The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.
ID | Description | Priority | Modified date | Fixed Release |
---|---|---|---|---|
CVE-2018-11181 | Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 39 of 46). | Medium | Jun 8, 2018 | n/a |
CVE-2018-11182 | Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 40 of 46). | Medium | Jun 8, 2018 | n/a |
CVE-2018-11183 | Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 41 of 46). | Medium | Jun 8, 2018 | n/a |
CVE-2018-11184 | Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 42 of 46). | Medium | Jun 8, 2018 | n/a |
CVE-2018-11185 | Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 43 of 46). | Medium | Jun 8, 2018 | n/a |
CVE-2018-11186 | Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 44 of 46). | Medium | Jun 8, 2018 | n/a |
CVE-2018-11187 | Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 45 of 46). | Medium | Jun 8, 2018 | n/a |
CVE-2018-11188 | Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 46 of 46). | Medium | Jun 8, 2018 | n/a |
CVE-2018-11196 | Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 can be used as medium to transmit viruses by placing infected files into a Leap2A archive and uploading that to Mahara. In contrast to other ZIP files that are uploaded, ClamAV (when activated) does not check Leap2A archives for viruses, allowing malicious files to be available for download. While files cannot be executed on Mahara itself, Mahara can be used to transfer such files to user computers. | MEDIUM | Jun 1, 2018 | n/a |
CVE-2018-11385 | An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. A session fixation vulnerability within the Guard login feature may allow an attacker to impersonate a victim towards the web application if the session id value was previously known to the attacker. | MEDIUM | Jun 13, 2018 | n/a |
CVE-2018-11386 | An issue was discovered in the HttpFoundation component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. The PDOSessionHandler class allows storing sessions on a PDO connection. Under some configurations and with a well-crafted payload, it was possible to do a denial of service on a Symfony application without too much resources. | MEDIUM | Jun 13, 2018 | n/a |
CVE-2018-11406 | An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. By default, a user's session is invalidated when the user is logged out. This behavior can be disabled through the invalidate_session option. In this case, CSRF tokens were not erased during logout which allowed for CSRF token fixation. | MEDIUM | Jun 13, 2018 | n/a |
CVE-2018-11408 | The security handlers in the Security component in Symfony in 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11 have an Open redirect vulnerability when security.http_utils is inlined by a container. NOTE: this issue exists because of an incomplete fix for CVE-2017-16652. | MEDIUM | Jun 13, 2018 | n/a |
CVE-2018-11409 | Splunk through 7.0.1 allows information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key. | MEDIUM | Jun 10, 2018 | n/a |
CVE-2018-11485 | The MULTIDOTS WooCommerce Quick Reports plugin 1.0.6 and earlier for WordPress is vulnerable to Stored XSS. It allows an attacker to inject malicious JavaScript code on the WooCommerce -> Orders admin page. The attack is possible by modifying the referral_site cookie to have an XSS payload, and placing an order. | MEDIUM | Jun 1, 2018 | n/a |
CVE-2018-11486 | An issue was discovered in the MULTIDOTS Advance Search for WooCommerce plugin 1.0.9 and earlier for WordPress. This plugin is vulnerable to a stored Cross-site scripting (XSS) vulnerability. A non-authenticated user can save the plugin settings and inject malicious JavaScript code in the Custom CSS textarea field, which will be loaded on every site page. | MEDIUM | Jun 1, 2018 | n/a |
CVE-2018-11522 | Yosoro 1.0.4 has stored XSS. | MEDIUM | Jun 2, 2018 | n/a |
CVE-2018-11538 | servlet/UserServlet in SearchBlox 8.6.6 has CSRF via the u_name, u_passwd1, u_passwd2, role, and X-XSRF-TOKEN POST parameters because of CSRF Token Bypass. | MEDIUM | Jun 1, 2018 | n/a |
CVE-2018-11552 | There is a reflected XSS vulnerability in AXON PBX 2.02 via the AXON->Auto-Dialer->Agents->Name field. The vulnerability exists due to insufficient filtration of user-supplied data. A remote attacker can execute arbitrary HTML and script code in a browser in the context of the vulnerable application. | MEDIUM | Jun 1, 2018 | n/a |
CVE-2018-11553 | SGIN.CN xiangyun platform V9.4.10 has XSS via the login_url parameter to /login.php. | MEDIUM | Jun 5, 2018 | n/a |
CVE-2018-11590 | Espruino before 1.99 allows attackers to cause a denial of service (application crash) with a user crafted input file via an integer overflow during syntax parsing. This was addressed by fixing stack size detection on Linux in jsutils.c. | Medium | Jun 8, 2018 | n/a |
CVE-2018-11591 | Espruino before 1.98 allows attackers to cause a denial of service (application crash) with a user crafted input file via a NULL pointer dereference during syntax parsing. This was addressed by adding validation for a debug trace print statement in jsvar.c. | Medium | Jun 8, 2018 | n/a |
CVE-2018-11592 | Espruino before 1.98 allows attackers to cause a denial of service (application crash) with a user crafted input file via an Out-of-bounds Read during syntax parsing in which certain height validation is missing in libs/graphics/jswrap_graphics.c. | Medium | Jun 8, 2018 | n/a |
CVE-2018-11593 | Espruino before 1.99 allows attackers to cause a denial of service (application crash) and potential Information Disclosure with a user crafted input file via a Buffer Overflow during syntax parsing because strncpy is misused in jslex.c. | Medium | Jun 8, 2018 | n/a |
CVE-2018-11594 | Espruino before 1.99 allows attackers to cause a denial of service (application crash) with a user crafted input file via a Buffer Overflow during syntax parsing of VOID tokens in jsparse.c. | Medium | Jun 8, 2018 | n/a |
CVE-2018-11595 | Espruino before 1.99 allows attackers to cause a denial of service (application crash) and a potential Escalation of Privileges with a user crafted input file via a Buffer Overflow during syntax parsing, because strncat is misused. | Medium | Jun 8, 2018 | n/a |
CVE-2018-11596 | Espruino before 1.99 allows attackers to cause a denial of service (application crash) with a user crafted input file via a Buffer Overflow during syntax parsing because a check for ' |