Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 219869 entries
IDDescriptionPriorityModified date
CVE-2018-12321 There is a heap out of bounds read in radare2 2.6.0 in java_switch_op() in libr/anal/p/anal_java.c via a crafted Java binary file. MEDIUM Jun 13, 2018
CVE-2018-12320 There is a use after free in radare2 2.6.0 in r_anal_bb_free() in libr/anal/bb.c via a crafted Java binary file. MEDIUM Jun 13, 2018
CVE-2018-12319 Denial-of-service in the login page of ASUSTOR ADM 3.1.1 allows attackers to prevent users from signing in by placing malformed text in the title. MEDIUM Dec 4, 2018
CVE-2018-12318 Information disclosure in the SNMP settings page in ASUSTOR ADM version 3.1.1 allows attackers to obtain the SNMP password in cleartext. MEDIUM Dec 4, 2018
CVE-2018-12317 OS command injection in group.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root by modifying the name POST parameter. HIGH Dec 4, 2018
CVE-2018-12316 OS Command Injection in upload.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands by modifying the filename POST parameter. HIGH Dec 4, 2018
CVE-2018-12315 Missing verification of a password in ASUSTOR ADM version 3.1.1 allows attackers to change account passwords without entering the current password. MEDIUM Dec 4, 2018
CVE-2018-12314 Directory Traversal in downloadwallpaper.cgi in ASUSTOR ADM version 3.1.1 allows attackers to download arbitrary files by manipulating the file and folder URL parameters. HIGH Dec 4, 2018
CVE-2018-12313 OS command injection in snmp.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands without authentication via the rocommunity URL parameter. HIGH Dec 4, 2018
CVE-2018-12312 OS command injection in user.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root via the secret_key URL parameter. HIGH Dec 4, 2018
CVE-2018-12311 Cross-site scripting vulnerability in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to execute arbitrary JavaScript when a file is moved via a malicious filename. LOW Dec 4, 2018
CVE-2018-12310 Cross-site scripting in the Login page in ASUSTOR ADM version 3.1.1 allows attackers to execute JavaScript via the System Announcement feature. LOW Dec 4, 2018
CVE-2018-12309 Directory Traversal in upload.cgi in ASUSTOR ADM version 3.1.1 allows attackers to upload files to arbitrary locations by modifying the path URL parameter. NOTE: the filename POST parameter is covered by CVE-2018-11345. MEDIUM Dec 4, 2018
CVE-2018-12308 Encryption key disclosure in share.cgi in ASUSTOR ADM version 3.1.1 allows attackers to obtain the encryption key via the encrypt_key URL parameter. MEDIUM Dec 4, 2018
CVE-2018-12307 OS command injection in user.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root via the name POST parameter. HIGH Dec 4, 2018
CVE-2018-12306 Directory Traversal in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to view arbitrary files by modifying the file1 URL parameter, a similar issue to CVE-2018-11344. MEDIUM Dec 4, 2018
CVE-2018-12305 Cross-site scripting in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to execute JavaScript by uploading SVG images with embedded JavaScript. MEDIUM Dec 4, 2018
CVE-2018-12304 Cross-site scripting in Application Manager in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via multiple application metadata fields: Short Description, Publisher Name, Publisher Contact, or Website URL. MEDIUM May 13, 2019
CVE-2018-12303 Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via directory names. LOW May 13, 2019
CVE-2018-12302 Missing HTTPOnly flag on session cookies in the Seagate NAS OS version 4.3.15.1 web application allows attackers to steal session tokens via cross-site scripting. MEDIUM May 13, 2019
CVE-2018-12301 Unvalidated URL in Download Manager in Seagate NAS OS version 4.3.15.1 allows attackers to access the loopback interface via a Download URL of 127.0.0.1 or localhost. MEDIUM May 13, 2019
CVE-2018-12300 Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the \'state\' URL parameter. MEDIUM May 13, 2019
CVE-2018-12299 Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via uploaded file names. LOW May 13, 2019
CVE-2018-12298 Directory Traversal in filebrowser in Seagate NAS OS 4.3.15.1 allows attackers to read files within the application\'s container via a URL path. MEDIUM May 13, 2019
CVE-2018-12297 Cross-site scripting in API error pages in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via URL path names. MEDIUM May 13, 2019
CVE-2018-12296 Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST requests. MEDIUM May 13, 2019
CVE-2018-12295 SQL injection in folderViewSpecific.psp in Seagate NAS OS version 4.3.15.1 allows attackers to execute arbitrary SQL commands via the dirId URL parameter. HIGH May 13, 2019
