Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 207500 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2018-11181 Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 39 of 46). Medium Jun 8, 2018 n/a
CVE-2018-11182 Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 40 of 46). Medium Jun 8, 2018 n/a
CVE-2018-11183 Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 41 of 46). Medium Jun 8, 2018 n/a
CVE-2018-11184 Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 42 of 46). Medium Jun 8, 2018 n/a
CVE-2018-11185 Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 43 of 46). Medium Jun 8, 2018 n/a
CVE-2018-11186 Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 44 of 46). Medium Jun 8, 2018 n/a
CVE-2018-11187 Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 45 of 46). Medium Jun 8, 2018 n/a
CVE-2018-11188 Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 46 of 46). Medium Jun 8, 2018 n/a
CVE-2018-11196 Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 can be used as medium to transmit viruses by placing infected files into a Leap2A archive and uploading that to Mahara. In contrast to other ZIP files that are uploaded, ClamAV (when activated) does not check Leap2A archives for viruses, allowing malicious files to be available for download. While files cannot be executed on Mahara itself, Mahara can be used to transfer such files to user computers. MEDIUM Jun 1, 2018 n/a
CVE-2018-11385 An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. A session fixation vulnerability within the Guard login feature may allow an attacker to impersonate a victim towards the web application if the session id value was previously known to the attacker. MEDIUM Jun 13, 2018 n/a
CVE-2018-11386 An issue was discovered in the HttpFoundation component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. The PDOSessionHandler class allows storing sessions on a PDO connection. Under some configurations and with a well-crafted payload, it was possible to do a denial of service on a Symfony application without too much resources. MEDIUM Jun 13, 2018 n/a
CVE-2018-11406 An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. By default, a user's session is invalidated when the user is logged out. This behavior can be disabled through the invalidate_session option. In this case, CSRF tokens were not erased during logout which allowed for CSRF token fixation. MEDIUM Jun 13, 2018 n/a
CVE-2018-11408 The security handlers in the Security component in Symfony in 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11 have an Open redirect vulnerability when security.http_utils is inlined by a container. NOTE: this issue exists because of an incomplete fix for CVE-2017-16652. MEDIUM Jun 13, 2018 n/a
CVE-2018-11409 Splunk through 7.0.1 allows information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key. MEDIUM Jun 10, 2018 n/a
CVE-2018-11485 The MULTIDOTS WooCommerce Quick Reports plugin 1.0.6 and earlier for WordPress is vulnerable to Stored XSS. It allows an attacker to inject malicious JavaScript code on the WooCommerce -> Orders admin page. The attack is possible by modifying the referral_site cookie to have an XSS payload, and placing an order. MEDIUM Jun 1, 2018 n/a
CVE-2018-11486 An issue was discovered in the MULTIDOTS Advance Search for WooCommerce plugin 1.0.9 and earlier for WordPress. This plugin is vulnerable to a stored Cross-site scripting (XSS) vulnerability. A non-authenticated user can save the plugin settings and inject malicious JavaScript code in the Custom CSS textarea field, which will be loaded on every site page. MEDIUM Jun 1, 2018 n/a
CVE-2018-11522 Yosoro 1.0.4 has stored XSS. MEDIUM Jun 2, 2018 n/a
CVE-2018-11538 servlet/UserServlet in SearchBlox 8.6.6 has CSRF via the u_name, u_passwd1, u_passwd2, role, and X-XSRF-TOKEN POST parameters because of CSRF Token Bypass. MEDIUM Jun 1, 2018 n/a
