Latest CVE Feed
-
4.3
MEDIUMCVE-2018-10198
An issue was discovered in OTRS 6.0.x before 6.0.7. An attacker who is logged into OTRS as a customer can use the ticket overview screen to disclose internal article information of their customer tickets.... Read more
Affected Products : otrs- Published: Jun. 06, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-10197
There is a time-based blind SQL injection vulnerability in the Access Manager component before 9.18.040 and 10.x before 10.18.040 in ELO ELOenterprise 9 and 10 and ELOprofessional 9 and 10 that makes it possible to read all database content. The vulnerabi... Read more
Affected Products : access_manager- Published: Jul. 11, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10196
NULL pointer dereference vulnerability in the rebuild_vlists function in lib/dotgen/conc.c in the dotgen library in Graphviz 2.40.1 allows remote attackers to cause a denial of service (application crash) via a crafted file.... Read more
- Published: May. 30, 2018
- Modified: Nov. 21, 2024
-
7.1
HIGHCVE-2018-10195
lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.... Read more
Affected Products : debian_linux linux_enterprise_server linux_enterprise_desktop linux_enterprise_debuginfo lrzsz- Published: Jun. 02, 2021
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2018-10194
The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which allows remote attackers to cause a denial of service (application c... Read more
- Published: Apr. 18, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-10193
LogMeIn LastPass through 4.15.0 allows remote attackers to cause a denial of service (browser hang) via an HTML document because the resource consumption of onloadwff.js grows with the number of INPUT elements.... Read more
Affected Products : lastpass- Published: Apr. 18, 2018
- Modified: Nov. 21, 2024
-
10.0
HIGHCVE-2018-10192
IPVanish 3.0.11 for macOS suffers from a root privilege escalation vulnerability. The `com.ipvanish.osx.vpnhelper` LaunchDaemon implements an insecure XPC service that could allow an attacker to execute arbitrary code as the root user. IPVanish uses a thi... Read more
Affected Products : ipvanish- Published: Apr. 17, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-10191
In versions of mruby up to and including 1.4.0, an integer overflow exists in src/vm.c::mrb_vm_exec() when handling OP_GETUPVAR in the presence of deep scope nesting, resulting in a use-after-free. An attacker that can cause Ruby code to be run can use th... Read more
- Published: Apr. 17, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2018-10190
A vulnerability in London Trust Media Private Internet Access (PIA) VPN Client v77 for Windows could allow an unauthenticated, local attacker to run executable files with elevated privileges. The vulnerability is due to insufficient implementation of acce... Read more
Affected Products : private_internet_access- Published: Apr. 17, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-10189
An issue was discovered in Mautic 1.x and 2.x before 2.13.0. It is possible to systematically emulate tracking cookies per contact due to tracking the contact by their auto-incremented ID. Thus, a third party can manipulate the cookie value with +1 to sys... Read more
- Published: Apr. 17, 2018
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2018-10188
phpMyAdmin 4.8.0 before 4.8.0-1 has CSRF, allowing an attacker to execute arbitrary SQL statements, related to js/db_operations.js, js/tbl_operations.js, libraries/classes/Operations.php, and sql.php.... Read more
Affected Products : phpmyadmin- Published: Apr. 19, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10187
In radare2 2.5.0, there is a heap-based buffer over-read in the dalvik_op function (libr/anal/p/anal_dalvik.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. Note that this issue is different from ... Read more
Affected Products : radare2- Published: Apr. 17, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-10186
In radare2 2.5.0, there is a heap-based buffer over-read in the r_hex_bin2str function (libr/util/hex.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. This issue is different from CVE-2017-15368.... Read more
Affected Products : radare2- Published: Apr. 17, 2018
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2018-10185
An issue was discovered in TuziCMS v2.0.6. There is a CSRF vulnerability that can add an admin account, as demonstrated by a history.pushState call.... Read more
Affected Products : tuzicms- Published: Apr. 17, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-10184
An issue was discovered in HAProxy before 1.8.8. The incoming H2 frame length was checked against the max_frame_size setting instead of being checked against the bufsize. The max_frame_size only applies to outgoing traffic and not to incoming, so if a lar... Read more
- Published: May. 09, 2018
- Modified: Nov. 21, 2024
-
6.1
MEDIUMCVE-2018-10183
An issue was discovered in BigTree 4.2.22. There is cross-site scripting (XSS) in /core/inc/lib/less.php/test/index.php because of a $_SERVER['REQUEST_URI'] echo, as demonstrated by the dir parameter in a file=charsets action.... Read more
Affected Products : bigtree_cms- Published: Apr. 17, 2018
- Modified: Nov. 21, 2024
-
5.3
MEDIUMCVE-2018-10178
The FromDocToPDF extension before 13.611.13.2303 for Chrome allows remote attackers to discover visited web sites via vectors involving a mostVisitedSites command.... Read more
Affected Products : fromdoctopdf- Published: Apr. 17, 2018
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2018-10177
In ImageMagick 7.0.7-28, there is an infinite loop in the ReadOneMNGImage function of the coders/png.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted mng file.... Read more
- Published: Apr. 16, 2018
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2018-10176
Digital Guardian Management Console 7.1.2.0015 has a Directory Traversal issue.... Read more
Affected Products : management_console- Published: Apr. 20, 2018
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2018-10175
Digital Guardian Management Console 7.1.2.0015 has an XXE issue.... Read more
Affected Products : management_console- Published: Apr. 20, 2018
- Modified: Nov. 21, 2024