Latest CVE Feed
-
6.5
MEDIUMCVE-2018-0006
A high rate of VLAN authentication attempts sent from an adjacent host on the local broadcast domain can trigger high memory utilization by the BBE subscriber management daemon (bbe-smgd), and lead to a denial of service condition. The issue was caused by... Read more
Affected Products : junos- Published: Jan. 10, 2018
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2018-0005
QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos O... Read more
- Published: Jan. 10, 2018
- Modified: Nov. 21, 2024
-
7.1
HIGHCVE-2018-0004
A sustained sequence of different types of normal transit traffic can trigger a high CPU consumption denial of service condition in the Junos OS register and schedule software interrupt handler subsystem when a specific command is issued to the device. Th... Read more
Affected Products : junos- Published: Jan. 10, 2018
- Modified: Nov. 21, 2024
-
6.5
MEDIUMCVE-2018-0003
A specially crafted MPLS packet received or processed by the system, on an interface configured with MPLS, will store information in the system memory. Subsequently, if this stored information is accessed, this may result in a kernel crash leading to a de... Read more
Affected Products : junos- Published: Jan. 10, 2018
- Modified: Nov. 21, 2024
-
8.2
HIGHCVE-2018-0002
On SRX Series and MX Series devices with a Service PIC with any ALG enabled, a crafted TCP/IP response packet processed through the device results in memory corruption leading to a flowd daemon crash. Sustained crafted response packets lead to repeated cr... Read more
- Published: Jan. 10, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-0001
A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process. Affected releases are Juni... Read more
Affected Products : junos- Published: Jan. 10, 2018
- Modified: Nov. 21, 2024
-
9.0
HIGHCVE-2017-9970
A remote code execution vulnerability exists in Schneider Electric's StruxureOn Gateway versions 1.1.3 and prior. Uploading a zip which contains carefully crafted metadata allows for the file to be uploaded to any directory on the host machine information... Read more
Affected Products : struxureon_gateway- Published: Feb. 12, 2018
- Modified: Nov. 21, 2024
-
6.7
MEDIUMCVE-2017-9969
An information disclosure vulnerability exists in Schneider Electric's IGSS Mobile application version 3.01 and prior. Passwords are stored in clear text in the configuration which can result in exposure of sensitive information.... Read more
Affected Products : igss_mobile- Published: Feb. 12, 2018
- Modified: Nov. 21, 2024
-
5.9
MEDIUMCVE-2017-9968
A security misconfiguration vulnerability exists in Schneider Electric's IGSS Mobile application versions 3.01 and prior in which a lack of certificate pinning during the TLS/SSL connection establishing process can result in a man-in-the-middle attack.... Read more
Affected Products : igss_mobile- Published: Feb. 12, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2017-9967
A security misconfiguration vulnerability exists in Schneider Electric's IGSS SCADA Software versions 12 and prior. Security configuration settings such as Address Space Layout Randomization (ASLR) and Data Execution prevention (DEP) were not properly con... Read more
Affected Products : interactive_graphical_scada_system- Published: Feb. 12, 2018
- Modified: Nov. 21, 2024
-
7.1
HIGHCVE-2017-9966
A privilege escalation vulnerability exists in Schneider Electric's Pelco VideoXpert Enterprise versions 2.0 and prior. By replacing certain files, an unauthorized user can obtain system privileges and the inserted code would execute at an elevated privil... Read more
Affected Products : pelco_videoxpert- Published: Jan. 02, 2018
- Modified: Nov. 21, 2024
-
5.8
MEDIUMCVE-2017-9965
An exposure of sensitive information vulnerability exists in Schneider Electric's Pelco VideoXpert Enterprise versions 2.0 and prior. Using a directory traversal attack, an unauthorized person can view web server files.... Read more
Affected Products : pelco_videoxpert- Published: Jan. 02, 2018
- Modified: Nov. 21, 2024
-
6.9
MEDIUMCVE-2017-9964
A Path Traversal issue was discovered in Schneider Electric Pelco VideoXpert Enterprise all versions prior to 2.1. By sniffing communications, an unauthorized person can execute a directory traversal attack resulting in authentication bypass or session hi... Read more
Affected Products : pelco_videoxpert- Published: Jan. 02, 2018
- Modified: Nov. 21, 2024
-
8.1
HIGHCVE-2017-9963
A cross-site request forgery vulnerability exists on the Secure Gateway component of Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 for multiple state-chan... Read more
Affected Products : powerscada_anywhere- Published: Feb. 12, 2018
- Modified: Nov. 21, 2024
-
8.8
HIGHCVE-2017-9839
Dolibarr ERP/CRM is affected by SQL injection in versions before 5.0.4 via product/stats/card.php (type parameter).... Read more
Affected Products : dolibarr_erp\/crm- Published: Apr. 11, 2018
- Modified: Nov. 21, 2024
-
5.4
MEDIUMCVE-2017-9838
Dolibarr ERP/CRM is affected by multiple reflected Cross-Site Scripting (XSS) vulnerabilities in versions before 5.0.4: index.php (leftmenu parameter), core/ajax/box.php (PATH_INFO), product/stats/card.php (type parameter), holiday/list.php (month_create,... Read more
Affected Products : dolibarr_erp\/crm- Published: Apr. 11, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-9821
The National Payments Corporation of India BHIM application 1.3 for Android relies on three hardcoded strings (AK-NPCIMB, IM-NPCIBM, and VK-NPCIBM) for SMS validation, which makes it easier for attackers to bypass authentication.... Read more
Affected Products : bharat_interface_for_money_\(bhim\)- Published: Aug. 24, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-9820
The National Payments Corporation of India BHIM application 1.3 for Android uses a custom keypad for which the input element is available to the Accessibility service, which makes it easier for attackers to bypass authentication.... Read more
Affected Products : bharat_interface_for_money_\(bhim\)- Published: Aug. 24, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2017-9819
The National Payments Corporation of India BHIM application 1.3 for Android does not properly restrict use of the OTP feature, which makes it easier for attackers to bypass authentication.... Read more
Affected Products : bharat_interface_for_money_\(bhim\)- Published: Aug. 24, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2017-9818
The National Payments Corporation of India BHIM application 1.3 for Android relies on a four-digit passcode, which makes it easier for attackers to obtain access.... Read more
Affected Products : bharat_interface_for_money_\(bhim\)- Published: Aug. 24, 2018
- Modified: Nov. 21, 2024