CVE-2018-11552 There is a reflected XSS vulnerability in AXON PBX 2.02 via the AXON->Auto-Dialer->Agents->Name field. The vulnerability exists due to insufficient filtration of user-supplied data. A remote attacker can execute arbitrary HTML and script code in a browser in the context of the vulnerable application. MEDIUM Jun 1, 2018 n/a
CVE-2018-11553 SGIN.CN xiangyun platform V9.4.10 has XSS via the login_url parameter to /login.php. MEDIUM Jun 5, 2018 n/a
CVE-2018-11590 Espruino before 1.99 allows attackers to cause a denial of service (application crash) with a user crafted input file via an integer overflow during syntax parsing. This was addressed by fixing stack size detection on Linux in jsutils.c. Medium Jun 8, 2018 n/a
CVE-2018-11591 Espruino before 1.98 allows attackers to cause a denial of service (application crash) with a user crafted input file via a NULL pointer dereference during syntax parsing. This was addressed by adding validation for a debug trace print statement in jsvar.c. Medium Jun 8, 2018 n/a
CVE-2018-11592 Espruino before 1.98 allows attackers to cause a denial of service (application crash) with a user crafted input file via an Out-of-bounds Read during syntax parsing in which certain height validation is missing in libs/graphics/jswrap_graphics.c. Medium Jun 8, 2018 n/a
CVE-2018-11593 Espruino before 1.99 allows attackers to cause a denial of service (application crash) and potential Information Disclosure with a user crafted input file via a Buffer Overflow during syntax parsing because strncpy is misused in jslex.c. Medium Jun 8, 2018 n/a
CVE-2018-11594 Espruino before 1.99 allows attackers to cause a denial of service (application crash) with a user crafted input file via a Buffer Overflow during syntax parsing of VOID tokens in jsparse.c. Medium Jun 8, 2018 n/a
CVE-2018-11595 Espruino before 1.99 allows attackers to cause a denial of service (application crash) and a potential Escalation of Privileges with a user crafted input file via a Buffer Overflow during syntax parsing, because strncat is misused. Medium Jun 8, 2018 n/a
CVE-2018-11596 Espruino before 1.99 allows attackers to cause a denial of service (application crash) with a user crafted input file via a Buffer Overflow during syntax parsing because a check for '' is made for the wrong array element in jsvar.c. Medium Jun 8, 2018 n/a
CVE-2018-11597 Espruino before 1.99 allows attackers to cause a denial of service (application crash) with a user crafted input file via a Buffer Overflow during syntax parsing because of a missing check for stack exhaustion with many '{' characters in jsparse.c. Medium Jun 8, 2018 n/a
CVE-2018-11598 Espruino before 1.99 allows attackers to cause a denial of service (application crash) and a potential Information Disclosure with user crafted input files via a Buffer Overflow or Out-of-bounds Read during syntax parsing of certain for loops in jsparse.c. Medium Jun 8, 2018 n/a
CVE-2018-11624 In ImageMagick 7.0.7-36 Q16, the ReadMATImage function in coders/mat.c allows attackers to cause a use after free via a crafted file. Medium Jun 6, 2018 n/a
CVE-2018-11625 In ImageMagick 7.0.7-37 Q16, SetGrayscaleImage in the quantize.c file allows attackers to cause a heap-based buffer over-read via a crafted file. Medium Jun 6, 2018 n/a
CVE-2018-11626 SELA (aka SimplE Lossless Audio) v0.1.2-alpha has a stack-based buffer overflow in the core/apev2.c init_apev2_keys function. MEDIUM May 31, 2018 n/a
CVE-2018-11627 Sinatra before 2.0.2 has XSS via the 400 Bad Request page that occurs upon a params parser exception. MEDIUM May 31, 2018 n/a
CVE-2018-11628 Data input into EMS Master Calendar before 8.0.0.201805210 via URL parameters is not properly sanitized, allowing malicious attackers to send a crafted URL for XSS. MEDIUM Jun 12, 2018 n/a
