Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 223531 entries
IDDescriptionPriorityModified date
CVE-2018-14493 Cross-site scripting (XSS) vulnerability in the Groups Page in Open-Audit Community 2.2.6 allows remote attackers to inject arbitrary web script or HTML via the group name. MEDIUM Jul 25, 2018
CVE-2018-14492 Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI. MEDIUM Jul 21, 2018
CVE-2018-14486 DNN (formerly DotNetNuke) 9.1.1 allows cross-site scripting (XSS) via XML. MEDIUM Mar 27, 2019
CVE-2018-14485 BlogEngine.NET 3.3 allows XXE attacks via the POST body to metaweblog.axd. HIGH May 8, 2019
CVE-2018-14481 Osclass 3.7.4 has XSS via the query string to index.php, a different vulnerability than CVE-2014-6280. Medium Jan 14, 2019
CVE-2018-14478 ecard.php in Coppermine Photo Gallery (CPG) 1.5.46 has XSS via the sender_name, recipient_email, greetings, or recipient_name parameter. MEDIUM May 7, 2019
CVE-2018-14476 GeniXCMS 1.1.5 has XSS via the dbuser or dbhost parameter during step 1 of installation. MEDIUM Jan 3, 2020
CVE-2018-14474 views/auth.go in Orange Forum 1.4.0 allows Open Redirection via the next parameter to /login or /signup. MEDIUM Jul 20, 2018
CVE-2018-14473 OCS Inventory 2.4.1 lacks a proper XML parsing configuration, allowing the use of external entities. This issue can be exploited by an attacker sending a crafted HTTP request in order to exfiltrate information or cause a Denial of Service. MEDIUM Aug 3, 2018
CVE-2018-14472 An issue was discovered in WUZHI CMS 4.1.0. The vulnerable file is coreframe/app/order/admin/goods.php. The $keywords parameter is taken directly into execution without any filtering, leading to SQL injection. MEDIUM Jul 20, 2018
CVE-2018-14471 dwg_obj_block_control_get_block_headers in dwg_api.c in GNU LibreDWG 0.5.1048 allows remote attackers to cause a denial of service (NULL pointer dereference and SEGV) via a crafted dwg file. MEDIUM Jul 20, 2018
CVE-2018-14470 The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2(). High Oct 11, 2019
CVE-2018-14469 The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in print-isakmp.c:ikev1_n_print(). High Oct 11, 2019
CVE-2018-14468 The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print(). High Oct 11, 2019
CVE-2018-14467 The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_MP). High Oct 11, 2019
CVE-2018-14466 The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and rx_cache_insert(). High Oct 11, 2019
CVE-2018-14465 The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print(). High Oct 11, 2019
CVE-2018-14464 The LMP parser in tcpdump before 4.9.3 has a buffer over-read in print-lmp.c:lmp_print_data_link_subobjs(). High Oct 11, 2019
CVE-2018-14463 The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167. High Oct 11, 2019
CVE-2018-14462 The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print(). High Oct 11, 2019
CVE-2018-14461 The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print(). High Oct 11, 2019
CVE-2018-14460 An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_sdspace_decode in H5Osdspace.c. MEDIUM Jul 20, 2018
CVE-2018-14459 An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store16 in helper.h. MEDIUM Jul 20, 2018
CVE-2018-14458 An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store32 in helper.h. MEDIUM Jul 20, 2018
CVE-2018-14457 An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::UpdateChunks in DLS.cpp. MEDIUM Jul 20, 2018
CVE-2018-14456 An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in the function DLS::Info::SaveString in DLS.cpp. MEDIUM Jul 20, 2018
CVE-2018-14455 An issue was discovered in libgig 4.1.0. There is an out-of-bounds write in pData[0] access in the function store32 in helper.h. MEDIUM Jul 20, 2018
CVE-2018-14454 An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the function RIFF::Chunk::Read in RIFF.cpp. MEDIUM Jul 20, 2018
CVE-2018-14453 An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in pData[1] access in the function store16 in helper.h. MEDIUM Jul 20, 2018
