Latest CVE Feed
-
9.8
CRITICALCVE-2018-17608
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects... Read more
- EPSS Score: %0.40
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17609
Foxit PhantomPDF and Reader before 9.3 allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) because properties of Annotation objects are mishandled. This relates to one of five distinct types of Annotation objects... Read more
- EPSS Score: %0.40
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17573
The Wp-Insert plugin through 2.4.2 for WordPress allows upload of arbitrary PHP code because of the exposure and configuration of FCKeditor under fckeditor/editor/filemanager/browser/default/browser.html, fckeditor/editor/filemanager/connectors/test.html,... Read more
Affected Products : wp-insert- EPSS Score: %1.81
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17568
utils/ut_rpc.c in ViaBTC Exchange Server before 2018-08-21 has an integer overflow leading to memory corruption.... Read more
Affected Products : viabtc_exchange_server- EPSS Score: %0.43
- Published: Sep. 26, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17564
A Malformed Input String to /cgi-bin/delete_CA on Grandstream GXP16xx VoIP 1.0.4.128 phones allows attackers to delete configuration parameters and gain admin access to the device.... Read more
Affected Products : gxp1610_firmware gxp1615_firmware gxp1620_firmware gxp1625_firmware gxp1628_firmware gxp1630_firmware gxp1610 gxp1615 gxp1620 gxp1625 +2 more products- EPSS Score: %0.52
- Published: Apr. 01, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17538
Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection. NOTE: the vendor's position is that this CVE is not associated with information that supports any finding of any type of vulnerability... Read more
Affected Products : evidence_sync- EPSS Score: %0.50
- Published: Sep. 26, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2024-36048
QAbstractOAuth in Qt Network Authorization in Qt before 5.15.17, 6.x before 6.2.13, 6.3.x through 6.5.x before 6.5.6, and 6.6.x through 6.7.x before 6.7.1 uses only the time to seed the PRNG, which may result in guessable values.... Read more
- Published: May. 18, 2024
- Modified: Jun. 30, 2025
-
9.8
CRITICALCVE-2003-0174
The LDAP name service (nsd) in IRIX 6.5.19 and earlier does not properly verify if the USERPASSWORD attribute has been provided by an LDAP server, which could allow attackers to log in without a password.... Read more
Affected Products : irix- EPSS Score: %0.36
- Published: May. 12, 2003
- Modified: Apr. 03, 2025
-
9.8
CRITICALCVE-2018-17448
An Incorrect Access Control issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.... Read more
- EPSS Score: %0.61
- Published: Oct. 23, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17446
A SQL Injection issue was discovered in Citrix SD-WAN 10.1.0 and NetScaler SD-WAN 9.3.x before 9.3.6 and 10.0.x before 10.0.4.... Read more
- EPSS Score: %0.50
- Published: Oct. 23, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17428
An issue was discovered in OPAC EasyWeb Five 5.7. There is SQL injection via the w2001/index.php?scelta=campi biblio parameter.... Read more
Affected Products : opac_easyweb_five- EPSS Score: %1.49
- Published: Oct. 03, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17398
SQL Injection exists in the AMGallery 1.2.3 component for Joomla! via the filter_category_id parameter.... Read more
Affected Products : amgallery- EPSS Score: %0.31
- Published: Jun. 19, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17399
SQL Injection exists in the Jimtawl 2.2.7 component for Joomla! via the id parameter.... Read more
Affected Products : jimtawl- EPSS Score: %0.31
- Published: Jun. 19, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17394
SQL Injection exists in the Timetable Schedule 3.6.8 component for Joomla! via the eid parameter.... Read more
Affected Products : timetable_schedule- EPSS Score: %2.64
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17393
SQL Injection exists in HealthNode Hospital Management System 1.0 via the id parameter to dashboard/Patient/info.php or dashboard/Patient/patientdetails.php.... Read more
Affected Products : healthnode_hospital_management_system- EPSS Score: %0.31
- Published: Jun. 19, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17412
zzcms v8.3 contains a SQL Injection vulnerability in /user/logincheck.php via an X-Forwarded-For HTTP header.... Read more
Affected Products : zzcms- EPSS Score: %0.31
- Published: Mar. 07, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17384
SQL Injection exists in the Swap Factory 2.2.1 component for Joomla! via the filter_order_Dir or filter_order parameter.... Read more
Affected Products : swap_factory- EPSS Score: %2.64
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17383
SQL Injection exists in the Collection Factory 4.1.9 component for Joomla! via the filter_order or filter_order_Dir parameter.... Read more
Affected Products : collection_factory- EPSS Score: %2.64
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17375
SQL Injection exists in the Music Collection 3.0.3 component for Joomla! via the id parameter.... Read more
Affected Products : music_collection- EPSS Score: %2.64
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-17380
SQL Injection exists in the Article Factory Manager 4.3.9 component for Joomla! via the start_date, m_start_date, or m_end_date parameter.... Read more
Affected Products : article_factory_manager- EPSS Score: %2.64
- Published: Sep. 28, 2018
- Modified: Nov. 21, 2024