Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 219631 entries
IDDescriptionPriorityModified date
CVE-2018-11580 An issue was discovered in mass-pages-posts-creator.php in the MULTIDOTS Mass Pages/Posts Creator plugin 1.2.2 for WordPress. Any logged in user can launch Mass Pages/Posts creation with custom content. There is no nonce or user capability check, so anyone can launch a DoS attack against a site and create hundreds of thousands of posts with custom content. LOW May 30, 2018
CVE-2018-11579 class-woo-banner-management.php in the MULTIDOTS WooCommerce Category Banner Management plugin 1.1.0 for WordPress has an Unauthenticated Settings Change Vulnerability, related to certain wp_ajax_nopriv_ usage. Anyone can change the plugin's setting by simply sending a request with a wbm_save_shop_page_banner_data action. MEDIUM May 30, 2018
CVE-2018-11578 GifIndexToTrueColor in ngiflib.c in MiniUPnP ngiflib 0.4 has a Segmentation fault. MEDIUM May 30, 2018
CVE-2018-11577 Liblouis 3.5.0 has a Segmentation fault in lou_logPrint in logging.c. MEDIUM May 30, 2018
CVE-2018-11576 ngiflib.c in MiniUPnP ngiflib 0.4 has a heap-based buffer over-read in GifIndexToTrueColor. HIGH May 30, 2018
CVE-2018-11575 ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg. HIGH May 30, 2018
CVE-2018-11574 Improper input validation together with an integer overflow in the EAP-TLS protocol implementation in PPPD may cause a crash, information disclosure, or authentication bypass. This implementation is distributed as a patch for PPPD 0.91, and includes the affected eap.c and eap-tls.c files. Configurations that use the `refuse-app` option are unaffected. HIGH Jun 14, 2018
CVE-2018-11572 ClipperCMS 1.3.3 has XSS in the Module name field in a Modules -> Manage modules -> edit action to the manager/ URI. LOW May 30, 2018
CVE-2018-11571 ClipperCMS 1.3.3 allows Session Fixation. MEDIUM May 30, 2018
CVE-2018-11569 Controller/ListController.php in Eventum 3.5.0 is vulnerable to Deserialization of Untrusted Data. Fixed in version 3.5.2. HIGH Sep 6, 2019
CVE-2018-11568 Reflected XSS is possible in the GamePlan theme through 1.5.13.2 for WordPress because of insufficient input sanitization, as demonstrated by the s parameter. In some (but not all) cases, the '<' and '>' characters have &lt; and &gt; representations. MEDIUM May 30, 2018
CVE-2018-11567 ** DISPUTED ** Prior to 2018-04-27, the reprompt feature in Amazon Echo devices could be misused by a custom Alexa skill. The reprompt feature is designed so that if Alexa does not receive an input within 8 seconds, the device can speak a reprompt, then wait an additional 8 seconds for input; if the user still does not respond, the microphone is then turned off. The vulnerability involves empty output-speech reprompts, custom wildcard (gibberish) input slots, and logging of detected speech. If a maliciously designed skill is installed, an attacker could obtain transcripts of speech not intended for Alexa to process, but simply spoken within the device\'s hearing range. NOTE: The vendor states Customer trust is important to us and we take security and privacy seriously. We have put mitigations in place for detecting this type of skill behavior and reject or suppress those skills when we do. Customers do not need to take any action for these mitigations to work. MEDIUM May 30, 2018
CVE-2018-11565 Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 are vulnerable to mentioning the usernames that are already taken by people registered in the system rather than masking that information. MEDIUM May 30, 2018
CVE-2018-11564 Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to /storage/poc.svg that will point to http://localhost/pagekit/storage/poc.svg. When a user comes along to click that link, it will trigger a XSS attack. LOW Jun 7, 2018
CVE-2018-11563 An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer\'s browser in the context of the OTRS customer panel application. MEDIUM Jul 11, 2019