CVE-2018-14452 An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the always assign the sample of the first dimension region of this region feature of the function gig::Region::UpdateChunks in gig.cpp. MEDIUM Jul 20, 2018
CVE-2018-14451 An issue was discovered in libgig 4.1.0. There is a heap-based buffer overflow in the function RIFF::Chunk::Read in RIFF.cpp. MEDIUM Jul 20, 2018
CVE-2018-14450 An issue was discovered in libgig 4.1.0. There is an out-of-bounds read in the update dimension region's chunks feature of the function gig::Region::UpdateChunks in gig.cpp. MEDIUM Jul 20, 2018
CVE-2018-14449 An issue was discovered in libgig 4.1.0. There is an out of bounds read in gig::File::UpdateChunks in gig.cpp. MEDIUM Jul 20, 2018
CVE-2018-14448 Codec::parse in track.cpp in Untrunc through 2018-06-07 has a NULL pointer dereference via a crafted MP4 file because of improper interaction with libav. MEDIUM Jul 20, 2018
CVE-2018-14447 trim_whitespace in lexer.l in libConfuse v3.2.1 has an out-of-bounds read. MEDIUM Jul 20, 2018
CVE-2018-14446 MP4Integer32Property::Read in atom_avcC.cpp in MP4v2 2.1.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted MP4 file. MEDIUM Jul 20, 2018
CVE-2018-14445 In Bento4 v1.5.1-624, AP4_File::ParseStream in Ap4File.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted MP4 file. MEDIUM Jul 20, 2018
CVE-2018-14444 libdxfrw 0.6.3 has an Integer Overflow in dwgCompressor::decompress18 in dwgutil.cpp, leading to an out-of-bounds read and application crash. MEDIUM Jul 20, 2018
CVE-2018-14443 get_first_owned_object in dwg.c in GNU LibreDWG 0.5.1036 allows remote attackers to cause a denial of service (SEGV). MEDIUM Jul 20, 2018
CVE-2018-14442 Foxit Reader before 9.2 and PhantomPDF before 9.2 have a Use-After-Free that leads to Remote Code Execution, aka V-88f4smlocs. HIGH Jul 20, 2018
CVE-2018-14441 An issue was discovered in cckevincyh SSH CompanyWebsite through 2018-05-03. admin/admin/fileUploadAction_fileUpload.action allows arbitrary file upload, as demonstrated by a .jsp file with the image/jpeg content type. HIGH Jul 19, 2018
CVE-2018-14440 An issue was discovered in cckevincyh SSH CompanyWebsite through 2018-05-03. SQL injection exists via the admin/noticeManageAction_queryNotice.action noticeInfo parameter. HIGH Jul 19, 2018
CVE-2018-14439 espritblock eos4j, an unofficial SDK for EOS, through 2018-07-12 mishandles floating-point numbers with more than four digits after the decimal point, which might allow attackers to trigger currency transfers of unintended amounts. MEDIUM Jul 19, 2018
CVE-2018-14438 In Wireshark through 2.6.2, the create_app_running_mutex function in wsutil/file_util.c calls SetSecurityDescriptorDacl to set a NULL DACL, which allows attackers to modify the access control arbitrarily. MEDIUM Jul 24, 2018
CVE-2018-14437 ImageMagick 7.0.8-4 has a memory leak in parse8BIM in coders/meta.c. MEDIUM Jul 19, 2018
CVE-2018-14436 ImageMagick 7.0.8-4 has a memory leak in ReadMIFFImage in coders/miff.c. MEDIUM Jul 19, 2018
CVE-2018-14435 ImageMagick 7.0.8-4 has a memory leak in DecodeImage in coders/pcd.c. MEDIUM Jul 19, 2018
CVE-2018-14434 ImageMagick 7.0.8-4 has a memory leak for a colormap in WriteMPCImage in coders/mpc.c. MEDIUM Jul 19, 2018
CVE-2018-14432 In the Federation component of OpenStack Keystone before 11.0.4, 12.0.0, and 13.0.0, an authenticated GET /v3/OS-FEDERATION/projects request may bypass intended access restrictions on listing projects. An authenticated user may discover projects they have no authority to access, leaking all projects in the deployment and their attributes. Only Keystone with the /v3/OS-FEDERATION endpoint enabled via policy.json is affected. LOW Aug 2, 2018
CVE-2018-14430 The Mondula Multi Step Form plugin through 1.2.5 for WordPress allows XSS via the fw_data [id][1], fw_data [id][2], fw_data [id][3], fw_data [id][4], or email field of the contact form, exploitable with an fw_send_email action to wp-admin/admin-ajax.php. MEDIUM Jul 25, 2018
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online