CVE-2018-11632 An issue was discovered in the MULTIDOTS Add Social Share Messenger Buttons Whatsapp and Viber plugin 1.0.8 for WordPress. If an admin user can be tricked into visiting a crafted URL created by an attacker (via spear phishing/social engineering), the attacker can change the plugin settings via wp-admin/admin-post.php CSRF. There's no nonce or capability check in the whatsapp_share_setting_add_update() function. MEDIUM May 31, 2018 n/a
CVE-2018-11633 An issue was discovered in the MULTIDOTS Woo Checkout for Digital Goods plugin 2.1 for WordPress. If an admin user can be tricked into visiting a crafted URL created by an attacker (via spear phishing/social engineering), the attacker can change the plugin settings. The function woo_checkout_settings_page in the file class-woo-checkout-for-digital-goods-admin.php doesn't do any check against wp-admin/admin-post.php Cross-site request forgery (CSRF) and user capabilities. MEDIUM May 31, 2018 n/a
CVE-2018-11645 psi/zfile.c in Artifex Ghostscript before 9.21rc1 permits the status command even if -dSAFER is used, which might allow remote attackers to determine the existence and size of arbitrary files, a similar issue to CVE-2016-7977. MEDIUM Jun 1, 2018 n/a
CVE-2018-11646 webkitFaviconDatabaseSetIconForPageURL and webkitFaviconDatabaseSetIconURLForPageURL in UIProcess/API/glib/WebKitFaviconDatabase.cpp in WebKit, as used in WebKitGTK+ through 2.21.3, mishandle an unset pageURL, leading to an application crash. MEDIUM Jun 7, 2018 n/a
CVE-2018-11649 Hue 3.12 has XSS via the /pig/save/ name and script parameters. MEDIUM Jun 1, 2018 n/a
CVE-2018-11650 Graylog before v2.4.4 has an XSS security issue with unescaped text in notifications, related to toastr and util/UserNotification.js. MEDIUM Jun 1, 2018 n/a
CVE-2018-11651 Graylog before v2.4.4 has an XSS security issue with unescaped text in dashboard names, related to components/dashboard/Dashboard.jsx, components/dashboard/EditDashboardModal.jsx, and pages/ShowDashboardPage.jsx. MEDIUM Jun 1, 2018 n/a
CVE-2018-11655 In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function GetImagePixelCache in MagickCore/cache.c, which allows attackers to cause a denial of service via a crafted CALS image file. MEDIUM Jun 1, 2018 n/a
CVE-2018-11656 In ImageMagick 7.0.7-20 Q16 x86_64, a memory leak vulnerability was found in the function ReadDCMImage in coders/dcm.c, which allows attackers to cause a denial of service via a crafted DCM image file. MEDIUM Jun 1, 2018 n/a
CVE-2018-11657 ngiflib.c in MiniUPnP ngiflib 0.4 has an infinite loop in DecodeGifImg and LoadGif. MEDIUM Jun 1, 2018 n/a
CVE-2018-11671 An issue was discovered in GreenCMS v2.3.0603. There is a CSRF vulnerability that can add an admin account via index.php?m=admin&c=access&a=adduserhandle. MEDIUM Jun 5, 2018 n/a
CVE-2018-11678 plugins/box/users/users.plugin.php in Monstra CMS 3.0.4 allows Login Rate Limiting Bypass via manipulation of the login_attempts cookie. MEDIUM Jun 5, 2018 n/a
CVE-2018-11679 An issue was discovered in CmsEasy 6.1_20180508. There is a CSRF vulnerability that can add an article via /index.php?case=table&act=add&table=archive&admin_dir=admin. MEDIUM Jun 2, 2018 n/a
CVE-2018-11680 An issue was discovered in CmsEasy 6.1_20180508. There is a CSRF vulnerability in the rich text editor that can add an IFRAME element. This might be used in a DoS attack if a referenced remote URL is refreshed at a rapid rate. MEDIUM Jun 2, 2018 n/a
CVE-2018-11683 Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440. MEDIUM Jun 7, 2018 n/a
CVE-2018-11684 Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c. MEDIUM Jun 7, 2018 n/a
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online