Vulnerabilities (CVE)

Total 317018 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19634 2 Broadcom, Ca 2 Service Desk Manager, Service Desk Manager 2024-11-21 5.0 MEDIUM 7.5 HIGH
CA Service Desk Manager 14.1 and 17 contain a vulnerability that can allow a malicious actor to access survey information.
CVE-2018-19630 1 Openwrt 2 Lede, Openwrt 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
cgi_handle_request in uhttpd in OpenWrt through 18.06.1 and LEDE through 17.01 has unauthenticated reflected XSS via the URI, as demonstrated by a cgi-bin/?[XSS] URI.
CVE-2018-19629 1 Hyland 1 Perceptive Content Server 2024-11-21 5.0 MEDIUM 7.5 HIGH
A Denial of Service vulnerability in the ImageNow Server service in Hyland Perceptive Content Server before 7.1.5 allows an attacker to crash the service via a TCP connection.
CVE-2018-19628 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-11-21 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.6.0 to 2.6.4, the ZigBee ZCL dissector could crash. This was addressed in epan/dissectors/packet-zbee-zcl-lighting.c by preventing a divide-by-zero error.
CVE-2018-19627 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-11-21 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.
CVE-2018-19626 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the DCOM dissector could crash. This was addressed in epan/dissectors/packet-dcom.c by adding '\0' termination.
CVE-2018-19625 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the dissection engine could crash. This was addressed in epan/tvbuff_composite.c by preventing a heap-based buffer over-read.
CVE-2018-19624 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector could crash. This was addressed in epan/dissectors/packet-pvfs2.c by preventing a NULL pointer dereference.
CVE-2018-19623 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-11-21 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.
CVE-2018-19622 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-11-21 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the MMSE dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-mmse.c by preventing length overflows.
CVE-2018-19621 1 Showdoc 1 Showdoc 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
server/index.php?s=/api/teamMember/save in ShowDoc 2.4.2 has a CSRF that can add members to a team.
CVE-2018-19620 1 Showdoc 1 Showdoc 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
ShowDoc 2.4.1 allows remote attackers to edit other users' notes by navigating with a modified page_id.
CVE-2018-19616 1 Rockwellautomation 2 Powermonitor 1000, Powermonitor 1000 Firmware 2024-11-21 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Rockwell Automation Allen-Bradley PowerMonitor 1000. An unauthenticated user can add/edit/remove administrators because access control is implemented on the client side via a disabled attribute for a BUTTON element.
CVE-2018-19615 1 Rockwellautomation 2 Powermonitor 1000, Powermonitor 1000 Firmware 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
Rockwell Automation Allen-Bradley PowerMonitor 1000 all versions. A remote attacker could inject arbitrary code into a targeted userĂ¢??s web browser to gain access to the affected device.
CVE-2018-19614 1 Westermo 6 Dr-250, Dr-250 Firmware, Dr-260 and 3 more 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
XSS exists in the /cmdexec/cmdexe?cmd= function in Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers.
CVE-2018-19613 1 Westermo 6 Dr-250, Dr-250 Firmware, Dr-260 and 3 more 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers allow CSRF.
CVE-2018-19612 1 Westermo 6 Dr-250, Dr-250 Firmware, Dr-260 and 3 more 2024-11-21 6.5 MEDIUM 8.8 HIGH
The /uploadfile? functionality in Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers allows remote users to upload malicious file types and execute ASP code.
CVE-2018-19609 1 Showdoc 1 Showdoc 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
ShowDoc 2.4.1 allows remote attackers to obtain sensitive information by navigating with a modified page_id, as demonstrated by reading note content, or discovering a username in the JSON data at a diff URL.
CVE-2018-19608 1 Arm 1 Mbed Tls 2024-11-21 1.9 LOW 4.7 MEDIUM
Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.
CVE-2018-19607 1 Exiv2 1 Exiv2 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
Exiv2::isoSpeed in easyaccess.cpp in Exiv2 v0.27-RC2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file.