Vulnerabilities (CVE)

Filtered by CWE-20
Total 9733 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-12088 1 Rockwellautomation 2 Micrologix 1400, Micrologix 1400 B Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
An exploitable denial of service vulnerability exists in the Ethernet functionality of the Allen Bradley Micrologix 1400 Series B FRN 21.2 and below. A specially crafted packet can cause a device power cycle resulting in a fault state and deletion of ladder logic. An attacker can send one unauthenticated packet to trigger this vulnerability
CVE-2018-5767 1 Tendacn 2 Ac15, Ac15 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Tenda AC15 V15.03.1.16_multi devices. A remote, unauthenticated attacker can gain remote code execution on the device with a crafted password parameter for the COOKIE header.
CVE-2018-5176 2 Canonical, Mozilla 2 Ubuntu Linux, Firefox 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The JSON Viewer displays clickable hyperlinks for strings that are parseable as URLs, including "javascript:" links. If a JSON file contains malicious JavaScript script embedded as "javascript:" links, users may be tricked into clicking and running this code in the context of the JSON Viewer. This can allow for the theft of cookies and authorization tokens which are accessible to that context. This vulnerability affects Firefox < 60.
CVE-2018-6778 1 Jiangmin 1 Antivirus 2024-02-28 6.1 MEDIUM 7.8 HIGH
In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A008268.
CVE-2018-4992 1 Adobe 1 Creative Cloud 2024-02-28 4.6 MEDIUM 7.8 HIGH
Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper input validation vulnerability. Successful exploitation could lead to local privilege escalation.
CVE-2018-12065 1 Creatiwity 1 Witycms 2024-02-28 7.5 HIGH 9.8 CRITICAL
A Local File Inclusion vulnerability in /system/WCore/WHelper.php in Creatiwity wityCMS 0.6.2 allows remote attackers to include local PHP files (execute PHP code) or read non-PHP files by replacing a helper.json file.
CVE-2016-8612 3 Apache, Netapp, Redhat 3 Http Server, Storage Automation Store, Enterprise Linux 2024-02-28 3.3 LOW 4.3 MEDIUM
Apache HTTP Server mod_cluster before version httpd 2.4.23 is vulnerable to an Improper Input Validation in the protocol parsing logic in the load balancer resulting in a Segmentation Fault in the serving httpd process.
CVE-2018-2424 1 Sap 4 Hana Database, Ui, Ui5 and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
SAP UI5 did not validate user input before adding it to the DOM structure. This may lead to malicious user-provided JavaScript code being added to the DOM that could steal user information. Software components affected are: SAP Hana Database 1.00, 2.00; SAP UI5 1.00; SAP UI5 (Java) 7.30, 7.31, 7.40, 7,50; SAP UI 7.40, 7.50, 7.51, 7.52, and version 2.0 of SAP UI for SAP NetWeaver 7.00
CVE-2014-0486 1 Nic 1 Knot Cms 2024-02-28 5.0 MEDIUM 7.5 HIGH
Knot DNS before 1.5.2 allows remote attackers to cause a denial of service (application crash) via a crafted DNS message.
CVE-2018-6835 1 Etherpad 1 Etherpad 2024-02-28 7.5 HIGH 9.8 CRITICAL
node/hooks/express/apicalls.js in Etherpad Lite before v1.6.3 mishandles JSONP, which allows remote attackers to bypass intended access restrictions.
CVE-2018-0295 1 Cisco 65 Nexus 172tq-xl, Nexus 3016, Nexus 3048 and 62 more 2024-02-28 7.8 HIGH 7.5 HIGH
A vulnerability in the Border Gateway Protocol (BGP) implementation of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the device unexpectedly reloading. The vulnerability is due to incomplete input validation of the BGP update messages. An attacker could exploit this vulnerability by sending a crafted BGP update message to the targeted device. An exploit could allow the attacker to cause the switch to reload unexpectedly. The Cisco implementation of the BGP protocol only accepts incoming BGP traffic from explicitly defined peers. To exploit this vulnerability, an attacker must be able to send the malicious packets over a TCP connection that appears to come from a trusted BGP peer or inject malformed messages into the victim's BGP network. This would require obtaining information about the BGP peers in the affected system's trusted network. The vulnerability may be triggered when the router receives a malformed BGP message from a peer on an existing BGP session. At least one BGP neighbor session must be established for a router to be vulnerable. This vulnerability affects Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve79599, CSCve87784, CSCve91371, CSCve91387.
CVE-2017-5421 1 Mozilla 2 Firefox, Thunderbird 2024-02-28 5.0 MEDIUM 7.5 HIGH
A malicious site could spoof the contents of the print preview window if popup windows are enabled, resulting in user confusion of what site is currently loaded. This vulnerability affects Firefox < 52 and Thunderbird < 52.
CVE-2018-6780 1 Jiangmin 1 Antivirus 2024-02-28 6.1 MEDIUM 7.8 HIGH
In Jiangmin Antivirus 16.0.0.100, the driver file (KSysCall.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9A0081E4.
CVE-2017-12124 1 Moxa 2 Edr-810, Edr-810 Firmware 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in the web server crashing. An attacker can send a crafted URI to trigger this vulnerability.
CVE-2018-0371 1 Cisco 1 Meeting Server 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
A vulnerability in the Web Admin Interface of Cisco Meeting Server could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of incoming HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the Web Admin Interface of an affected Cisco Meeting Server. A successful exploit could allow the attacker to restart the system, terminating all ongoing calls and resulting in a DoS condition on the affected product. This vulnerability affects the following releases of Cisco Meeting Server: Acano X-Series, Cisco Meeting Server 1000, Cisco Meeting Server 2000. Cisco Bug IDs: CSCvi48624.
CVE-2017-8976 1 Hp 1 Moonshot Provisioning Manager Appliance 2024-02-28 10.0 HIGH 9.8 CRITICAL
A Remote Code Execution vulnerability in Hewlett Packard Enterprise Moonshot Provisioning Manager Appliance version v1.20 was found.
CVE-2017-12520 1 Hp 1 Intelligent Management Center 2024-02-28 9.0 HIGH 8.8 HIGH
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
CVE-2015-9212 1 Qualcomm 16 Msm8909w, Msm8909w Firmware, Sd 205 and 13 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, and SD 800, lack of input validation while processing TZ_PR_CMD_SAVE_KEY command could lead to a buffer overread.
CVE-2018-8895 1 2345 Security Guard Project 1 2345 Security Guard 2024-02-28 6.1 MEDIUM 7.8 HIGH
In 2345 Security Guard 3.6, the driver file (2345DumpBlock.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x00222040.
CVE-2018-5803 3 Debian, Linux, Redhat 6 Debian Linux, Linux Kernel, Enterprise Linux Desktop and 3 more 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the "_sctp_make_chunk()" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.