Latest CVE Feed
-
7.5
HIGHCVE-2018-11358
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.... Read more
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-11357
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths.... Read more
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-11356
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.... Read more
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-11355
In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks.... Read more
Affected Products : wireshark- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-11354
In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This was addressed in epan/dissectors/packet-ieee1905.c by making a certain correction to string handling.... Read more
Affected Products : wireshark- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2018-11352
The Wallabag application 2.2.3 to 2.3.2 is affected by one cross-site scripting (XSS) vulnerability that is stored within the configuration page. This vulnerability enables the execution of a JavaScript payload each time an administrator visits the config... Read more
Affected Products : wallabag- Published: Sep. 21, 2018
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2018-11351
script.php in Jirafeau before 3.4.1 is affected by two stored Cross-Site Scripting (XSS) vulnerabilities. These are stored within the shared files description file and allow the execution of a JavaScript payload each time an administrator searches or list... Read more
Affected Products : jirafeau- Published: Jul. 07, 2018
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2018-11350
An issue was discovered in Jirafeau before 3.4.1. The file "search by name" form is affected by one Cross-Site Scripting vulnerability via the name parameter.... Read more
Affected Products : jirafeau- Published: Jul. 07, 2018
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2018-11349
The administration panel of Jirafeau before 3.4.1 is vulnerable to three CSRF attacks on search functionalities: search_by_name, search_by_hash, and search_link.... Read more
Affected Products : jirafeau- Published: Jul. 07, 2018
- Modified: Nov. 21, 2024
-
5.4
MEDIUMCVE-2018-11348
Two XSS vulnerabilities are located in the profile edition page of the user panel of the YunoHost 2.7.2 through 2.7.14 web application. By injecting a JavaScript payload, these flaws could be used to manipulate a user's session.... Read more
Affected Products : yunohost- Published: Dec. 04, 2018
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2018-11347
The YunoHost 2.7.2 through 2.7.14 web application is affected by one HTTP Response Header Injection. This flaw allows an attacker to inject, into the response from the server, one or several HTTP Header. It requires an interaction with the user to send hi... Read more
Affected Products : yunohost- Published: Dec. 04, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2018-11346
An insecure direct object reference vulnerability in download.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows the ability to reference the "download_sys_settings" action and then specify files arbitrarily throughout the system via the act parameter.... Read more
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2018-11345
An unrestricted file upload vulnerability in upload.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to upload supplied data via the POST parameter filename. This can be used to place attacker controlled code on the file system that can then be exec... Read more
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2018-11344
A path traversal vulnerability in download.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a file on the system to download via the file1 parameter.... Read more
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
5.4
MEDIUMCVE-2018-11343
A persistent cross site scripting vulnerability in playlistmanger.cgi in the ASUSTOR SoundsGood application allows attackers to store cross site scripting payloads via the 'playlist' POST parameter.... Read more
Affected Products : soundsgood- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
4.3
MEDIUMCVE-2018-11342
A path traversal vulnerability in fileExplorer.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a path to a file on the system to create folders via the dest_folder parameter.... Read more
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
7.2
HIGHCVE-2018-11341
Directory traversal in importuser.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to navigate the file system via the filename parameter.... Read more
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
9.0
HIGHCVE-2018-11340
An unrestricted file upload vulnerability in importuser.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to upload supplied data to a specified filename. This can be used to place attacker controlled code on the file system that is then executed.... Read more
- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2018-11339
An XSS issue was discovered in Frappe ERPNext v11.x.x-develop b1036e5 via a comment.... Read more
Affected Products : erpnext- Published: May. 22, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-11338
Intuit Lacerte 2017 for Windows in a client/server environment transfers the entire customer list in cleartext over SMB, which allows attackers to (1) obtain sensitive information by sniffing the network or (2) conduct man-in-the-middle (MITM) attacks via... Read more
Affected Products : lacerte- Published: Jul. 31, 2018
- Modified: Nov. 21, 2024