Vulnerability Summary for the Week of January 8, 2018

Released
Jan 19, 2018
Document ID
SB18-019

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.

Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:

  • High: vulnerabilities with a CVSS base score of 7.0–10.0
  • Medium: vulnerabilities with a CVSS base score of 4.0–6.9
  • Low: vulnerabilities with a CVSS base score of 0.0–3.9

Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis. 


 

High Vulnerabilities

Primary
Vendor -- Product
DescriptionPublished CVSS ScoreSource & Patch Info
advantech -- webaccess
A SQL Injection issue was discovered in WebAccess versions prior to 8.3. WebAccess does not properly sanitize its inputs for SQL commands.2018-01-057.5CVE-2017-16716
BID
MISC
advantech -- webaccess
A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple instances of a vulnerability that allows too much data to be written to a location on the stack.2018-01-057.5CVE-2017-16724
BID
MISC
emc -- avamar_server
An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, 7.4.x, 7.5.0; EMC NetWorker Virtual Edition (NVE) 9.0.x, 9.1.x, 9.2.x; and EMC Integrated Data Protection Appliance 2.0. A remote unauthenticated malicious user can potentially bypass application authentication and gain unauthorized root access to the affected systems.2018-01-0510.0CVE-2017-15548
CONFIRM
BID
SECTRACK
emc -- avamar_server
An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, 7.4.x, 7.5.0; EMC NetWorker Virtual Edition (NVE) 9.0.x, 9.1.x, 9.2.x; and EMC Integrated Data Protection Appliance 2.0. A remote authenticated malicious user with low privileges could potentially upload arbitrary maliciously crafted files in any location on the server file system.2018-01-059.0CVE-2017-15549
CONFIRM
BID
SECTRACK
emc -- avamar_server
An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, 7.4.x, 7.5.0; EMC NetWorker Virtual Edition (NVE) 9.0.x, 9.1.x, 9.2.x; and EMC Integrated Data Protection Appliance 2.0. A remote authenticated malicious user with low privileges could access arbitrary files on the server file system in the context of the running vulnerable application via Path traversal.2018-01-059.0CVE-2017-15550
CONFIRM
BID
SECTRACK

Back to top

 

Medium Vulnerabilities

Primary
Vendor -- Product
DescriptionPublished CVSS ScoreSource & Patch Info
advantech -- webaccess
A Path Traversal issue was discovered in WebAccess versions prior to 8.3. An attacker has access to files within the directory structure of the target device.2018-01-055.0CVE-2017-16720
BID
MISC
advantech -- webaccess
An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to 8.3. There are multiple vulnerabilities that may allow an attacker to cause the program to use an invalid memory address, resulting in a program crash.2018-01-055.0CVE-2017-16728
BID
MISC
advantech -- webaccess
An Improper Input Validation issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows some inputs that may cause the program to crash.2018-01-055.0CVE-2017-16753
BID
MISC
axiosys -- bento4
The AP4_FtypAtom class in Core/Ap4FtypAtom.cpp in Bento4 1.5.1.0 has an Infinite loop via a crafted MP4 file that triggers size mishandling.2018-01-056.8CVE-2018-5253
MISC
gitlab -- gitlab
The groups API in GitLab 6.x and 7.x before 7.4.3 allows remote authenticated guest users to modify ownership of arbitrary groups by leveraging improper permission checks.2018-01-054.0CVE-2014-8540
MLIST
BID
CONFIRM
XF
CONFIRM
imagemagick -- imagemagick
In ImageMagick 7.0.7-12 Q16, there are memory leaks in MontageImageCommand in MagickWand/montage.c.2018-01-054.3CVE-2017-18022
BID
CONFIRM
imagemagick -- imagemagick
In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadPATTERNImage in coders/pattern.c.2018-01-054.3CVE-2018-5246
BID
CONFIRM
imagemagick -- imagemagick
In ImageMagick 7.0.7-17 Q16, there are memory leaks in ReadRLAImage in coders/rla.c.2018-01-054.3CVE-2018-5247
CONFIRM
imagemagick -- imagemagick
In ImageMagick 7.0.7-17 Q16, there is a heap-based buffer over-read in coders/sixel.c in the ReadSIXELImage function, related to the sixel_decode function.2018-01-056.8CVE-2018-5248
BID
CONFIRM
libming -- libming
In libming 0.4.8, there is an integer signedness error vulnerability (left shift of a negative value) in the readSBits function (util/read.c). Remote attackers can leverage this vulnerability to cause a denial of service via a crafted swf file.2018-01-054.3CVE-2018-5251
MISC
shaarli_project -- shaarli
Cross-site scripting (XSS) vulnerability in Shaarli before 0.8.5 and 0.9.x before 0.9.3 allows remote attackers to inject arbitrary code via the login form's username field (aka the login parameter to the ban_canLogin function in index.php).2018-01-054.3CVE-2018-5249
CONFIRM
CONFIRM
CONFIRM
wp-dbmanager_project -- wp-dbmanager
The "Sql Run Query" panel in WP-DBManager (aka Database Manager) plugin before 2.7.2 for WordPress allows remote attackers to read arbitrary files by leveraging failure to sufficiently limit queries, as demonstrated by use of LOAD_FILE in an INSERT statement.2018-01-054.0CVE-2014-8336
MLIST
MISC
XF
CONFIRM
CONFIRM

Back to top

 

Low Vulnerabilities

Primary

Vendor -- Product
DescriptionPublished CVSS ScoreSource & Patch Info
imageworsener_project -- imageworsener
libimageworsener.a in ImageWorsener 1.3.2, when libjpeg 8d is used, has a large loop in the get_raw_sample_int function in imagew-main.c.2018-01-052.6CVE-2018-5252
MISC

Back to top

 

Severity Not Yet Assigned

Primary

Vendor -- Product
DescriptionPublished CVSS ScoreSource & Patch Info
N/A -- N/A

Multiple cross-site request forgery (CSRF) vulnerabilities in Family Connections CMS (aka FCMS) 2.9 and earlier allow remote attackers to hijack the authentication of arbitrary users for requests that (1) add news via an add action to familynews.php or (2) add a prayer via an add action to prayers.php.2018-01-11not yet calculatedCVE-2012-0699
EXPLOIT-DB
N/A -- N/A

Cross-site scripting (XSS) vulnerability in vbshout.php in DragonByte Technologies vBShout module for vBulletin allows remote attackers to inject arbitrary web script or HTML via the shout parameter in a shout action.2018-01-11not yet calculatedCVE-2012-6667
SECUNIA
EXPLOIT-DB
BID
N/A -- N/A

Multiple cross-site scripting (XSS) vulnerabilities in the Shout Reports in the DragonByte Technologies vBShout module before 6.0.6 for vBulletin allow remote attackers to inject arbitrary web script or HTML via the (1) reportreason parameter in actions/doreport.php or (2) modnotes parameter in actions/updatereport.php.2018-01-11not yet calculatedCVE-2012-6668
SECUNIA
CONFIRM
BID
XF
N/A -- N/A

Multiple cross-site scripting (XSS) vulnerabilities in the DragonByte Technologies vbActivity module before 3.0.1 for vBulletin allow remote attackers to inject arbitrary web script or HTML via the reason parameter in (1) actions/nominatemedal.php or (2) actions/requestmedal.php.2018-01-11not yet calculatedCVE-2012-6670
SECUNIA
CONFIRM
BID
XF
N/A -- N/A

Multiple cross-site scripting (XSS) vulnerabilities in actions/main.php in the DragonByte Technologies Forumon RPG module before 1.0.8 for vBulletin when creating a new monster, allow remote attackers to inject arbitrary web script or HTML via the (1) monster[title] or (2) monster[description] parameters.2018-01-11not yet calculatedCVE-2012-6671
SECUNIA
SECUNIA
CONFIRM
BID
N/A -- N/A

Cross-site scripting (XSS) vulnerability in downloads/actions/editdownload.php in the DragonByte Technologies vBDownloads module 1.3.2 and earlier for vBulletin allows remote attackers to inject arbitrary web script or HTML via the mirrors[] parameter.2018-01-11not yet calculatedCVE-2012-6682
SECUNIA
CONFIRM
BID
XF
N/A -- N/A

The check_privileges method in vmdb/app/controllers/application_controller.rb in ManageIQ, as used in Red Hat CloudForms Management Engine (CFME), allows remote authenticated users to bypass authorization and gain privileges by leveraging improper RBAC checking, related to the rbac_user_edit action.2018-01-11not yet calculatedCVE-2014-0087
CONFIRM
MISC
N/A -- N/A

Use-after-free vulnerability in hw/pci/pcie.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU instance crash) via hotplug and hotunplug operations of Virtio block devices.2018-01-12not yet calculatedCVE-2014-3471
GENTOO
MLIST
BID
CONFIRM
MLIST
N/A -- N/A

