Vulnerabilities (CVE)

Filtered by CWE-200
Total 8278 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9491 1 Zohocorp 1 Manageengine Applications Manager 2024-02-04 6.8 MEDIUM 4.9 MEDIUM
ManageEngine Applications Manager 12 and 13 before build 13690 allows an authenticated user, who is able to access /register.do page (most likely limited to administrator), to browse the filesystem and read the system files, including Applications Manager configuration, stored private keys, etc. By default Application Manager is running with administrative privileges, therefore it is possible to access every directory on the underlying operating system.
CVE-2018-15698 1 Asustor 1 Data Master 2024-02-04 6.8 MEDIUM 6.5 MEDIUM
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to read any file on the file system when providing the full path to loginimage.cgi.
CVE-2018-16288 1 Lg 1 Supersign Cms 2024-02-04 7.8 HIGH 8.6 HIGH
LG SuperSign CMS allows reading of arbitrary files via signEzUI/playlist/edit/upload/..%2f URIs.
CVE-2018-15697 1 Asustor 1 Data Master 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to read any file on a share by providing the full path. For example, /home/admin/.ash_history.
CVE-2018-6164 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Enterprise Linux Desktop and 2 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Insufficient origin checks for CSS content in Blink in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2018-18710 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2024-02-04 2.1 LOW 5.5 MEDIUM
An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658.
CVE-2018-18467 1 Conversations 1 Conversations 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Daniel Gultsch Conversations 2.3.4. It is possible to spoof a custom message to an existing opened conversation by sending an intent.
CVE-2018-19718 1 Adobe 1 Connect 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Adobe Connect versions 9.8.1 and earlier have a session token exposure vulnerability. Successful exploitation could lead to exposure of the privileges granted to a session.
CVE-2018-1670 1 Ibm 1 Financial Transaction Manager 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
IBM Financial Transaction Manager for ACH Services for Multi-Platform 3.0.2 could allow an authenticated user to obtain sensitive product configuration information from log files. IBM X-Force ID: 144946.
CVE-2018-19246 1 Php-proxy 1 Php-proxy 2024-02-04 5.0 MEDIUM 7.5 HIGH
PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used. This occurs because the aeb067ca0aa9a3193dce3a7264c90187 app_key value from the default config.php is in place, and this value can be easily used to calculate the authorization data needed for local file inclusion.
CVE-2019-1645 1 Cisco 1 Connected Mobile Experiences 2024-02-04 3.3 LOW 4.3 MEDIUM
A vulnerability in the Cisco Connected Mobile Experiences (CMX) software could allow an unauthenticated, adjacent attacker to access sensitive data on an affected device. The vulnerability is due to a lack of input and validation checking mechanisms for certain GET requests to API's on an affected device. An attacker could exploit this vulnerability by sending HTTP GET requests to an affected device. An exploit could allow the attacker to use this information to conduct additional reconnaissance attacks.
CVE-2018-8366 1 Microsoft 2 Edge, Windows 10 2024-02-04 2.6 LOW 3.1 LOW
An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
CVE-2018-6109 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Enterprise Linux Desktop and 2 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
readAsText() can indefinitely read the file picked by the user, rather than only once at the time the file is picked in File API in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to access data on the user file system without explicit consent via a crafted HTML page.
CVE-2018-8443 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-02-04 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2018-8336, CVE-2018-8419, CVE-2018-8442, CVE-2018-8445, CVE-2018-8446.
CVE-2018-15446 1 Cisco 1 Meeting Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper protections on data that is returned from user meeting requests when the Guest access via ID and passcode option is set to Legacy mode. An attacker could exploit this vulnerability by sending meeting requests to an affected system. A successful exploit could allow the attacker to determine the values of meeting room unique identifiers, possibly allowing the attacker to conduct further exploits.
CVE-2018-20511 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-04 2.1 LOW 5.5 MEDIUM
An issue was discovered in the Linux kernel before 4.18.11. The ipddp_ioctl function in drivers/net/appletalk/ipddp.c allows local users to obtain sensitive kernel address information by leveraging CAP_NET_ADMIN to read the ipddp_route dev and next fields via an SIOCFINDIPDDPRT ioctl call.
CVE-2019-9482 1 Misp 1 Misp 2024-02-04 3.5 LOW 5.3 MEDIUM
In MISP 2.4.102, an authenticated user can view sightings that they should not be eligible for. Exploiting this requires access to the event that has received the sighting. The issue affects instances with restrictive sighting settings (event only / sighting reported only).
CVE-2019-6206 1 Apple 1 Iphone Os 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue existed with autofill resuming after it was canceled. The issue was addressed with improved state management. This issue is fixed in iOS 12.1.3. Password autofill may fill in passwords after they were manually cleared.
CVE-2018-19133 1 Flarum 1 Flarum 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In Flarum Core 0.1.0-beta.7.1, a serious leak can get everyone's email address.
CVE-2018-19226 1 Laobancms 1 Laobancms 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in LAOBANCMS 2.0. It allows remote attackers to list .txt files via a direct request for the /data/0/admin.txt URI.