CVE-2018-11562 An issue was discovered in MISP 2.4.91. A vulnerability in app/View/Elements/eventattribute.ctp allows reflected XSS if a user clicks on a malicious link for an event view and then clicks on the deleted attributes quick filter. MEDIUM May 30, 2018
CVE-2018-11561 An integer overflow in the unprotected distributeToken function of a smart contract implementation for EETHER (EETHER), an Ethereum ERC20 token, will lead to an unauthorized increase of an attacker's digital assets. MEDIUM Aug 8, 2018
CVE-2018-11560 The webService binary on Insteon HD IP Camera White 2864-222 devices has a stack-based Buffer Overflow leading to Control-Flow Hijacking via a crafted usr key, as demonstrated by a long remoteIp parameter to cgi-bin/CGIProxy.fcgi on port 34100. HIGH Jun 23, 2018
CVE-2018-11559 DomainMod 4.10.0 has Stored XSS in the /settings/profile/index.php new_last_name parameter. LOW May 30, 2018
CVE-2018-11558 DomainMod 4.10.0 has Stored XSS in the /settings/profile/index.php new_first_name parameter. LOW May 30, 2018
CVE-2018-11557 YIBAN Easy class education platform 2.0 has XSS via the articlelist.php k parameter. MEDIUM May 30, 2018
CVE-2018-11556 ** DISPUTED ** tificc in Little CMS 2.9 has an out-of-bounds write in the cmsPipelineCheckAndRetreiveStages function in cmslut.c in liblcms2.a via a crafted TIFF file. NOTE: Little CMS developers do consider this a vulnerability because the issue is based on an sample program using LIBTIFF and do not apply to the lcms2 library, lcms2 does not depends on LIBTIFF other than to build sample programs, and the issue cannot be reproduced on the lcms2 library.”. MEDIUM May 30, 2018
CVE-2018-11555 ** DISPUTED ** tificc in Little CMS 2.9 has an out-of-bounds write in the PrecalculatedXFORM function in cmsxform.c in liblcms2.a via a crafted TIFF file. NOTE: Little CMS developers do consider this a vulnerability because the issue is based on an sample program using LIBTIFF and do not apply to the lcms2 library, lcms2 does not depends on LIBTIFF other than to build sample programs, and the issue cannot be reproduced on the lcms2 library.”. MEDIUM May 30, 2018
CVE-2018-11554 The forgotten-password feature in index.php/member/reset/reset_email.html in YzmCMS v3.2 through v3.7 has a Response Discrepancy Information Exposure issue and an unexpectedly long lifetime for a verification code, which makes it easier for remote attackers to hijack accounts via a brute-force approach. HIGH Jun 5, 2018
CVE-2018-11553 SGIN.CN xiangyun platform V9.4.10 has XSS via the login_url parameter to /login.php. MEDIUM Jun 5, 2018
CVE-2018-11552 There is a reflected XSS vulnerability in AXON PBX 2.02 via the AXON->Auto-Dialer->Agents->Name field. The vulnerability exists due to insufficient filtration of user-supplied data. A remote attacker can execute arbitrary HTML and script code in a browser in the context of the vulnerable application. MEDIUM Jun 1, 2018
CVE-2018-11551 AXON PBX 2.02 contains a DLL hijacking vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability exists because a DLL file is loaded by 'pbxsetup.exe' improperly. HIGH Jun 1, 2018
CVE-2018-11550 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2018-9850. Reason: This candidate is a reservation duplicate of CVE-2018-9850. Notes: All CVE users should reference CVE-2018-9850 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage -- Nov 7, 2023
CVE-2018-11549 An issue was discovered in WUZHI CMS 4.1.0 There is a Stored XSS Vulnerability in Account Settings -> Member Centre -> Chinese information -> Ordinary member via a QQ number, as demonstrated by a form[qq_10]= substring. LOW May 29, 2018
CVE-2018-11548 An issue was discovered in EOS.IO DAWN 4.2. plugins/net_plugin/net_plugin.cpp does not limit the number of P2P connections from the same source IP address. MEDIUM May 29, 2018
CVE-2018-11547 md_is_link_reference_definition_helper in md4c 0.2.5 has a heap-based buffer over-read because md_is_link_label mishandles loop termination. HIGH May 29, 2018
CVE-2018-11546 md4c 0.2.5 has a heap-based buffer over-read because md_is_named_entity_contents has an off-by-one error. HIGH May 29, 2018