Directory traversal vulnerability in the web application in Symmetricom s350i 2.70.15 allows remote attackers to read arbitrary files via a (1) ../ (dot dot slash) or (2) ..\ (dot dot forward slash) before a file name.2018-01-11not yet calculatedCVE-2014-5068
MISC
N/A -- N/A

Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page.2018-01-11not yet calculatedCVE-2014-5070
MISC
N/A -- N/A

cgi-bin/AZ_Retrain.cgi in Aztech ADSL DSL5018EN (1T1R), DSL705E, and DSL705EU devices does not check for authentication, which allows remote attackers to cause a denial of service (WAN connectivity reset) via a direct request.2018-01-12not yet calculatedCVE-2014-6435
MISC
BID
N/A -- N/A

Aztech ADSL DSL5018EN (1T1R), DSL705E, and DSL705EU devices improperly manage sessions, which allows remote attackers to bypass authentication in opportunistic circumstances and execute arbitrary commands with administrator privileges by leveraging an existing web portal login.2018-01-12not yet calculatedCVE-2014-6436
MISC
BUGTRAQ
BID
N/A -- N/A

Aztech ADSL DSL5018EN (1T1R), DSL705E, and DSL705EU devices allow remote attackers to obtain sensitive device configuration information via vectors involving the ROM file.2018-01-12not yet calculatedCVE-2014-6437
MISC
BUGTRAQ
BID
N/A -- N/A

The backup mechanism in the adb tool in Android might allow attackers to inject additional applications (APKs) and execute arbitrary code by leveraging failure to filter application data streams.2018-01-12not yet calculatedCVE-2014-7952
MISC
FULLDISC
MISC
BUGTRAQ
BID
MISC
N/A -- N/A

The browsing feature in the server in CUPS does not filter ANSI escape sequences from shared printer names, which might allow remote attackers to execute arbitrary code via a crafted printer name.2018-01-12not yet calculatedCVE-2014-8166
MLIST
MLIST
BID
CONFIRM
N/A -- N/A

node/utils/ExportEtherpad.js in Etherpad 1.5.x before 1.5.2 might allow remote attackers to obtain sensitive information by leveraging an improper substring check when exporting a padID.2018-01-12not yet calculatedCVE-2015-2298
MLIST
CONFIRM
CONFIRM
N/A -- N/A

The Yodobashi App for Android 1.2.1.0 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.2018-01-12not yet calculatedCVE-2015-2981
JVN
JVNDB
BID
N/A -- N/A

Jolla Sailfish OS before 1.1.2.16 allows remote attackers to spoof phone numbers and trigger calls to arbitrary numbers via spaces in a tel: URL.2018-01-12not yet calculatedCVE-2015-3888
MISC
N/A -- N/A

An issue was discovered in Skybox Platform before 7.5.201. Remote Unauthenticated Code Execution exists via a WAR archive containing a JSP file. The WAR file is sent to /skyboxview-softwareupdate/services/CollectorSoftwareUpdate and the JSP file is reached at /opt/skyboxview/thirdparty/jboss/server/web/work/jboss.web/localhost.2018-01-12not yet calculatedCVE-2015-9246
MISC
N/A -- N/A

An issue was discovered in Skybox Platform before 7.5.401. Reflected cross-site scripting vulnerabilities exist in /skyboxview/webservice/services/VersionRepositoryWebService via a soapenv:Body element, or in the status parameter to login.html.2018-01-12not yet calculatedCVE-2015-9247
MISC
N/A -- N/A

An issue was discovered in Skybox Platform before 7.5.201. Stored cross-site scripting vulnerabilities exist in the title, Comments, or Description field to /skyboxview/webskybox/tickets in Change Manager.2018-01-12not yet calculatedCVE-2015-9248
MISC
N/A -- N/A

An issue was discovered in Skybox Platform before 7.5.201. SQL Injection exists in /skyboxview/webservice/services/VersionWebService via a soapenv:Body element.2018-01-12not yet calculatedCVE-2015-9249
MISC
N/A -- N/A

An issue was discovered in Skybox Platform before 7.5.201. Directory Traversal exists in /skyboxview/webskybox/attachmentdownload and /skyboxview/webskybox/filedownload via the tempFileName parameter.2018-01-12not yet calculatedCVE-2015-9250
MISC
N/A -- N/A

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to execute arbitrary code with administrator privileges via unspecified vectors. IBM X-Force ID: 111640.2018-01-12not yet calculatedCVE-2016-0324
CONFIRM
XF
N/A -- N/A

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows local users to gain administrator privileges via unspecified vectors. IBM X-Force ID: 111643.2018-01-12not yet calculatedCVE-2016-0327
CONFIRM
XF
N/A -- N/A

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach. IBM X-Force ID: 111695.2018-01-12not yet calculatedCVE-2016-0332
CONFIRM
XF
N/A -- N/A

Cross-site request forgery (CSRF) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors. IBM X-Force ID: 111736.2018-01-12not yet calculatedCVE-2016-0335
CONFIRM
XF
N/A -- N/A

Cross-site scripting (XSS) vulnerability in IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.0 before 7.0.1-ISS-SIM-FP0001 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 111737.2018-01-12not yet calculatedCVE-2016-0336
CONFIRM
XF
N/A -- N/A

The Symantec ProxySG 6.5 (prior to 6.5.10.6), 6.6, and 6.7 (prior to 6.7.2.1) management console is susceptible to a reflected XSS vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to inject arbitrary JavaScript code into the management console web client application. This is a separate vulnerability from CVE-2016-10257.2018-01-09not yet calculatedCVE-2016-10256
BID
SECTRACK
CONFIRM
N/A -- N/A

The Symantec Advanced Secure Gateway (ASG) 6.6, ASG 6.7 (prior to 6.7.2.1), ProxySG 6.5 (prior to 6.5.10.6), ProxySG 6.6, and ProxySG 6.7 (prior to 6.7.2.1) management console is susceptible to a reflected XSS vulnerability. A remote attacker can use a crafted management console URL in a phishing attack to inject arbitrary JavaScript code into the management console web client application. This is a separate vulnerability from CVE-2016-10256.2018-01-09not yet calculatedCVE-2016-10257
BID
SECTRACK
CONFIRM
N/A -- N/A

The Jetpack plugin before 4.0.4 for WordPress has XSS via the Likes module.2018-01-12not yet calculatedCVE-2016-10705
MISC
MISC
N/A -- N/A

The Jetpack plugin before 4.0.3 for WordPress has XSS via a crafted Vimeo link.2018-01-12not yet calculatedCVE-2016-10706
MISC
MISC
N/A -- N/A

In Apache ActiveMQ 5.x before 5.14.2, an instance of a cross-site scripting vulnerability was identified to be present in the web based administration console. The root cause of this issue is improper user data output validation.2018-01-10not yet calculatedCVE-2016-6810
CONFIRM
BID
SECTRACK
MLIST
N/A -- N/A

An information disclosure vulnerability in the Android framework (clipboardservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-64934810.2018-01-12not yet calculatedCVE-2017-0846
CONFIRM
N/A -- N/A

In MPEG4Extractor.cpp, there are several places where functions return early without cleaning up internal buffers which could lead to memory leaks. This could lead to remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-64452857.2018-01-12not yet calculatedCVE-2017-0855
BID
SECTRACK
CONFIRM
N/A -- N/A

NVIDIA driver contains an integer overflow vulnerability which could cause a use after free and possibly lead to an elevation of privilege enabling code execution as a privileged process. This issue is rated as high. Version: N/A. Android ID: A-37776156. References: N-CVE-2017-0869.2018-01-12not yet calculatedCVE-2017-0869
BID
SECTRACK
CONFIRM
N/A -- N/A

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, manipulation of SafeSwitch Image data can result in Heap overflow.2018-01-10not yet calculatedCVE-2017-11069
BID
SECTRACK
CONFIRM
N/A -- N/A

It was found that FreeIPA 4.2.0 and later could disclose password hashes to users having the 'System: Read Stage Users' permission. A remote, authenticated attacker could potentially use this flaw to disclose the password hashes belonging to Stage Users. This security issue does not result in disclosure of password hashes belonging to active standard users.2018-01-10not yet calculatedCVE-2017-12169
BID
CONFIRM
N/A -- N/A

It was discovered that the jboss init script as used in Red Hat JBoss Enterprise Application Platform 7.0.7.GA performed unsafe file handling which could result in local privilege escalation. This issue is a result of an incomplete fix for CVE-2016-8656.2018-01-10not yet calculatedCVE-2017-12189
BID
REDHAT
REDHAT
REDHAT
REDHAT
CONFIRM
N/A -- N/A

An Improper Authentication issue was discovered in General Motors (GM) and Shanghai OnStar (SOS) SOS iOS Client 7.1. Successful exploitation of this vulnerability may allow an attacker to subvert security mechanisms and reset a user account password.2018-01-09not yet calculatedCVE-2017-12695
BID
MISC
N/A -- N/A

