Total
10067 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2018-4335 | 1 Apple | 1 Iphone Os | 2024-02-04 | 4.3 MEDIUM | 5.5 MEDIUM |
A validation issue was addressed with improved input sanitization. This issue affected versions prior to iOS 12. | |||||
CVE-2018-4417 | 1 Apple | 1 Mac Os X | 2024-02-04 | 4.3 MEDIUM | 5.5 MEDIUM |
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14. | |||||
CVE-2019-1264 | 1 Microsoft | 3 Office, Office 365 Proplus, Project | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
A security feature bypass vulnerability exists when Microsoft Office improperly handles input, aka 'Microsoft Office Security Feature Bypass Vulnerability'. | |||||
CVE-2019-1821 | 1 Cisco | 3 Evolved Programmable Network Manager, Network Level Service, Prime Infrastructure | 2024-02-04 | 10.0 HIGH | 9.8 CRITICAL |
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because the software improperly validates user-supplied input. An attacker could exploit this vulnerability by uploading a malicious file to the administrative web interface. A successful exploit could allow the attacker to execute code with root-level privileges on the underlying operating system. | |||||
CVE-2019-6690 | 5 Canonical, Debian, Opensuse and 2 more | 6 Ubuntu Linux, Debian Linux, Leap and 3 more | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component. | |||||
CVE-2017-5211 | 1 Open-xchange | 1 Open-xchange Appsuite | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Content Spoofing. | |||||
CVE-2018-6243 | 1 Google | 1 Android | 2024-02-04 | 7.2 HIGH | 7.8 HIGH |
NVIDIA Tegra TLK Widevine Trust Application contains a vulnerability in which missing the input parameter checking of video metadata count may lead to Arbitrary Code Execution, Denial of Service or Escalation of Privileges. Android ID: A-72315075. Severity Rating: High. Version: N/A. | |||||
CVE-2018-20835 | 1 Tar-fs Project | 1 Tar-fs | 2024-02-04 | 6.4 MEDIUM | 7.5 HIGH |
A vulnerability was found in tar-fs before 1.16.2. An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. | |||||
CVE-2018-14733 | 1 Odoo | 1 Odoo | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
The Odoo Community Association (OCA) dbfilter_from_header module makes Odoo 8.x, 9.x, 10.x, and 11.x vulnerable to ReDoS (regular expression denial of service) under certain circumstances. | |||||
CVE-2019-9132 | 2 Kakaocorp, Microsoft | 2 Kakaotalk, Windows | 2024-02-04 | 6.8 MEDIUM | 8.8 HIGH |
Remote code execution vulnerability exists in KaKaoTalk PC messenger when user clicks specially crafted link in the message window. This affects KaKaoTalk windows version 2.7.5.2024 or lower. | |||||
CVE-2017-18466 | 1 Cpanel | 1 Cpanel | 2024-02-04 | 4.0 MEDIUM | 2.7 LOW |
cPanel before 62.0.17 does not properly recognize domain ownership during addition of parked domains to a mail configuration (SEC-228). | |||||
CVE-2019-1010150 | 1 Zzcms | 1 Zzcms | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
zzcms 8.3 and earlier is affected by: File Delete to Code Execution. The impact is: getshell. The component is: /user/zssave.php. | |||||
CVE-2018-14671 | 1 Yandex | 1 Clickhouse | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
In ClickHouse before 18.10.3, unixODBC allowed loading arbitrary shared objects from the file system which led to a Remote Code Execution vulnerability. | |||||
CVE-2019-0620 | 1 Microsoft | 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more | 2024-02-04 | 7.7 HIGH | 8.4 HIGH |
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0709, CVE-2019-0722. | |||||
CVE-2018-15003 | 2 Coolpad, T-mobile | 4 Defiant, Defiant Firmware, Revvl Plus and 1 more | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
The Coolpad Defiant (Coolpad/cp3632a/cp3632a:7.1.1/NMF26F/099480857:user/release-keys) and the T-Mobile Revvl Plus (Coolpad/alchemy/alchemy:7.1.1/143.14.171129.3701A-TMO/buildf_nj_02-206:user/release-keys) Android devices contain a pre-installed platform app with a package name of com.qualcomm.qti.telephony.extcarrierpack (versionCode=25, versionName=7.1.1) containing an exported broadcast receiver app component named com.qualcomm.qti.telephony.extcarrierpack.UiccReceiver that allows any app co-located on the device to programmatically perform a factory reset. In addition, the app initiating the factory reset does not require any permissions. A factory reset will remove all user data and apps from the device. This will result in the loss of any data that have not been backed up or synced externally. The capability to perform a factory reset is not directly available to third-party apps (those that the user installs themselves with the exception of enabled Mobile Device Management (MDM) apps), although this capability can be obtained by leveraging an unprotected app component of a pre-installed platform app. | |||||
CVE-2017-18453 | 1 Cpanel | 1 Cpanel | 2024-02-04 | 4.0 MEDIUM | 4.9 MEDIUM |
cPanel before 64.0.21 does not preserve supplemental groups across account renames (SEC-260). | |||||
CVE-2019-1841 | 1 Cisco | 1 Dna Center | 2024-02-04 | 5.5 MEDIUM | 8.1 HIGH |
A vulnerability in the Software Image Management feature of Cisco DNA Center could allow an authenticated, remote attacker to access to internal services without additional authentication. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending arbitrary HTTP requests to internal services. An exploit could allow the attacker to bypass any firewall or other protections to access unauthorized internal services. DNAC versions prior to 1.2.5 are affected. | |||||
CVE-2018-20973 | 1 Codeermeneer | 1 Companion Auto Update | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
The companion-auto-update plugin before 3.2.1 for WordPress has local file inclusion. | |||||
CVE-2018-4295 | 1 Apple | 1 Mac Os X | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
An input validation issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14. | |||||
CVE-2018-20857 | 1 Zendesk | 1 Samlr | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
Zendesk Samlr before 2.6.2 allows an XML nodes comment attack such as a name_id node with user@example.com followed by <!---->. and then the attacker's domain name. |