Latest CVE Feed
-
4.0
MEDIUMCVE-2018-10424
mc-admin/post-edit.php in MiniCMS 1.10 allows full path disclosure via a modified id field.... Read more
- Published: Apr. 26, 2018
- Modified: Nov. 21, 2024
-
4.0
MEDIUMCVE-2018-10423
mc-admin/post.php in MiniCMS 1.10 allows remote attackers to obtain a directory listing of the top-level directory of the web root via a link that becomes available after posting an article.... Read more
- Published: Apr. 26, 2018
- Modified: Nov. 21, 2024
-
4.8
MEDIUMCVE-2018-10422
An issue was discovered in HongCMS 3.0.0. The post news feature has Stored XSS via the content field.... Read more
Affected Products : hongcms- Published: Apr. 26, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2018-10408
An issue was discovered in VirusTotal. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is sign... Read more
Affected Products : virustotal- Published: Jun. 13, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10407
An issue was discovered in Carbon Black Cb Response. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that th... Read more
Affected Products : carbon_black_cb- Published: Jun. 13, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2018-10406
An issue was discovered in Yelp OSXCollector. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code ... Read more
Affected Products : osxcollector- Published: Jun. 13, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2018-10405
An issue was discovered in Google Santa and molcodesignchecker. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will beli... Read more
Affected Products : santa- Published: Jun. 13, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2018-10404
An issue was discovered in Objective-See KnockKnock, LuLu, TaskExplorer, WhatsYourSign, and procInfo. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the ... Read more
- Published: Jun. 13, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2018-10403
An issue was discovered in F-Secure XFENCE and Little Flocker. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will belie... Read more
Affected Products : xfence- Published: Jun. 13, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-10393
bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-based buffer over-read.... Read more
- Published: Apr. 26, 2018
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2018-10392
mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not validate the number of channels, which allows remote attackers to cause a denial of service (heap-based buffer overflow or over-read) or possibly have unspecified other impact via a craft... Read more
- Published: Apr. 26, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-10389
Format string vulnerability in the logMess function in TFTP Server MT 1.65 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via format string sequences in a TFTP error packet.... Read more
Affected Products : open_tftp_server- Published: Dec. 23, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-10388
Format string vulnerability in the logMess function in TFTP Server SP 1.66 and earlier allows remote attackers to perform a denial of service or execute arbitrary code via format string sequences in a TFTP error packet.... Read more
Affected Products : open_tftp_server- Published: Dec. 23, 2019
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-10387
Heap-based overflow vulnerability in TFTP Server SP 1.66 and earlier allows remote attackers to perform a denial of service or possibly execute arbitrary code via a long TFTP error packet, a different vulnerability than CVE-2008-2161.... Read more
Affected Products : open_tftp_server- Published: Dec. 23, 2019
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2018-10383
Lantronix SecureLinx Spider (SLS) 2.2+ devices have XSS in the auth.asp login page.... Read more
- Published: May. 02, 2019
- Modified: Nov. 21, 2024
-
5.4
MEDIUM- Published: Jun. 01, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-10381
TunnelBear 3.2.0.6 for Windows suffers from a SYSTEM privilege escalation vulnerability through the "TunnelBearMaintenance" service. This service establishes a NetNamedPipe endpoint that allows arbitrary installed applications to connect and call publicly... Read more
Affected Products : tunnelbear- Published: Apr. 26, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2018-10380
kwallet-pam in KDE KWallet before 5.12.6 allows local users to obtain ownership of arbitrary files via a symlink attack.... Read more
- Published: May. 08, 2018
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2018-10379
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 10.5.8, 10.6.x before 10.6.5, and 10.7.x before 10.7.2. The Move Issue feature contained a persistent XSS vulnerability.... Read more
Affected Products : gitlab- Published: May. 31, 2018
- Modified: Nov. 21, 2024
-
5.9
MEDIUMCVE-2018-10377
PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.... Read more
Affected Products : burp_suite- Published: Jun. 17, 2018
- Modified: Nov. 21, 2024