A Man-in-the-Middle issue was discovered in General Motors (GM) and Shanghai OnStar (SOS) SOS iOS Client 7.1. Successful exploitation of this vulnerability may allow an attacker to intercept sensitive information when the client connects to the server.2018-01-09not yet calculatedCVE-2017-12697
BID
MISC
N/A -- N/A

In the parseURL function of URLStreamHandler, there is improper input validation of the host field. This could lead to a remote elevation of privilege that could enable bypassing user interaction requirements with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68341964.2018-01-12not yet calculatedCVE-2017-13176
BID
SECTRACK
CONFIRM
N/A -- N/A

In several functions of libhevc, NEON registers are not preserved. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68320413.2018-01-12not yet calculatedCVE-2017-13177
BID
SECTRACK
CONFIRM
N/A -- N/A

In the initDecoder function of SoftAVCDec, there is a possible out-of-bounds write to mCodecCtx due to a use after free when buffer allocation fails. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-66969281.2018-01-12not yet calculatedCVE-2017-13178
BID
SECTRACK
CONFIRM
N/A -- N/A

In the ihevcd_allocate_static_bufs and ihevcd_create functions of SoftHEVC, there is a possible out-of-bounds write due to a use after free. Both ps_codec_obj and ps_create_op->s_ivd_create_op_t.pv_handle point to the same memory and ps_codec_obj could be freed without clearing ps_create_op->s_ivd_create_op_t.pv_handle. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-66969193.2018-01-12not yet calculatedCVE-2017-13179
BID
SECTRACK
CONFIRM
N/A -- N/A

In the onQueueFilled function of SoftAVCDec, there is a possible out-of-bounds write due to a use after free if a bad header causes the decoder to get caught in a loop while another thread frees the memory it's accessing. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-66969349.2018-01-12not yet calculatedCVE-2017-13180
BID
SECTRACK
CONFIRM
N/A -- N/A

In the doGetThumb and getThumbnail functions of MtpServer, there is a possible double free due to not NULLing out a freed pointer. This could lead to an local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67864232.2018-01-12not yet calculatedCVE-2017-13181
BID
SECTRACK
CONFIRM
N/A -- N/A

In the sendFormatChange function of ACodec, there is a possible integer overflow which could lead to an out-of-bounds write. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-67737022.2018-01-12not yet calculatedCVE-2017-13182
BID
SECTRACK
CONFIRM
N/A -- N/A

In the OMXNodeInstance::useBuffer and IOMX::freeBuffer functions, there is a possible use after free due to a race condition if the user frees the buffer while it's being used in another thread. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: 8.1. Android ID: A-38118127.2018-01-12not yet calculatedCVE-2017-13183
BID
SECTRACK
CONFIRM
N/A -- N/A

In the enableVSyncInjections function of SurfaceFlinger, there is a possible use after free of mVSyncInjector. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-65483324.2018-01-12not yet calculatedCVE-2017-13184
BID
SECTRACK
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-65123471.2018-01-12not yet calculatedCVE-2017-13185
CONFIRM
CONFIRM
N/A -- N/A

A vulnerability in the Android media framework (libavc) related to incorrect use of mmco parameters. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65735716.2018-01-12not yet calculatedCVE-2017-13186
CONFIRM
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65034175.2018-01-12not yet calculatedCVE-2017-13187
CONFIRM
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (aac). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65280786.2018-01-12not yet calculatedCVE-2017-13188
CONFIRM
CONFIRM
N/A -- N/A

A vulnerability in the Android media framework (libavc) related to handling dec_hdl memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68300072.2018-01-12not yet calculatedCVE-2017-13189
CONFIRM
CONFIRM
N/A -- N/A

A vulnerability in the Android media framework (libhevc) related to handling ps_codec_obj memory allocation failures. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68299873.2018-01-12not yet calculatedCVE-2017-13190
CONFIRM
CONFIRM
N/A -- N/A

In the ihevcd_decode function of ihevcd_decode.c, there is an infinite loop due to an incomplete frame error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380403.2018-01-12not yet calculatedCVE-2017-13191
BID
SECTRACK
CONFIRM
N/A -- N/A

In the ihevcd_parse_slice_header function of ihevcd_parse_slice_header.c a slice address of zero after the first slice could result in an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380202.2018-01-12not yet calculatedCVE-2017-13192
BID
SECTRACK
CONFIRM
N/A -- N/A

In ihevcd_decode.c there is a possible infinite loop due to bytes for an sps of unsupported resolution resulting in the same sps being fed in over and over. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65718319.2018-01-12not yet calculatedCVE-2017-13193
BID
SECTRACK
CONFIRM
N/A -- N/A

A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64710201.2018-01-12not yet calculatedCVE-2017-13194
CONFIRM
CONFIRM
N/A -- N/A

In the ihevcd_parse_sps function of ihevcd_parse_headers.c, several parameter values could be negative which could lead to negative indexes which could lead to an infinite loop. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65398821.2018-01-12not yet calculatedCVE-2017-13195
BID
SECTRACK
CONFIRM
N/A -- N/A

In several places in ihevcd_decode.c, a dead loop could occur due to incomplete frames which could lead to memory leaks. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63522067.2018-01-12not yet calculatedCVE-2017-13196
BID
SECTRACK
CONFIRM
N/A -- N/A

In the ihevcd_parse_slice.c function, slave threads are not joined if there is an error. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64784973.2018-01-12not yet calculatedCVE-2017-13197
BID
SECTRACK
CONFIRM
N/A -- N/A

A vulnerability in the Android media framework (ex) related to composition of frames lacking a color map. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68399117.2018-01-12not yet calculatedCVE-2017-13198
CONFIRM
CONFIRM
N/A -- N/A

In Bitmap.ccp if Bitmap.nativeCreate fails an out of memory exception is not thrown leading to a java.io.IOException later on. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-33846679.2018-01-12not yet calculatedCVE-2017-13199
BID
SECTRACK
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchronization. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63100526.2018-01-12not yet calculatedCVE-2017-13200
CONFIRM
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63982768.2018-01-12not yet calculatedCVE-2017-13201
BID
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67647856.2018-01-12not yet calculatedCVE-2017-13202
BID
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-63122634.2018-01-12not yet calculatedCVE-2017-13203
CONFIRM
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (libavc). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64380237.2018-01-12not yet calculatedCVE-2017-13204
CONFIRM
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64550583.2018-01-12not yet calculatedCVE-2017-13205
CONFIRM
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (aacdec). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-65025048.2018-01-12not yet calculatedCVE-2017-13206
BID
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Android media framework (stagefright mpeg4writer). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-37564426.2018-01-12not yet calculatedCVE-2017-13207
BID
CONFIRM
N/A -- N/A

In receive_packet of libnetutils/packet.c, there is a possible out-of-bounds write due to a missing bounds check on the DHCP response. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67474440.2018-01-12not yet calculatedCVE-2017-13208
BID
SECTRACK
CONFIRM
N/A -- N/A

In the ServiceManager::add function in the hardware service manager, there is an insecure permissions check based on the PID of the caller which could allow an application or service to replace a HAL service with its own service. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-68217907.2018-01-12not yet calculatedCVE-2017-13209
BID
SECTRACK
CONFIRM
EXPLOIT-DB
N/A -- N/A

In CameraDeviceClient::submitRequestList of CameraDeviceClient.cpp, there is an out-of-bounds write if metadataSize is too small. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67782345.2018-01-12not yet calculatedCVE-2017-13210
BID
SECTRACK
CONFIRM
N/A -- N/A

In bta_scan_results_cb_impl of btif_ble_scanner.cc, there is possible resource exhaustion if a large number of repeated BLE scan results are received. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0. Android ID: A-65174158.2018-01-12not yet calculatedCVE-2017-13211
BID
SECTRACK
CONFIRM
N/A -- N/A

An elevation of privilege vulnerability in the Android system (systemui). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62187985.2018-01-12not yet calculatedCVE-2017-13212
CONFIRM
N/A -- N/A

An elevation of privilege vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: Android kernel. Android ID: A-63374465. References: B-V2017081501.2018-01-12not yet calculatedCVE-2017-13213
CONFIRM
N/A -- N/A

In the hardware HEVC decoder, some media files could cause a page fault. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38495900.2018-01-12not yet calculatedCVE-2017-13214
BID
SECTRACK
CONFIRM
N/A -- N/A

A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.2018-01-12not yet calculatedCVE-2017-13215
BID
SECTRACK
CONFIRM
N/A -- N/A

In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-66954097.2018-01-12not yet calculatedCVE-2017-13216
BID
SECTRACK
CONFIRM
EXPLOIT-DB
N/A -- N/A

In DisplayFtmItem in the bootloader, there is an out-of-bounds write due to reading a string without verifying that it's null-terminated. This could lead to a secure boot bypass and a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-68269077.2018-01-12not yet calculatedCVE-2017-13217
BID
SECTRACK
CONFIRM
N/A -- N/A

