Latest CVE Feed
-
9.8
CRITICALCVE-2018-11462
A vulnerability has been identified in SINUMERIK 808D V4.7 (All versions), SINUMERIK 808D V4.8 (All versions), SINUMERIK 828D V4.7 (All versions < V4.7 SP6 HF1), SINUMERIK 840D sl V4.7 (All versions < V4.7 SP6 HF5), SINUMERIK 840D sl V4.8 (All versions < ... Read more
- EPSS Score: %10.54
- Published: Dec. 12, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11410
An issue was discovered in Liblouis 3.5.0. A invalid free in the compileRule function in compileTranslationTable.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.... Read more
- EPSS Score: %0.84
- Published: May. 24, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11372
iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User Panel ToId parameter.... Read more
Affected Products : eswap- EPSS Score: %0.31
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11499
A use-after-free vulnerability exists in handle_error() in sass_context.cpp in LibSass 3.4.x and 3.5.x through 3.5.4 that could be leveraged to cause a denial of service (application crash) or possibly unspecified other impact.... Read more
Affected Products : libsass- EPSS Score: %1.89
- Published: May. 26, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11373
iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User Panel ToId parameter.... Read more
Affected Products : eswap- EPSS Score: %0.31
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11369
An issue was discovered in PbootCMS v1.0.9. There is a SQL Injection that can get important information from the database via the \apps\home\controller\ParserController.php scode parameter.... Read more
Affected Products : pbootcms- EPSS Score: %0.26
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11331
An issue was discovered in Pluck before 4.7.6. Remote PHP code execution is possible because the set of disallowed filetypes for uploads in missing some applicable ones such as .phtml and .htaccess.... Read more
Affected Products : pluck- EPSS Score: %0.78
- Published: May. 21, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11309
Blind SQL injection in coupon_code in the MemberMouse plugin 2.2.8 and prior for WordPress allows an unauthenticated attacker to dump the WordPress MySQL database via an applyCoupon action in an admin-ajax.php request.... Read more
Affected Products : membermouse- EPSS Score: %2.00
- Published: May. 28, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-18201
An issue was discovered in GNU libcdio before 2.0.0. There is a double free in get_cdtext_generic() in lib/driver/_cdio_generic.c.... Read more
Affected Products : libcdio- EPSS Score: %0.71
- Published: Feb. 26, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2023-22344
Use of hard-coded credentials vulnerability in SS1 Ver.13.0.0.40 and earlier and Rakuraku PC Cloud Agent Ver.2.1.8 and earlier allows a remote attacker to obtain the password of the debug tool and execute it. As a result of exploiting this vulnerability w... Read more
- EPSS Score: %0.79
- Published: Mar. 06, 2023
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11248
util/FileDownloadUtils.java in FileDownloader 1.7.3 does not check an attachment's name. If an attacker places "../" in the file name, the file can be stored in an unintended directory because of Directory Traversal.... Read more
Affected Products : filedownloader- EPSS Score: %0.48
- Published: May. 18, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11325
An issue was discovered in Joomla! Core before 3.8.8. The web install application would autofill password fields after either a form validation error or navigating to a previous install step, and display the plaintext password for the administrator accoun... Read more
Affected Products : joomla\!- EPSS Score: %0.11
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11320
In Octopus Deploy 2018.4.4 through 2018.5.1, Octopus variables that are sourced from the target do not have sensitive values obfuscated in the deployment logs.... Read more
- EPSS Score: %0.29
- Published: May. 21, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11210
TinyXML2 6.2.0 has a heap-based buffer over-read in the XMLDocument::Parse function in libtinyxml2.so. NOTE: The tinyxml2 developers have determined that the reported overflow is due to improper use of the library and not a vulnerability in tinyxml2... Read more
Affected Products : tinyxml2- EPSS Score: %0.48
- Published: May. 16, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11236
stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow ... Read more
- EPSS Score: %0.83
- Published: May. 18, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11215
Remote code execution is possible in Cloudera Data Science Workbench version 1.3.0 and prior releases via unspecified attack vectors.... Read more
Affected Products : data_science_workbench- EPSS Score: %3.06
- Published: Jul. 03, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11219
An Integer Overflow issue was discovered in the struct library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2, leading to a failure of bounds checking.... Read more
- EPSS Score: %2.40
- Published: Jun. 17, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2019-1003041
A sandbox bypass vulnerability in Jenkins Pipeline: Groovy Plugin 2.64 and earlier allows attackers to invoke arbitrary constructors in sandboxed scripts.... Read more
- EPSS Score: %2.25
- Published: Mar. 28, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11221
Unauthenticated untrusted file upload in Artica Pandora FMS through version 7.23 allows an attacker to upload an arbitrary plugin via include/ajax/update_manager.ajax in the update system.... Read more
Affected Products : pandora_fms- EPSS Score: %16.80
- Published: Jun. 16, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-11218
Memory Corruption was discovered in the cmsgpack library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2 because of stack-based buffer overflows.... Read more
Affected Products : debian_linux openstack redis communications_operations_monitor vue_motion vue_pacs- EPSS Score: %16.21
- Published: Jun. 17, 2018
- Modified: Nov. 21, 2024