CVE-2018-12294 WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.2, is vulnerable to a use after free for a WebCore::TextureMapperLayer object. MEDIUM Jun 19, 2018
CVE-2018-12293 The getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content. MEDIUM Jun 19, 2018
CVE-2018-12292 A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon before 27.9.3. HIGH Jun 13, 2018
CVE-2018-12291 The on_get_missing_events function in handlers/federation.py in Matrix Synapse before 0.31.1 has a security bug in the get_missing_events federation API where event visibility rules were not applied correctly. MEDIUM Jun 13, 2018
CVE-2018-12290 The Yii2-StateMachine extension v2.x.x for Yii2 has XSS. MEDIUM Jun 13, 2018
CVE-2018-12273 The /edit URI in the DMS component in Ximdex 4.0 has XSS via the Ciudad or Nombre parameter. MEDIUM Jun 13, 2018
CVE-2018-12272 xowl/request.php in Ximdex 4.0 has XSS via the content parameter. MEDIUM Jun 13, 2018
CVE-2018-12271 ** DISPUTED ** An issue was discovered in the com.getdropbox.Dropbox app 100.2 for iOS. The LAContext class for Biometric (TouchID) validation allows authentication bypass by overriding the LAContext return Boolean value to be true because the kSecAccessControlUserPresence protection mechanism is not used. In other words, an attacker could authenticate with an arbitrary fingerprint. NOTE: the vendor indicates that this is not an attack of interest within the context of their threat model, which excludes iOS devices on which a jailbreak has occurred. MEDIUM Aug 10, 2018
CVE-2018-12270 In Valve Steam 1528829181 BETA, it is possible to perform a homograph / homoglyph attack to create fake URLs in the client, which may trick users into visiting unintended web sites. MEDIUM May 21, 2019
CVE-2018-12268 acccheck.pl in acccheck 0.2.1 allows Command Injection via shell metacharacters in a username or password file, as demonstrated by injection into an smbclient command line. HIGH Jun 13, 2018
CVE-2018-12266 systemerrors404.php in HongCMS 3.0.0 has XSS via crafted input that triggers a 404 HTTP status code. MEDIUM Jun 13, 2018
CVE-2018-12265 Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to an out-of-bounds read in Exiv2::MemIo::read in basicio.cpp. MEDIUM Jun 13, 2018
CVE-2018-12264 Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an out-of-bounds read in Exiv2::ValueType::setDataArea in value.hpp. MEDIUM Jun 13, 2018
CVE-2018-12263 portfolioCMS 1.0.5 allows upload of arbitrary .php files via the admin/portfolio.php?newpage=true URI. MEDIUM Jun 13, 2018
CVE-2018-12262 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none -- Nov 7, 2023
CVE-2018-12261 An issue was discovered on Momentum Axel 720P 5.1.8 devices. All processes run as root. LOW Jun 12, 2018
CVE-2018-12260 An issue was discovered on Momentum Axel 720P 5.1.8 devices. The root password can be obtained in cleartext by issuing the command 'showKey' from the root CLI. This password may be the same on all devices LOW Jun 12, 2018
CVE-2018-12259 An issue was discovered on Momentum Axel 720P 5.1.8 devices. Root access can be obtained via UART pins without any restrictions, which leads to full system compromise. HIGH Jun 12, 2018
CVE-2018-12258 An issue was discovered on Momentum Axel 720P 5.1.8 devices. Custom Firmware Upgrade is possible via an SD Card. With physical access, an attacker can upgrade the firmware in under 60 seconds by inserting an SD card containing the firmware with name 'ezviz.dav' and rebooting. HIGH Jun 12, 2018
CVE-2018-12257 An issue was discovered on Momentum Axel 720P 5.1.8 devices. There is Authenticated Custom Firmware Upgrade via DNS Hijacking. An authenticated root user with CLI access is able to remotely upgrade firmware to a custom image due to lack of SSL validation by changing the nameservers in /etc/resolv.conf to the attacker's server, and serving the expected HTTPS response containing new firmware for the device to download. LOW Jun 12, 2018
CVE-2018-12256 admin/vqmods.app/vqmods.inc.php in LiteCart before 2.1.3 allows remote authenticated attackers to upload a malicious file (resulting in remote code execution) by using the text/xml or application/xml Content-Type in a public_html/admin/?app=vqmods&doc=vqmods request. MEDIUM Aug 16, 2018
CVE-2018-12255 An XSS issue was discovered in InvoicePlane 1.5.10 via the Quote PDF Password(Optional) field. MEDIUM Jul 3, 2018
CVE-2018-12254 router.php in the Harmis Ek rishta (aka ek-rishta) 2.10 component for Joomla! allows SQL Injection via the PATH_INFO to a home/requested_user/Sent%20interest/ URI. MEDIUM Jun 12, 2018
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online