Access to CNTVCT_EL0 could be used for side channel attacks. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-68266545.2018-01-12not yet calculatedCVE-2017-13218
BID
SECTRACK
CONFIRM
N/A -- N/A

A denial of service vulnerability in the Upstream kernel synaptics touchscreen controller. Product: Android. Versions: Android kernel. Android ID: A-62800865.2018-01-12not yet calculatedCVE-2017-13219
CONFIRM
N/A -- N/A

An elevation of privilege vulnerability in the Upstream kernel bluez. Product: Android. Versions: Android kernel. Android ID: A-63527053.2018-01-12not yet calculatedCVE-2017-13220
CONFIRM
N/A -- N/A

An elevation of privilege vulnerability in the Upstream kernel wifi driver. Product: Android. Versions: Android kernel. Android ID: A-64709938.2018-01-12not yet calculatedCVE-2017-13221
CONFIRM
N/A -- N/A

An information disclosure vulnerability in the Upstream kernel kernel. Product: Android. Versions: Android kernel. Android ID: A-38159576.2018-01-12not yet calculatedCVE-2017-13222
CONFIRM
N/A -- N/A

In libMtkOmxVdec.so there is a possible heap buffer overflow. This could lead to a remote elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38308024. References: M-ALPS03495789.2018-01-12not yet calculatedCVE-2017-13225
BID
SECTRACK
CONFIRM
N/A -- N/A

An elevation of privilege vulnerability in the MediaTek mtk. Product: Android. Versions: Android kernel. Android ID: A-32591194. References: M-ALPS03149184.2018-01-12not yet calculatedCVE-2017-13226
CONFIRM
N/A -- N/A

An issue was discovered in Moxa MXview v2.8 and prior. The unquoted service path escalation vulnerability could allow an authorized user with file access to escalate privileges by inserting arbitrary code into the unquoted service path.2018-01-12not yet calculatedCVE-2017-14030
BID
MISC
N/A -- N/A

IBM Security Access Manager Appliance 8.0.0 and 9.0.0 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 128378.2018-01-10not yet calculatedCVE-2017-1459
CONFIRM
SECTRACK
MISC
N/A -- N/A

The printable searchrequest issue resource in Atlassian Jira before version 7.2.12 and from version 7.3.0 before 7.6.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the jqlQuery query parameter.2018-01-12not yet calculatedCVE-2017-14594
CONFIRM
N/A -- N/A

IBM Security Access Manager Appliance 9.0.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 128613.2018-01-11not yet calculatedCVE-2017-1478
CONFIRM
BID
SECTRACK
MISC
N/A -- N/A

IBM UrbanCode Deploy (UCD) 6.1 and 6.2 could allow an authenticated user to edit objects that they should not have access to due to improper access controls. IBM X-Force ID: 128691.2018-01-09not yet calculatedCVE-2017-1493
CONFIRM
BID
MISC
N/A -- N/A

VNC server implementation in Quick Emulator (QEMU) 2.11.0 and older was found to be vulnerable to an unbounded memory allocation issue, as it did not throttle the framebuffer updates sent to its client. If the client did not consume these updates, VNC server allocates growing memory to hold onto this data. A malicious remote VNC client could use this flaw to cause DoS to the server host.2018-01-09not yet calculatedCVE-2017-15124
CONFIRM
N/A -- N/A

IBM Security Access Manager Appliance 9.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130675.2018-01-10not yet calculatedCVE-2017-1533
CONFIRM
BID
SECTRACK
MISC
N/A -- N/A

IBM Security Access Manager Appliance 8.0.0 and 9.0.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 130676.2018-01-10not yet calculatedCVE-2017-1534
CONFIRM
BID
SECTRACK
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-interface variable in the cmxddns.lua file.2018-01-11not yet calculatedCVE-2017-15613
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-outif variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15614
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the lcpechointerval variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15615
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-interface variable in the phddns.lua file.2018-01-11not yet calculatedCVE-2017-15616
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the iface variable in the interface_wan.lua file.2018-01-11not yet calculatedCVE-2017-15617
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-enable variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15618
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the pptphellointerval variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15619
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-zone variable in the ipmac_import.lua file.2018-01-11not yet calculatedCVE-2017-15620
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the olmode variable in the interface_wan.lua file.2018-01-11not yet calculatedCVE-2017-15621
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-mppeencryption variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15622
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-enable variable in the pptp_server.lua file.2018-01-11not yet calculatedCVE-2017-15623
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-authtype variable in the pptp_server.lua file.2018-01-11not yet calculatedCVE-2017-15624
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-olmode variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15625
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-bindif variable in the pptp_server.lua file.2018-01-11not yet calculatedCVE-2017-15626
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-pns variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15627
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the lcpechointerval variable in the pptp_server.lua file.2018-01-11not yet calculatedCVE-2017-15628
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-tunnelname variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15629
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-remotesubnet variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15630
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-workmode variable in the pptp_client.lua file.2018-01-11not yet calculatedCVE-2017-15631
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-mppeencryption variable in the pptp_server.lua file.2018-01-11not yet calculatedCVE-2017-15632
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-ipgroup variable in the session_limits.lua file.2018-01-11not yet calculatedCVE-2017-15633
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the name variable in the wportal.lua file.2018-01-11not yet calculatedCVE-2017-15634
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the max_conn variable in the session_limits.lua file.2018-01-11not yet calculatedCVE-2017-15635
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-time variable in the webfilter.lua file.2018-01-11not yet calculatedCVE-2017-15636
BUGTRAQ
MISC
N/A -- N/A

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the pptphellointerval variable in the pptp_server.lua file.2018-01-11not yet calculatedCVE-2017-15637
BUGTRAQ
MISC
N/A -- N/A

In Flexense VX Search Enterprise v10.1.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9123.2018-01-10not yet calculatedCVE-2017-15662
MISC
EXPLOIT-DB
N/A -- N/A

In Flexense Disk Pulse Enterprise v10.1.18, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9120.2018-01-10not yet calculatedCVE-2017-15663
MISC
EXPLOIT-DB
EXPLOIT-DB
N/A -- N/A

In Flexense Sync Breeze Enterprise v10.1.16, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 9121.2018-01-10not yet calculatedCVE-2017-15664
MISC
EXPLOIT-DB
N/A -- N/A

In Flexense DiskBoss Enterprise 8.5.12, the Control Protocol suffers from a denial of service vulnerability. The attack vector is a crafted SERVER_GET_INFO packet sent to control port 8094.2018-01-10not yet calculatedCVE-2017-15665
MISC
EXPLOIT-DB
N/A -- N/A

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a LayerStack can be destroyed in between Validate and Commit by the application resulting in a Use After Free condition.2018-01-10not yet calculatedCVE-2017-15849
BID
SECTRACK
CONFIRM
N/A -- N/A

Cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.7, when the GlobalProtect gateway or portal is configured, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.2018-01-10not yet calculatedCVE-2017-15941
BID
SECTRACK
CONFIRM
N/A -- N/A

IBM WebSphere MQ 7.0, 7.1, 7.5, 8.0, and 9.0 service trace module could be used to execute untrusted code under 'mqm' user. IBM X-Force ID: 132953.2018-01-09not yet calculatedCVE-2017-1612
CONFIRM
BID
SECTRACK
MISC
N/A -- N/A

IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133121.2018-01-10not yet calculatedCVE-2017-1623
CONFIRM
BID
MISC
N/A -- N/A

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 133540.2018-01-09not yet calculatedCVE-2017-1666
CONFIRM
BID
MISC
N/A -- N/A

Xplico before 1.2.1 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the name of an uploaded PCAP file. NOTE: this issue can be exploited without authentication by leveraging the user registration feature.2018-01-05not yet calculatedCVE-2017-16666
CONFIRM
MISC
MISC
MISC
EXPLOIT-DB
CONFIRM
N/A -- N/A

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 133562.2018-01-09not yet calculatedCVE-2017-1668
CONFIRM
BID
MISC
N/A -- N/A

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 133637.2018-01-09not yet calculatedCVE-2017-1670
CONFIRM
BID
MISC
N/A -- N/A

IBM Tivoli Key Lifecycle Manager 2.5, 2.6, and 2.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 133638.2018-01-09not yet calculatedCVE-2017-1671
CONFIRM
BID
MISC
N/A -- N/A

A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows an unauthenticated attacker to specify an arbitrary address.2018-01-11not yet calculatedCVE-2017-16732
MISC
N/A -- N/A

An Unrestricted Upload Of File With Dangerous Type issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows a remote attacker to upload arbitrary files.2018-01-11not yet calculatedCVE-2017-16736
MISC
N/A -- N/A

An issue was discovered in WECON Technology LEVI Studio HMI Editor v1.8.29 and prior. A specially-crafted malicious file may be able to cause a heap-based buffer overflow vulnerability when opened by a user.2018-01-12not yet calculatedCVE-2017-16737
BID
MISC
N/A -- N/A