CVE-2018-11545 md4c 0.2.5 has a heap-based buffer overflow in md_merge_lines because md_is_link_label mishandles the case of a link label composed solely of backslash escapes. HIGH May 29, 2018
CVE-2018-11544 The Olive Tree Ftp Server application 1.32 for Android has Insecure Data Storage because a username and password are stored in the /data/data/com.theolivetree.ftpserver/shared_prefs/com.theolivetree.ftpserver_preferences.xml file as the prefUsername and prefUserpass strings. MEDIUM May 29, 2018
CVE-2018-11543 A Local File Inclusion (LFI) vulnerability in the Sonus SBC 1000 / SBC 2000 / SBC SWe Lite web interface allows for the downloading of arbitrary files via an unspecified vector. It affects the 1000 and 2000 devices 6.0.x up to Build 446, 6.1.x up to Build 492, and 7.0.x up to Build 485. It affects the SWe Lite devices 6.1.x up to Build 111 and 7.0.x up to Build 140. MEDIUM Jul 9, 2018
CVE-2018-11542 A Remote Command Execution (RCE) vulnerability in the Sonus SBC 1000 / SBC 2000 / SBC SWe Lite web interface allows for the execution of arbitrary commands via an unspecified vector. It affects the 1000 and 2000 devices 6.0.x up to Build 446, 6.1.x up to Build 492, and 7.0.x up to Build 485. It affects the SWe Lite devices 6.1.x up to Build 111 and 7.0.x up to Build 140. HIGH Jul 9, 2018
CVE-2018-11541 A root privilege escalation vulnerability in the Sonus SBC 1000 / SBC 2000 / SBC SWe Lite web interface allows unauthorised access to privileged content via an unspecified vector. It affects the 1000 and 2000 devices 6.0.x up to Build 446, 6.1.x up to Build 492, and 7.0.x up to Build 485. It affects the SWe Lite devices 6.1.x up to Build 111 and 7.0.x up to Build 140. HIGH Jul 9, 2018
CVE-2018-11538 servlet/UserServlet in SearchBlox 8.6.6 has CSRF via the u_name, u_passwd1, u_passwd2, role, and X-XSRF-TOKEN POST parameters because of CSRF Token Bypass. MEDIUM Jun 1, 2018
CVE-2018-11537 Auth0 angular-jwt before 0.1.10 treats whiteListedDomains entries as regular expressions, which allows remote attackers with knowledge of the jwtInterceptorProvider.whiteListedDomains setting to bypass the domain whitelist filter via a crafted domain. MEDIUM Jun 19, 2018
CVE-2018-11536 md4c before 0.2.5 has a heap-based buffer overflow because md_split_simple_pairing_mark mishandles splits. HIGH May 29, 2018
CVE-2018-11535 An issue was discovered in SITEMAKIN SLAC (Site Login and Access Control) v1.0. The parameter my_item_search in users.php is exploitable using SQL injection. HIGH May 29, 2018
CVE-2018-11532 An issue was discovered in the ChangUonDyU Advanced Statistics plugin 1.0.2 for MyBB. changstats.php has XSS, as demonstrated by a subject field. MEDIUM May 29, 2018
CVE-2018-11531 Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp. HIGH May 29, 2018
CVE-2018-11529 VideoLAN VLC media player 2.2.x is prone to a use after free vulnerability which an attacker can leverage to execute arbitrary code via crafted MKV files. Failed exploit attempts will likely result in denial of service conditions. MEDIUM Jul 11, 2018
CVE-2018-11528 WUZHI CMS 4.1.0 has SQL Injection via an api/sms_check.php?param= URI. HIGH May 29, 2018
CVE-2018-11527 An issue was discovered in CScms v4.1. A Cross-site request forgery (CSRF) vulnerability in plugins/sys/admin/Sys.php allows remote attackers to change the administrator's username and password via /admin.php/sys/editpass_save. MEDIUM May 29, 2018
CVE-2018-11526 The plugin WordPress Comments Import & Export for WordPress (v2.0.4 and before) is vulnerable to CSV Injection. MEDIUM Jun 19, 2018
CVE-2018-11525 The plugin Advanced Order Export For WooCommerce for WordPress (v1.5.4 and before) is vulnerable to CSV Injection. MEDIUM Jun 19, 2018
CVE-2018-11523 upload.php on NUUO NVRmini 2 devices allows Arbitrary File Upload, such as upload of .php files. HIGH May 29, 2018
CVE-2018-11522 Yosoro 1.0.4 has stored XSS. MEDIUM Jun 2, 2018
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online