Vulnerabilities (CVE)

Total 315702 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20857 1 Zendesk 1 Samlr 2024-11-21 5.0 MEDIUM 7.5 HIGH
Zendesk Samlr before 2.6.2 allows an XML nodes comment attack such as a name_id node with user@example.com followed by <!---->. and then the attacker's domain name.
CVE-2018-20856 1 Linux 1 Linux Kernel 2024-11-21 4.6 MEDIUM 7.8 HIGH
An issue was discovered in the Linux kernel before 4.18.7. In block/blk-core.c, there is an __blk_drain_queue() use-after-free because a certain error case is mishandled.
CVE-2018-20855 3 Linux, Netapp, Opensuse 6 Linux Kernel, Active Iq Performance Analytics Services, Active Iq Unified Manager and 3 more 2024-11-21 2.1 LOW 3.3 LOW
An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace.
CVE-2018-20854 1 Linux 1 Linux Kernel 2024-11-21 4.6 MEDIUM 7.8 HIGH
An issue was discovered in the Linux kernel before 4.20. drivers/phy/mscc/phy-ocelot-serdes.c has an off-by-one error with a resultant ctrl->phys out-of-bounds read.
CVE-2018-20853 1 Mailpoet 1 Mailpoet Newsletters 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in the MailPoet Newsletters (aka wysija-newsletters) plugin before 2.8.2 for WordPress. The plugin is vulnerable to SPAM attacks.
CVE-2018-20852 1 Python 1 Python 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.
CVE-2018-20851 1 Helpy.io 1 Helpy 2024-11-21 6.5 MEDIUM 8.8 HIGH
Helpy before 2.2.0 allows agents to edit admins.
CVE-2018-20850 1 Stormshield 1 Stormshield Network Security 2024-11-21 7.2 HIGH 8.2 HIGH
Stormshield Network Security 2.0.0 through 2.13.0 and 3.0.0 through 3.7.1 has self-XSS in the command line interface of the SNS web server.
CVE-2018-20849 1 Arastta 1 Ecommerce 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Arastta eCommerce 1.6.2 is vulnerable to XSS via the PATH_INFO to the login/ URI.
CVE-2018-20848 1 Peel 1 Peel Shopping 2024-11-21 6.8 MEDIUM 8.8 HIGH
Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the latter.
CVE-2018-20847 2 Debian, Uclouvain 2 Debian Linux, Openjpeg 2024-11-21 6.8 MEDIUM 8.8 HIGH
An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.
CVE-2018-20846 1 Uclouvain 1 Openjpeg 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
CVE-2018-20845 1 Uclouvain 1 Openjpeg 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
CVE-2018-20841 1 Hootoo 2 Tripmate Titan Ht-tm05, Tripmate Titan Ht-tm05 Firmware 2024-11-21 10.0 HIGH 9.8 CRITICAL
HooToo TripMate Titan HT-TM05 and HT-05 routers with firmware 2.000.022 and 2.000.082 allow remote command execution via shell metacharacters in the mac parameter of a protocol.csp?function=set&fname=security&opt=mac_table request.
CVE-2018-20840 1 Google 1 Api C\+\+ Client 2024-11-21 5.0 MEDIUM 8.6 HIGH
An unhandled exception vulnerability exists during Google Sign-In with Google API C++ Client before 2019-04-10. It potentially causes an outage of third-party services that were not designed to recover from exceptions. On the client, ID token handling can cause an unhandled exception because of misinterpretation of an integer as a string, resulting in denial-of-service and then other users can no longer login/sign-in to the affected third-party service. Once this third-party service uses Google Sign-In with google-api-cpp-client, a malicious user can trigger this client/auth/oauth2_authorization.cc vulnerability by requesting the client to receive the ID token from a Google authentication server.
CVE-2018-20838 1 Magazine3 1 Amp For Wp 2024-11-21 3.5 LOW 5.4 MEDIUM
ampforwp_save_steps_data in the AMP for WP plugin before 0.9.97.21 for WordPress allows stored XSS.
CVE-2018-20837 1 Typesettercms 1 Typesetter 2024-11-21 3.5 LOW 4.8 MEDIUM
include/admin/Menu/Ajax.php in Typesetter 5.1 has index.php/Admin/Menu/Ajax?cmd=AddHidden title XSS.
CVE-2018-20836 6 Canonical, Debian, F5 and 3 more 13 Ubuntu Linux, Debian Linux, Traffix Signaling Delivery Controller and 10 more 2024-11-21 9.3 HIGH 8.1 HIGH
An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.
CVE-2018-20835 1 Tar-fs Project 1 Tar-fs 2024-11-21 6.4 MEDIUM 7.5 HIGH
A vulnerability was found in tar-fs before 1.16.2. An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content.
CVE-2018-20834 1 Node-tar Project 1 Node-tar 2024-11-21 6.4 MEDIUM 7.5 HIGH
A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).