An issue was discovered in WECON Technology LEVI Studio HMI Editor v1.8.29 and prior. Specially-crafted malicious files may be able to cause stack-based buffer overflow vulnerabilities, which may allow remote code execution.2018-01-12not yet calculatedCVE-2017-16739
BID
MISC
N/A -- N/A

A Buffer Overflow issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers, Series B and C Versions 21.002 and earlier. The stack-based buffer overflow vulnerability has been identified, which may allow remote code execution.2018-01-09not yet calculatedCVE-2017-16740
BID
MISC
N/A -- N/A

An Information Exposure issue was discovered in PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, and 48xxx Series products running firmware Version 1.0 to 1.32. A remote unauthenticated attacker may be able to use Monitor Mode on the device to read diagnostic information.2018-01-12not yet calculatedCVE-2017-16741
MISC
N/A -- N/A

An Improper Authorization issue was discovered in PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, and 48xxx Series products running firmware Version 1.0 to 1.32. A remote unauthenticated attacker may be able to craft special HTTP requests allowing an attacker to bypass web-service authentication allowing the attacker to obtain administrative privileges on the device.2018-01-12not yet calculatedCVE-2017-16743
MISC
N/A -- N/A

IBM WebSphere Application Server (IBM Liberty for Java for Bluemix 3.15) could allow a local attacker to obtain sensitive information, caused by improper handling of application requests, which could allow unauthorized access to read a file. IBM X-Force ID: 134003.2018-01-11not yet calculatedCVE-2017-1681
CONFIRM
MISC
N/A -- N/A

The IncomingMailServers resource in Atlassian Jira before version 7.6.2 allows remote attackers to modify the "incoming mail" whitelist setting via a Cross-site request forgery (CSRF) vulnerability.2018-01-12not yet calculatedCVE-2017-16862
BID
CONFIRM
N/A -- N/A

The issue search resource in Atlassian Jira before version 7.4.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the orderby parameter.2018-01-12not yet calculatedCVE-2017-16864
BID
CONFIRM
N/A -- N/A

Cross-site scripting (XSS) vulnerability in the Captive Portal function in Palo Alto Networks PAN-OS before 8.0.7 allows remote attackers to inject arbitrary web script or HTML by leveraging an unspecified configuration.2018-01-10not yet calculatedCVE-2017-16878
SECTRACK
CONFIRM
N/A -- N/A

Improper Permissions Handling in the Portal on FiberHome LM53Q1 VH519R05C01S38 devices (intended for obtaining information about Internet Usage, Changing Passwords, etc.) allows remote attackers to look for the information without authenticating. The information includes Version of device, Firmware ID, Connected users to device along their MAC Addresses, etc.2018-01-12not yet calculatedCVE-2017-16885
FULLDISC
EXPLOIT-DB
N/A -- N/A

The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services via CSRF can result in an unauthorized change of username or password of the administrator of the portal.2018-01-12not yet calculatedCVE-2017-16886
FULLDISC
EXPLOIT-DB
N/A -- N/A

The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services in order to interact with the portal. Unauthorized Access to Web Services can result in disclosure of the WLAN key/password.2018-01-12not yet calculatedCVE-2017-16887
FULLDISC
EXPLOIT-DB
N/A -- N/A

IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0, and 7.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134921.2018-01-11not yet calculatedCVE-2017-1739
CONFIRM
BID
MISC
N/A -- N/A

IBM Curam Social Program Management 6.0.5, 6.1.1, 6.2.0, 7.0.1, and 7.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134922.2018-01-11not yet calculatedCVE-2017-1740
CONFIRM
BID
MISC
N/A -- N/A

Palo Alto Networks PAN-OS 6.1, 7.1, and 8.0.x before 8.0.7, when an interface implements SSL decryption with RSA enabled or hosts a GlobalProtect portal or gateway, might allow remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, aka a ROBOT attack.2018-01-10not yet calculatedCVE-2017-17841
BID
SECTRACK
CONFIRM
N/A -- N/A

Multiple SQL injection vulnerabilities in Muviko 1.1 allow remote attackers to execute arbitrary SQL commands via the (1) email parameter to login.php; the (2) season_id parameter to themes/flixer/ajax/load_season.php; the (3) movie_id parameter to themes/flixer/ajax/get_rating.php; the (4) rating or (5) movie_id parameter to themes/flixer/ajax/update_rating.php; or the (6) id parameter to themes/flixer/ajax/set_player_source.php.2018-01-12not yet calculatedCVE-2017-17970
MISC
EXPLOIT-DB
N/A -- N/A

An NC-25986 issue was discovered in the Logging subsystem of Sophos XG Firewall with SFOS before 17.0.3 MR3. An unauthenticated user can trigger a persistent XSS vulnerability found in the WAF log page (Control Center -> Log Viewer -> in the filter option "Web Server Protection") in the webadmin interface, and execute any action available to the webadmin of the firewall (e.g., creating a new user, enabling SSH, or adding an SSH authorized key). The WAF log page will execute the "User-Agent" parameter in the HTTP POST request.2018-01-12not yet calculatedCVE-2017-18014
FULLDISC
MISC
CONFIRM
CONFIRM
N/A -- N/A

Parity Browser 1.6.10 and earlier allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by requesting other websites via the Parity web proxy engine (reusing the current website's token, which is not bound to an origin).2018-01-11not yet calculatedCVE-2017-18016
MLIST
CONFIRM
MISC
EXPLOIT-DB
N/A -- N/A

It was discovered that QtPass before 1.2.1, when using the built-in password generator, generates possibly predictable and enumerable passwords. This only applies to the QtPass GUI.2018-01-05not yet calculatedCVE-2017-18021
MISC
MISC
MISC
MISC
N/A -- N/A

In ImageMagick 7.0.7-1 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.2018-01-12not yet calculatedCVE-2017-18027
BID
CONFIRM
N/A -- N/A

In ImageMagick 7.0.7-1 Q16, a memory exhaustion vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allow remote attackers to cause a denial of service via a crafted file.2018-01-12not yet calculatedCVE-2017-18028
CONFIRM
N/A -- N/A

In ImageMagick 7.0.6-10 Q16, a memory leak vulnerability was found in the function ReadMATImage in coders/mat.c, which allow remote attackers to cause a denial of service via a crafted file.2018-01-12not yet calculatedCVE-2017-18029
BID
CONFIRM
N/A -- N/A

Improper verification when expanding ZIP64 archives in Lhaplus versions 1.73 and earlier may lead to unintended contents to be extracted from a specially crafted ZIP64 archive.2018-01-12not yet calculatedCVE-2017-2158
CONFIRM
JVN
N/A -- N/A

VMware Workstation (14.x and 12.x) and Fusion (10.x and 8.x) contain a guest access control vulnerability. This issue may allow program execution via Unity on locked Windows VMs. VMware Tools must be updated to 10.2.0 for each VM to resolve CVE-2017-4945. VMware Tools 10.2.0 is consumed by Workstation 14.1.0 and Fusion 10.1.0 by default.2018-01-05not yet calculatedCVE-2017-4945
BID
SECTRACK
SECTRACK
CONFIRM
N/A -- N/A

The VMware V4H and V4PA desktop agents (6.x before 6.5.1) contain a privilege escalation vulnerability. Successful exploitation of this issue could result in a low privileged windows user escalating their privileges to SYSTEM.2018-01-05not yet calculatedCVE-2017-4946
BID
SECTRACK
CONFIRM
N/A -- N/A

VMware Workstation (14.x before 14.1.0 and 12.x) and Horizon View Client (4.x before 4.7.0) contain an out-of-bounds read vulnerability in TPView.dll. On Workstation, this issue in conjunction with other bugs may allow a guest to leak information from host or may allow for a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this issue in conjunction with other bugs may allow a View desktop to leak information from host or may allow for a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View.2018-01-05not yet calculatedCVE-2017-4948
BID
SECTRACK
SECTRACK
SECTRACK
CONFIRM
N/A -- N/A

VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may allow a guest to execute code on the host. Note: IPv6 mode for VMNAT is not enabled by default.2018-01-11not yet calculatedCVE-2017-4949
BID
SECTRACK
CONFIRM
N/A -- N/A

VMware Workstation and Fusion contain an integer overflow vulnerability in VMware NAT service when IPv6 mode is enabled. This issue may lead to an out-of-bound read which can then be used to execute code on the host in conjunction with other issues. Note: IPv6 mode for VMNAT is not enabled by default.2018-01-11not yet calculatedCVE-2017-4950
BID
SECTRACK
CONFIRM
N/A -- N/A

In Hibernate Validator 5.2.x before 5.2.5 final, 5.3.x, and 5.4.x, it was found that when the security manager's reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue().2018-01-10not yet calculatedCVE-2017-7536
BID
SECTRACK
REDHAT
REDHAT
REDHAT
REDHAT
REDHAT
REDHAT
REDHAT
REDHAT
REDHAT
CONFIRM
N/A -- N/A

