Vulnerabilities (CVE)

Filtered by CWE-20
Total 9734 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12988 1 Greencms 1 Greencms 2024-02-28 5.0 MEDIUM 7.5 HIGH
GreenCMS 2.3.0603 has an arbitrary file download vulnerability via an index.php?m=admin&c=media&a=downfile URI.
CVE-2015-9151 1 Qualcomm 8 Mdm9625, Mdm9625 Firmware, Mdm9635m and 5 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9625, MDM9635M, SD 400, and SD 800, userspace-provided pointer arguments are not validated.
CVE-2017-17222 1 Huawei 4 Espace 7950, Espace 7950 Firmware, Espace 8950 and 1 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Import Language Package function in Huawei eSpace 7950 V200R003C30; eSpace 8950 V200R003C00; V200R003C30 has a remote code execution vulnerability. An authenticated, remote attacker can craft and send the packets to the affected products after Language Package is uploaded. Due to insufficient verification of the packets, this could be exploited to execute arbitrary code.
CVE-2018-0961 1 Microsoft 2 Windows 10, Windows Server 2016 2024-02-28 7.4 HIGH 7.6 HIGH
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate vSMB packet data, aka "Hyper-V vSMB Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
CVE-2018-9054 1 Windows Optimization Master Project 1 Windows Optimization Master 2024-02-28 6.1 MEDIUM 7.8 HIGH
In Windows Master (aka Windows Optimization Master) 7.99.13.604, the driver file (WoptiHWDetect.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0xf100284c.
CVE-2017-17186 1 Huawei 12 Dp300, Dp300 Firmware, Rp200 and 9 more 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
Huawei DP300 V500R002C00, RP200 V500R002C00, V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 have a DoS vulnerability. Due to insufficient input validation, an authenticated, remote attacker could send malformed SOAP packets to the target device. Successful exploit could make some data overwritten, leak device memory and potentially reset a process.
CVE-2017-8971 1 Hp 1 Matrix Operating Environment 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
A clickjacking vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.
CVE-2018-12694 1 Tp-link 2 Tl-wa850re, Tl-wa850re Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote attackers to cause a denial of service (reboot) via data/reboot.json.
CVE-2018-1137 1 Moodle 1 Moodle 2024-02-28 5.5 MEDIUM 8.1 HIGH
An issue was discovered in Moodle 3.x. By substituting URLs in portfolios, users can instantiate any class. This can also be exploited by users who are logged in as guests to create a DDoS attack.
CVE-2015-5674 1 Freebsd 1 Freebsd 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
The routed daemon in FreeBSD 9.3 before 9.3-RELEASE-p22, 10.2-RC2 before 10.2-RC2-p1, 10.2-RC1 before 10.2-RC1-p2, 10.2 before 10.2-BETA2-p3, and 10.1 before 10.1-RELEASE-p17 allows remote authenticated users to cause a denial of service (assertion failure and daemon exit) via a query from a network that is not directly connected.
CVE-2016-8785 1 Huawei 8 S12700, S12700 Firmware, S5700 and 5 more 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage.
CVE-2018-1166 1 Joyent 1 Smartos 2024-02-28 7.2 HIGH 7.8 HIGH
This vulnerability allows local attackers to escalate privileges on vulnerable installations of Joyent SmartOS release-20170803-20170803T064301Z. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the SMBIOC_TREE_RELE ioctl. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the host OS. Was ZDI-CAN-4984.
CVE-2018-10974 1 2345.cc 1 Security Guard 2024-02-28 6.1 MEDIUM 7.8 HIGH
In 2345 Security Guard 3.7, the driver file (2345BdPcSafe.sys, X64 version) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCTL 0x00222100.
CVE-2017-14804 2 Opensuse, Suse 2 Leap, Linux Enterprise Software Development Kit 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The build package before 20171128 did not check directory names during extraction of build results that allowed untrusted builds to write outside of the target system,allowing escape out of buildroots.
CVE-2018-10809 1 2345 Security Guard Project 1 2345 Security Guard 2024-02-28 6.1 MEDIUM 7.8 HIGH
In 2345 Security Guard 3.7, the driver file (2345NetFirewall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x00222040. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-8873.
CVE-2017-16026 1 Request Project 1 Request 2024-02-28 7.1 HIGH 5.9 MEDIUM
Request is an http client. If a request is made using ```multipart```, and the body type is a ```number```, then the specified number of non-zero memory is passed in the body. This affects Request >=2.2.6 <2.47.0 || >2.51.0 <=2.67.0.
CVE-2018-9115 1 Systematicinc 1 Sitaware 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Systematic SitaWare 6.4 SP2 does not validate input from other sources sufficiently. e.g., information utilizing the NVG interface. An attacker can freeze the Situational Layer, which means that the Situational Picture is no longer updated. Unfortunately, the user cannot notice until he tries to work with that layer.
CVE-2018-6407 1 Conceptronic 3 Cipcamptiwl, Cipcamptiwl Firmware, Cipcamptiwl Web Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
An issue was discovered on Conceptronic CIPCAMPTIWL V3 0.61.30.21 devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to /hy-cgi/devices.cgi?cmd=searchlandevice. The crash completely freezes the device.
CVE-2018-12565 2 Debian, Linaro 2 Debian Linux, Lava 2024-02-28 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Linaro LAVA before 2018.5.post1. Because of use of yaml.load() instead of yaml.safe_load() when parsing user data, remote code execution can occur.
CVE-2018-6774 1 Jiangmin 1 Antivirus 2024-02-28 6.1 MEDIUM 7.8 HIGH
In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008088.