-rename operations during account renames (SEC-442).
CVE-2017-18452 1 Cpanel 1 Cpanel 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
cPanel before 64.0.21 allows code execution via Rails configuration files (SEC-259).
CVE-2019-1969 1 Cisco 65 Nexus 3016, Nexus 3048, Nexus 3064 and 62 more 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the implementation of the Simple Network Management Protocol (SNMP) Access Control List (ACL) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to perform SNMP polling of an affected device, even if it is configured to deny SNMP traffic. The vulnerability is due to an incorrect length check when the configured ACL name is the maximum length, which is 32 ASCII characters. An attacker could exploit this vulnerability by performing SNMP polling of an affected device. A successful exploit could allow the attacker to perform SNMP polling that should have been denied. The attacker has no control of the configuration of the SNMP ACL name.
CVE-2018-4279 1 Apple 1 Safari 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An inconsistent user interface issue was addressed with improved state management. This issue affected versions prior to Safari 11.1.2.
CVE-2016-1586 1 Oxide Project 1 Oxide 2024-02-28 5.0 MEDIUM 7.5 HIGH
A malicious webview could install long-lived unload handlers that re-use an incognito BrowserContext that is queued for destruction in versions of Oxide before 1.18.3.
CVE-2015-9345 1 Petersplugins 1 Link Log 2024-02-28 5.0 MEDIUM 7.5 HIGH
The link-log plugin before 2.0 for WordPress has HTTP Response Splitting.
CVE-2016-10814 1 Cpanel 1 Cpanel 2024-02-28 6.5 MEDIUM 8.8 HIGH
cPanel before 57.9999.54 allows demo-mode escape via show_template.stor (SEC-119).
CVE-2019-1721 1 Cisco 1 Telepresence Video Communication Server 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
A vulnerability in the phone book feature of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to cause the CPU to increase to 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to improper handling of the XML input. An attacker could exploit this vulnerability by sending a Session Initiation Protocol (SIP) message with a crafted XML payload to an affected device. A successful exploit could allow the attacker to exhaust CPU resources, resulting in a DoS condition. Manual intervention may be required to recover the device. This vulnerability is fixed in Cisco Expressway Series and Cisco TelePresence Video Communication Server Releases X12.5.1 and later.
CVE-2018-15735 1 Stopzilla 1 Antimalware 2024-02-28 2.1 LOW 5.5 MEDIUM
An issue was discovered in STOPzilla AntiMalware 6.5.2.59. The driver file szkg64.sys contains an Arbitrary Write vulnerability due to not validating the output buffer address value from IOCtl 0x8000206F.
CVE-2019-1834 1 Cisco 14 Aironet 1542d, Aironet 1542i, Aironet 1562d and 11 more 2024-02-28 3.3 LOW 6.5 MEDIUM
A vulnerability in the internal packet processing of Cisco Aironet Series Access Points (APs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected AP if the switch interface where the AP is connected has port security configured. The vulnerability exists because the AP forwards some malformed wireless client packets outside of the Control and Provisioning of Wireless Access Points (CAPWAP) tunnel. An attacker could exploit this vulnerability by sending crafted wireless packets to an affected AP. A successful exploit could allow the attacker to trigger a security violation on the adjacent switch port, which could result in a DoS condition. Note: Though the Common Vulnerability Scoring System (CVSS) score corresponds to a High Security Impact Rating (SIR), this vulnerability is considered Medium because a workaround is available and exploitation requires a specific switch configuration. There are workarounds that address this vulnerability.
CVE-2018-6243 1 Google 1 Android 2024-02-28 7.2 HIGH 7.8 HIGH
NVIDIA Tegra TLK Widevine Trust Application contains a vulnerability in which missing the input parameter checking of video metadata count may lead to Arbitrary Code Execution, Denial of Service or Escalation of Privileges. Android ID: A-72315075. Severity Rating: High. Version: N/A.
CVE-2014-10384 1 Memphis Documents Library Project 1 Memphis Documents Library 2024-02-28 7.5 HIGH 9.8 CRITICAL
The memphis-documents-library plugin before 3.0 for WordPress has Local File Inclusion.
CVE-2019-2028 1 Google 1 Android 2024-02-28 9.3 HIGH 8.8 HIGH
In numerous hand-crafted functions in libmpeg2, NEON registers are not preserved. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-120644655.
CVE-2019-1933 1 Cisco 1 Email Security Appliance 2024-02-28 4.3 MEDIUM 7.4 HIGH
A vulnerability in the email message scanning of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass configured filters on the device. The vulnerability is due to improper input validation of certain email fields. An attacker could exploit this vulnerability by sending a crafted email message to a recipient protected by the ESA. A successful exploit could allow the attacker to bypass configured message filters and inject arbitrary scripting code inside the email body. The malicious code is not executed by default unless the recipient's email client is configured to execute scripts contained in emails.
CVE-2018-12198 1 Intel 1 Server Platform Services Firmware 2024-02-28 2.1 LOW 6.0 MEDIUM
Insufficient input validation in Intel(R) Server Platform Services HECI subsystem before version SPS_E5_04.00.04.393.0 may allow privileged user to potentially cause a denial of service via local access.
CVE-2019-1109 1 Microsoft 2 Office, Office 365 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
A spoofing vulnerability exists when Microsoft Office Javascript does not check the validity of the web page making a request to Office documents.An attacker who successfully exploited this vulnerability could read or write information in Office documents.The security update addresses the vulnerability by correcting the way that Microsoft Office Javascript verifies trusted web pages., aka 'Microsoft Office Spoofing Vulnerability'.
CVE-2019-1682 1 Cisco 1 Application Policy Infrastructure Controller 2024-02-28 7.2 HIGH 7.8 HIGH
A vulnerability in the FUSE filesystem functionality for Cisco Application Policy Infrastructure Controller (APIC) software could allow an authenticated, local attacker to escalate privileges to root on an affected device. The vulnerability is due to insufficient input validation for certain command strings issued on the CLI of the affected device. An attacker with write permissions for files within a readable folder on the device could alter certain definitions in the affected file. A successful exploit could allow an attacker to cause the underlying FUSE driver to execute said crafted commands, elevating the attacker's privileges to root on an affected device.