In Undertow 2.x before 2.0.0.Alpha2, 1.4.x before 1.4.17.Final, and 1.3.x before 1.3.31.Final, it was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own.2018-01-10not yet calculatedCVE-2017-7559
REDHAT
REDHAT
REDHAT
REDHAT
REDHAT
REDHAT
REDHAT
REDHAT
CONFIRM
CONFIRM
N/A -- N/A

An Cleartext Storage of Sensitive Information issue was discovered in General Motors (GM) and Shanghai OnStar (SOS) SOS iOS Client 7.1. Successful exploitation of this vulnerability may allow a remote attacker to access an encryption key that is stored in cleartext in memory.2018-01-09not yet calculatedCVE-2017-9663
BID
MISC
N/A -- N/A

When an Apache Geode cluster before v1.3.0 is operating in secure mode, a user with read access to specific regions within a Geode cluster may execute OQL queries that allow read and write access to objects within unauthorized regions. In addition a user could invoke methods that allow remote code execution.2018-01-09not yet calculatedCVE-2017-9795
BID
MLIST
N/A -- N/A

A remote, unauthenticated attacker may be able to execute code by exploiting a use-after-free defect found in older versions of PHP through injection of crafted data via specific PHP URLs within the context of the J-Web process. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D67; 12.3 versions prior to 12.3R12-S5; 12.3X48 versions prior to 12.3X48-D35; 14.1 versions prior to 14.1R8-S5, 14.1R9; 14.1X53 versions prior to 14.1X53-D44, 14.1X53-D50; 14.2 versions prior to 14.2R7-S7, 14.2R8; 15.1 versions prior to 15.1R3; 15.1X49 versions prior to 15.1X49-D30; 15.1X53 versions prior to 15.1X53-D70.2018-01-10not yet calculatedCVE-2018-0001
SECTRACK
CONFIRM
N/A -- N/A

On SRX Series and MX Series devices with a Service PIC with any ALG enabled, a crafted TCP/IP response packet processed through the device results in memory corruption leading to a flowd daemon crash. Sustained crafted response packets lead to repeated crashes of the flowd daemon which results in an extended Denial of Service condition. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D60 on SRX series; 12.3X48 versions prior to 12.3X48-D35 on SRX series; 14.1 versions prior to 14.1R9 on MX series; 14.2 versions prior to 14.2R8 on MX series; 15.1X49 versions prior to 15.1X49-D60 on SRX series; 15.1 versions prior to 15.1R5-S8, 15.1F6-S9, 15.1R6-S4, 15.1R7 on MX series; 16.1 versions prior to 16.1R6 on MX series; 16.2 versions prior to 16.2R3 on MX series; 17.1 versions prior to 17.1R2-S4, 17.1R3 on MX series. No other Juniper Networks products or platforms are affected by this issue.2018-01-10not yet calculatedCVE-2018-0002
SECTRACK
CONFIRM
N/A -- N/A

A specially crafted MPLS packet received or processed by the system, on an interface configured with MPLS, will store information in the system memory. Subsequently, if this stored information is accessed, this may result in a kernel crash leading to a denial of service. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71; 12.3R12 versions prior to 12.3R12-S7; 12.3X48 versions prior to 12.3X48-D55; 14.1 versions prior to 14.1R8-S5, 14.1R9; 14.1X53 versions prior to 14.1X53-D45, 14.1X53-D107; 14.2 versions prior to 14.2R7-S7, 14.2R8; 15.1 versions prior to 15.1F5-S8, 15.1F6-S8, 15.1R5-S6, 15.1R6-S3, 15.1R7; 15.1X49 versions prior to 15.1X49-D100; 15.1X53 versions prior to 15.1X53-D65, 15.1X53-D231; 16.1 versions prior to 16.1R3-S6, 16.1R4-S6, 16.1R5; 16.1X65 versions prior to 16.1X65-D45; 16.2 versions prior to 16.2R2-S1, 16.2R3; 17.1 versions prior to 17.1R2-S2, 17.1R3; 17.2 versions prior to 17.2R1-S3, 17.2R2; 17.2X75 versions prior to 17.2X75-D50. No other Juniper Networks products or platforms are affected by this issue.2018-01-10not yet calculatedCVE-2018-0003
SECTRACK
CONFIRM
N/A -- N/A

QFX and EX Series switches configured to drop traffic when the MAC move limit is exceeded will forward traffic instead of dropping traffic. This can lead to denials of services or other unintended conditions. Affected releases are Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D40; 15.1X53 versions prior to 15.1X53-D55; 15.1 versions prior to 15.1R7.2018-01-10not yet calculatedCVE-2018-0005
SECTRACK
CONFIRM
N/A -- N/A

An unauthenticated network-based attacker able to send a maliciously crafted LLDP packet to the local segment, through a local segment broadcast, may be able to cause a Junos device to enter an improper boundary check condition allowing a memory corruption to occur, leading to a denial of service. Further crafted packets may be able to sustain the denial of service condition. Score: 6.5 MEDIUM (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) Further, if the attacker is authenticated on the target device receiving and processing the malicious LLDP packet, while receiving the crafted packets, the attacker may be able to perform command or arbitrary code injection over the target device thereby elevating their permissions and privileges, and taking control of the device. Score: 7.8 HIGH (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) An unauthenticated network-based attacker able to send a maliciously crafted LLDP packet to one or more local segments, via LLDP proxy / tunneling agents or other LLDP through Layer 3 deployments, through one or more local segment broadcasts, may be able to cause multiple Junos devices to enter an improper boundary check condition allowing a memory corruption to occur, leading to multiple distributed Denials of Services. These Denials of Services attacks may have cascading Denials of Services to adjacent connected devices, impacts network devices, servers, workstations, etc. Further crafted packets may be able to sustain these Denials of Services conditions. Score 6.8 MEDIUM (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H) Further, if the attacker is authenticated on one or more target devices receiving and processing these malicious LLDP packets, while receiving the crafted packets, the attacker may be able to perform command or arbitrary code injection over multiple target devices thereby elevating their permissions and privileges, and taking control multiple devices. Score: 7.8 HIGH (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H) Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71; 12.3 versions prior to 12.3R12-S7; 12.3X48 versions prior to 12.3X48-D55; 14.1 versions prior to 14.1R8-S5, 14.1R9; 14.1X53 versions prior to 14.1X53-D46, 14.1X53-D50, 14.1X53-D107; 14.2 versions prior to 14.2R7-S9, 14.2R8; 15.1 versions prior to 15.1F2-S17, 15.1F5-S8, 15.1F6-S8, 15.1R5-S7, 15.1R7; 15.1X49 versions prior to 15.1X49-D90; 15.1X53 versions prior to 15.1X53-D65; 16.1 versions prior to 16.1R4-S6, 16.1R5; 16.1X65 versions prior to 16.1X65-D45; 16.2 versions prior to 16.2R2; 17.1 versions prior to 17.1R2. No other Juniper Networks products or platforms are affected by this issue.2018-01-10not yet calculatedCVE-2018-0007
SECTRACK
CONFIRM
N/A -- N/A

On Juniper Networks SRX series devices, firewall rules configured to match custom application UUIDs starting with zeros can match all TCP traffic. Due to this issue, traffic that should have been blocked by other rules is permitted to flow through the device resulting in a firewall bypass condition. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D71 on SRX series; 12.3X48 versions prior to 12.3X48-D55 on SRX series; 15.1X49 versions prior to 15.1X49-D100 on SRX series.2018-01-10not yet calculatedCVE-2018-0009
BID
CONFIRM
N/A -- N/A

A reflected cross site scripting (XSS) vulnerability in Junos Space may potentially allow a remote authenticated user to inject web script or HTML and steal sensitive data and credentials from a session, and to perform administrative actions on the Junos Space network management device.2018-01-10not yet calculatedCVE-2018-0011
SECTRACK
CONFIRM
N/A -- N/A

Junos Space is affected by a privilege escalation vulnerability that may allow a local authenticated attacker to gain root privileges.2018-01-10not yet calculatedCVE-2018-0012
SECTRACK
CONFIRM
N/A -- N/A

A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system.2018-01-10not yet calculatedCVE-2018-0013
SECTRACK
CONFIRM
N/A -- N/A

Juniper Networks ScreenOS devices do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is often detected as CVE-2003-0001. The issue affects all versions of Juniper Networks ScreenOS prior to 6.3.0r25.2018-01-10not yet calculatedCVE-2018-0014
SECTRACK
CONFIRM
N/A -- N/A

A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to perform a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the web-based management interface to click a link that is designed to submit malicious input to the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information on the targeted device. Cisco Bug IDs: CSCvg51264.2018-01-11not yet calculatedCVE-2018-0118
BID
SECTRACK
CONFIRM
N/A -- N/A

Shibboleth XMLTooling-C before 1.6.3, as used in Shibboleth Service Provider before 2.6.0 on Windows and other products, mishandles digital signatures of user attribute data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via a crafted DTD.2018-01-13not yet calculatedCVE-2018-0486
SECTRACK
MISC
MISC
DEBIAN
N/A -- N/A

Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 5.7 and .NET Core 1.0. 1.1 and 2.0 allow a denial of service vulnerability due to the way XML documents are processed, aka ".NET and .NET Core Denial Of Service Vulnerability". This CVE is unique from CVE-2018-0765.2018-01-09not yet calculatedCVE-2018-0764
BID
SECTRACK
CONFIRM
N/A -- N/A

ASP.NET Core 1.0. 1.1, and 2.0 allow an elevation of privilege vulnerability due to the ASP.NET Core project templates, aka "ASP.NET Core Elevation Of Privilege Vulnerability". This CVE is unique from CVE-2018-0808.2018-01-09not yet calculatedCVE-2018-0784
BID
SECTRACK
CONFIRM
N/A -- N/A

ASP.NET Core 1.0. 1.1, and 2.0 allow a cross site request forgery vulnerability due to the ASP.NET Core project templates, aka "ASP.NET Core Cross Site Request Forgery Vulnerability".2018-01-09not yet calculatedCVE-2018-0785
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft .NET Framework 1.1, 2.0, 3.0, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, and 4.7 and .NET Core 1.0 and 2.0 allow a security feature bypass vulnerability due to the way certificates are validated, aka ".NET Security Feature Bypass Vulnerability".2018-01-09not yet calculatedCVE-2018-0786
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft SharePoint Foundation 2010, Microsoft SharePoint Server 2013 and Microsoft SharePoint Server 2016 allow an elevation of privilege vulnerability due to the way web requests are handled, aka "Microsoft SharePoint Elevation of Privilege Vulnerability". This CVE is unique from CVE-2018-0790.2018-01-09not yet calculatedCVE-2018-0789
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft SharePoint Foundation 2010, Microsoft SharePoint Server 2013 and Microsoft SharePoint Server 2016 allow an elevation of privilege vulnerability due to the way web requests are handled, aka "Microsoft SharePoint Elevation of Privilege Vulnerability". This CVE is unique from CVE-2018-0789.2018-01-09not yet calculatedCVE-2018-0790
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft Outlook 2013, and Microsoft Outlook 2016 allow a remote code execution vulnerability due to the way email messages are parsed, aka "Microsoft Outlook Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0793.2018-01-09not yet calculatedCVE-2018-0791
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft Word 2016 in Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0794.2018-01-09not yet calculatedCVE-2018-0792
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft Outlook 2007, Microsoft Outlook 2010 and Microsoft Outlook 2013 allow a remote code execution vulnerability due to the way email messages are parsed, aka "Microsoft Outlook Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0791.2018-01-09not yet calculatedCVE-2018-0793
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft Word in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0792.2018-01-09not yet calculatedCVE-2018-0794
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Remote Code Execution Vulnerability".2018-01-09not yet calculatedCVE-2018-0795
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft Excel in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Excel Remote Code Execution Vulnerability".2018-01-09not yet calculatedCVE-2018-0796
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way RTF content is handled, aka "Microsoft Word Memory Corruption Vulnerability".2018-01-09not yet calculatedCVE-2018-0797
BID
SECTRACK
CONFIRM
N/A -- N/A

Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".2018-01-09not yet calculatedCVE-2018-0798
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft Access in Microsoft SharePoint Enterprise Server 2013 and Microsoft SharePoint Enterprise Server 2016 allows a cross-site-scripting (XSS) vulnerability due to the way image field values are handled, aka "Microsoft Access Tampering Vulnerability".2018-01-09not yet calculatedCVE-2018-0799
BID
SECTRACK
CONFIRM
N/A -- N/A

Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Remote Code Execution Vulnerability".2018-01-09not yet calculatedCVE-2018-0801
BID
SECTRACK
CONFIRM
N/A -- N/A

Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0797 and CVE-2018-0812.2018-01-09not yet calculatedCVE-2018-0802
BID
SECTRACK
MISC
MISC
MISC
CONFIRM
N/A -- N/A

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.2018-01-09not yet calculatedCVE-2018-0804
BID
SECTRACK
CONFIRM
N/A -- N/A

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0804, CVE-2018-0806, and CVE-2018-08072018-01-09not yet calculatedCVE-2018-0805
BID
SECTRACK
CONFIRM
N/A -- N/A

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0804, CVE-2018-0805, and CVE-2018-0807.2018-01-09not yet calculatedCVE-2018-0806
BID
SECTRACK
CONFIRM
N/A -- N/A

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0804, CVE-2018-0805, and CVE-2018-0806.2018-01-09not yet calculatedCVE-2018-0807
BID
SECTRACK
CONFIRM
N/A -- N/A

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Memory Corruption Vulnerability".2018-01-09not yet calculatedCVE-2018-0812
BID
SECTRACK
CONFIRM
N/A -- N/A

Microsoft ChakraCore allows an attacker to bypass Control Flow Guard (CFG) in conjunction with another vulnerability to run arbitrary code on a target system, due to how the Chakra scripting engine handles accessing memory, aka "Scripting Engine Security Feature Bypass".2018-01-09not yet calculatedCVE-2018-0818
BID
CONFIRM
N/A -- N/A

Microsoft Office 2016 for Mac allows an attacker to send a specially crafted email attachment to a user in an attempt to launch a social engineering attack, such as phishing, due to how Outlook for Mac displays encoded email addresses, aka "Spoofing Vulnerability in Microsoft Office for Mac."2018-01-09not yet calculatedCVE-2018-0819
BID
SECTRACK
CONFIRM
N/A -- N/A

IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 137158.2018-01-11not yet calculatedCVE-2018-1361
BID
SECTRACK
MISC
CONFIRM
N/A -- N/A

SAP Startup Service, SAP KERNEL 7.45, 7.49, and 7.52, is missing an authentication check for functionalities that require user identity and cause consumption of file system storage.2018-01-09not yet calculatedCVE-2018-2360
BID
CONFIRM
CONFIRM
N/A -- N/A

In SAP Solution Manager 7.20, the role SAP_BPO_CONFIG gives the Business Process Operations (BPO) configuration user more authorization than required for configuring the BPO tools.2018-01-09not yet calculatedCVE-2018-2361
BID
CONFIRM
CONFIRM
N/A -- N/A

A remote unauthenticated attacker, SAP HANA 1.00 and 2.00, could send specially crafted SOAP requests to the SAP Startup Service and disclose information such as the platform's hostname.2018-01-09not yet calculatedCVE-2018-2362
BID
CONFIRM
CONFIRM
N/A -- N/A

SAP NetWeaver, SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 7.30, 7.31, 7.40, from 7.50 to 7.52, contains code that allows you to execute arbitrary program code of the user's choice. A malicious user can therefore control the behaviour of the system or can potentially escalate privileges by executing malicious code without legitimate credentials.2018-01-09not yet calculatedCVE-2018-2363
BID
CONFIRM
CONFIRM
CONFIRM
N/A -- N/A

An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137. This vulnerability occurs because of computation that reads data that is past the end of the target buffer. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.2018-01-09not yet calculatedCVE-2018-4871
BID
SECTRACK
REDHAT
CONFIRM
N/A -- N/A

Race condition in Jungo Windriver 12.5.1 allows local users to cause a denial of service (buffer overflow) or gain system privileges by flipping pool buffer size, aka a "double fetch" vulnerability.2018-01-11not yet calculatedCVE-2018-5189
EXPLOIT-DB
MISC
N/A -- N/A

A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.2018-01-12not yet calculatedCVE-2018-5262
MISC
EXPLOIT-DB
N/A -- N/A

The StackIdeas EasyDiscuss (aka com_easydiscuss) extension before 4.0.21 for Joomla! allows XSS.2018-01-08not yet calculatedCVE-2018-5263
CONFIRM
EXPLOIT-DB
N/A -- N/A

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e008.2018-01-08not yet calculatedCVE-2018-5271
BID
MISC
N/A -- N/A

In Malwarebytes Premium 3.3.1.2183, the driver file (FARFLT.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c40e02c.2018-01-08not yet calculatedCVE-2018-5279
BID
MISC
N/A -- N/A

Kentico 9.0 through 11.0 has a stack-based buffer overflow via the SqlName, SqlPswd, Database, UserName, or Password field in a SilentInstall XML document.2018-01-08not yet calculatedCVE-2018-5282
EXPLOIT-DB
MISC
N/A -- N/A

The Wachipi WP Events Calendar plugin 1.0 for WordPress has SQL Injection via the event_id parameter to event.php.2018-01-12not yet calculatedCVE-2018-5315
MISC
EXPLOIT-DB
N/A -- N/A

Cheetah Mobile CM Browser 5.22.06.0012, when installed on unspecified "older" Android platforms, allows Same Origin Policy Bypass.2018-01-11not yet calculatedCVE-2018-5326
MISC
N/A -- N/A

