Vulnerabilities (CVE)

Filtered by vendor Amazon Subscribe
Total 118 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19186 1 Amazon 1 Payfort-php-sdk 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the route.php paymentMethod parameter.
CVE-2018-16523 1 Amazon 2 Amazon Web Services Freertos, Freertos 2024-02-04 5.8 MEDIUM 7.4 HIGH
Amazon Web Services (AWS) FreeRTOS through 1.3.1, FreeRTOS up to V10.0.1 (with FreeRTOS+TCP), and WITTENSTEIN WHIS Connect middleware TCP/IP component allow division by zero in prvCheckOptions.
CVE-2018-19188 1 Amazon 1 Payfort-php-sdk 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the success.php fort_id parameter.
CVE-2018-1169 1 Amazon 1 Amazon Music 2024-02-04 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Amazon Music Player 6.1.5.1213. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5521.
CVE-2017-9450 1 Amazon 1 Amazon Web Services Cloudformation Bootstrap 2024-02-04 7.2 HIGH 7.8 HIGH
The Amazon Web Services (AWS) CloudFormation bootstrap tools package (aka aws-cfn-bootstrap) before 1.4-19.10 allows local users to execute arbitrary code with root privileges by leveraging the ability to create files in an unspecified directory.
CVE-2017-16867 1 Amazon 2 Amazon Key, Amazon Key Firmware 2024-02-04 3.3 LOW 6.5 MEDIUM
Amazon Key through 2017-11-16 mishandles Cloud Cam 802.11 deauthentication frames during the delivery process, which makes it easier for (1) delivery drivers to freeze a camera and re-enter a house for unfilmed activities or (2) attackers to freeze a camera and enter a house if a delivery driver failed to ensure a locked door before leaving.
CVE-2017-17069 2 Amazon, Microsoft 2 Audible, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
ActiveSetupN.exe in Amazon Audible for Windows before November 2017 allows attackers to execute arbitrary DLL code if ActiveSetupN.exe is launched from a directory where an attacker has already created a Trojan horse dwmapi.dll file.
CVE-2015-7292 1 Amazon 1 Fire Os 2024-02-04 10.0 HIGH 9.8 CRITICAL
Stack-based buffer overflow in the havok_write function in drivers/staging/havok/havok.c in Amazon Fire OS before 2016-01-15 allows attackers to cause a denial of service (panic) or possibly have unspecified other impact via a long string to /dev/hv.
CVE-2017-6189 1 Amazon 1 Kindle For Pc 2024-02-04 4.4 MEDIUM 7.3 HIGH
Untrusted search path vulnerability in Amazon Kindle for PC before 1.19 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL in the current working directory of the Kindle Setup installer.
CVE-2014-3908 1 Amazon 1 Kindle 2024-02-04 5.8 MEDIUM N/A
The Amazon.com Kindle application before 4.5.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2013-0302 2 Amazon, Owncloud 2 Sdk Tester, Owncloud 2024-02-04 5.0 MEDIUM N/A
Unspecified vulnerability in ownCloud Server before 4.0.12 allows remote attackers to obtain sensitive information via unspecified vectors related to "inclusion of the Amazon SDK testing suite." NOTE: due to lack of details, it is not clear whether the issue exists in ownCloud itself, or in Amazon SDK.
CVE-2012-5782 1 Amazon 1 Flexible Payments Service 2024-02-04 5.8 MEDIUM N/A
Amazon Flexible Payments Service (FPS) PHP Library does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to misinterpretation of a certain "true" value.
CVE-2012-5781 1 Amazon 1 Elastic Load Balancing 2024-02-04 5.8 MEDIUM N/A
Amazon Elastic Load Balancing API Tools does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to overriding the default JDK X509TrustManager.
CVE-2012-5780 1 Amazon 1 Merchant Sdk 2024-02-04 5.8 MEDIUM N/A
The Amazon merchant SDK does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
CVE-2010-5268 1 Amazon 1 Kindle For Pc 2024-02-04 6.9 MEDIUM N/A
Untrusted search path vulnerability in Amazon Kindle for PC 1.3.0 30884 allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that contains a .azw file. NOTE: some of these details are obtained from third party information.
CVE-2012-4248 1 Amazon 1 Kindle Touch 2024-02-04 9.3 HIGH N/A
The Amazon Kindle Touch before 5.1.2 does not properly restrict access to the libkindleplugin.so NPAPI plugin interface, which might allow remote attackers to have an unspecified impact via vectors involving the (1) dev.log, (2) lipc.set, (3) lipc.get, or (4) todo.scheduleItems method, a different vulnerability than CVE-2012-4249.
CVE-2013-1840 2 Amazon, Openstack 5 S3 Store, Essex, Folsom and 2 more 2024-02-04 3.5 LOW N/A
The v1 API in OpenStack Glance Essex (2012.1), Folsom (2012.2), and Grizzly, when using the single-tenant Swift or S3 store, reports the location field, which allows remote authenticated users to obtain the operator's backend credentials via a request for a cached image.
CVE-2012-4249 1 Amazon 1 Kindle Touch 2024-02-04 10.0 HIGH N/A
The Amazon Lab126 com.lab126.system sendEvent implementation on the Kindle Touch before 5.1.2 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a string, as demonstrated by using lipc-set-prop to set an LIPC property, a different vulnerability than CVE-2012-4248.