Cheetah Mobile Armorfly Browser & Downloader 1.1.05.0010, when installed on unspecified "older" Android platforms, allows Same Origin Policy Bypass.2018-01-11not yet calculatedCVE-2018-5327
MISC
N/A -- N/A

In the Linux kernel through 4.14.13, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).2018-01-11not yet calculatedCVE-2018-5332
CONFIRM
BID
CONFIRM
N/A -- N/A

In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.2018-01-11not yet calculatedCVE-2018-5333
CONFIRM
BID
CONFIRM
N/A -- N/A

In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by correcting the signature timestamp bounds checks.2018-01-11not yet calculatedCVE-2018-5334
BID
CONFIRM
CONFIRM
CONFIRM
N/A -- N/A

In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the WCP dissector could crash. This was addressed in epan/dissectors/packet-wcp.c by validating the available buffer length.2018-01-11not yet calculatedCVE-2018-5335
BID
CONFIRM
CONFIRM
CONFIRM
N/A -- N/A

In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the JSON, XML, NTP, XMPP, and GDB dissectors could crash. This was addressed in epan/tvbparse.c by limiting the recursion depth.2018-01-11not yet calculatedCVE-2018-5336
BID
CONFIRM
CONFIRM
CONFIRM
CONFIRM
N/A -- N/A

In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact.2018-01-12not yet calculatedCVE-2018-5344
MISC
BID
MISC
N/A -- N/A

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.2018-01-11not yet calculatedCVE-2018-5345
MISC
N/A -- N/A

Seagate Media Server in Seagate Personal Cloud has unauthenticated command injection in the uploadTelemetry and getLogs functions in views.py because .psp URLs are handled by the fastcgi.server component and shell metacharacters are mishandled.2018-01-11not yet calculatedCVE-2018-5347
MISC
EXPLOIT-DB
N/A -- N/A

ImageMagick 7.0.7-22 Q16 has memory leaks in the ReadDCMImage function in coders/dcm.c.2018-01-12not yet calculatedCVE-2018-5357
BID
CONFIRM
N/A -- N/A

ImageMagick 7.0.7-22 Q16 has memory leaks in the EncodeImageAttributes function in coders/json.c, as demonstrated by the ReadPSDLayersInternal function in coders/psd.c.2018-01-12not yet calculatedCVE-2018-5358
CONFIRM
N/A -- N/A

LibTIFF before 4.0.6 mishandles the reading of TIFF files, as demonstrated by a heap-based buffer over-read in the ReadTIFFImage function in coders/tiff.c in GraphicsMagick 1.3.27.2018-01-13not yet calculatedCVE-2018-5360
MISC
N/A -- N/A

The WPGlobus plugin 1.9.6 for WordPress has CSRF via wp-admin/options.php.2018-01-12not yet calculatedCVE-2018-5361
MISC
MISC
N/A -- N/A

The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[post_type][page] parameter to wp-admin/options.php.2018-01-12not yet calculatedCVE-2018-5362
MISC
MISC
N/A -- N/A

The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[enabled_languages][en] or wpglobus_option[enabled_languages][fr] (or any other language) parameter to wp-admin/options.php.2018-01-12not yet calculatedCVE-2018-5363
MISC
MISC
N/A -- N/A

The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[browser_redirect][redirect_by_language] parameter to wp-admin/options.php.2018-01-12not yet calculatedCVE-2018-5364
MISC
MISC
N/A -- N/A

The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[selector_wp_list_pages][show_selector] parameter to wp-admin/options.php.2018-01-12not yet calculatedCVE-2018-5365
MISC
MISC
N/A -- N/A

The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[more_languages] parameter to wp-admin/options.php.2018-01-12not yet calculatedCVE-2018-5366
MISC
MISC
N/A -- N/A

The WPGlobus plugin 1.9.6 for WordPress has XSS via the wpglobus_option[post_type][post] parameter to wp-admin/options.php.2018-01-12not yet calculatedCVE-2018-5367
MISC
MISC
N/A -- N/A

The SrbTransLatin plugin 1.46 for WordPress has CSRF via an srbtranslatoptions action to wp-admin/options-general.php.2018-01-12not yet calculatedCVE-2018-5368
MISC
MISC
N/A -- N/A

The SrbTransLatin plugin 1.46 for WordPress has XSS via an srbtranslatoptions action to wp-admin/options-general.php with a lang_identificator parameter.2018-01-12not yet calculatedCVE-2018-5369
MISC
MISC
N/A -- N/A

diag_ping.cmd on D-Link DSL-2640U devices with firmware IM_1.00 and ME_1.00, and DSL-2540U devices with firmware ME_1.00, allows authenticated remote attackers to execute arbitrary OS commands via shell metacharacters in the ipaddr field of an HTTP GET request.2018-01-12not yet calculatedCVE-2018-5371
MISC
N/A -- N/A

The Testimonial Slider plugin through 1.2.4 for WordPress has SQL Injection via settings\sliders.php (current_slider_id parameter).2018-01-12not yet calculatedCVE-2018-5372
MISC
N/A -- N/A

The Smooth Slider plugin through 2.8.6 for WordPress has SQL Injection via smooth-slider.php (trid parameter).2018-01-12not yet calculatedCVE-2018-5373
MISC
N/A -- N/A

The Dbox 3D Slider Lite plugin through 1.2.2 for WordPress has SQL Injection via settings\sliders.php (current_slider_id parameter).2018-01-12not yet calculatedCVE-2018-5374
MISC
N/A -- N/A

Discuz! DiscuzX X3.4 has XSS via the include\spacecp\spacecp_space.php appid parameter in a delete action.2018-01-12not yet calculatedCVE-2018-5375
MISC
N/A -- N/A

Discuz! DiscuzX X3.4 has XSS via the include\spacecp\spacecp_upload.php op parameter.2018-01-12not yet calculatedCVE-2018-5376
MISC
N/A -- N/A

Discuz! DiscuzX X3.4 allows remote attackers to bypass intended access restrictions via the archiver\index.php action parameter.2018-01-12not yet calculatedCVE-2018-5377
MISC
N/A -- N/A

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the unzip_match function in runzip.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.2018-01-12not yet calculatedCVE-2018-5650
MISC
N/A -- N/A

An issue was discovered in the dark-mode plugin 1.6 for WordPress. XSS exists via the wp-admin/profile.php dark_mode_start parameter.2018-01-12not yet calculatedCVE-2018-5651
MISC
N/A -- N/A

An issue was discovered in the dark-mode plugin 1.6 for WordPress. XSS exists via the wp-admin/profile.php dark_mode_end parameter.2018-01-12not yet calculatedCVE-2018-5652
MISC
N/A -- N/A

An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php weblizar_pffree_settings_save_get-users parameter.2018-01-12not yet calculatedCVE-2018-5653
MISC
N/A -- N/A

An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php PFFREE_Access_Token parameter.2018-01-12not yet calculatedCVE-2018-5654
MISC
N/A -- N/A

An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. XSS exists via the wp-admin/admin-ajax.php security parameter.2018-01-12not yet calculatedCVE-2018-5655
MISC
N/A -- N/A

An issue was discovered in the weblizar-pinterest-feeds plugin 1.1.1 for WordPress. CSRF exists via wp-admin/admin-ajax.php.2018-01-12not yet calculatedCVE-2018-5656
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php counter_title_icon parameter.2018-01-12not yet calculatedCVE-2018-5657
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. CSRF exists via wp-admin/admin.php.2018-01-12not yet calculatedCVE-2018-5658
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php coming-soon_title parameter.2018-01-12not yet calculatedCVE-2018-5659
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php coming-soon_sub_title parameter.2018-01-12not yet calculatedCVE-2018-5660
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php logo_width parameter.2018-01-12not yet calculatedCVE-2018-5661
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php counter_title parameter.2018-01-12not yet calculatedCVE-2018-5662
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php button_text_link parameter.2018-01-12not yet calculatedCVE-2018-5663
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php social_icon_1 parameter.2018-01-12not yet calculatedCVE-2018-5664
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php logo_height parameter.2018-01-12not yet calculatedCVE-2018-5665
MISC
N/A -- N/A

An issue was discovered in the responsive-coming-soon-page plugin 1.1.18 for WordPress. XSS exists via the wp-admin/admin.php bg_color parameter.2018-01-12not yet calculatedCVE-2018-5666
MISC
N/A -- N/A

An issue was discovered in the read-and-understood plugin 2.1 for WordPress. XSS exists via the wp-admin/options-general.php rnu_username_validation_pattern parameter.2018-01-12not yet calculatedCVE-2018-5667
MISC
N/A -- N/A

An issue was discovered in the read-and-understood plugin 2.1 for WordPress. XSS exists via the wp-admin/options-general.php rnu_username_validation_title parameter.2018-01-12not yet calculatedCVE-2018-5668
MISC
N/A -- N/A

An issue was discovered in the read-and-understood plugin 2.1 for WordPress. CSRF exists via wp-admin/options-general.php.2018-01-12not yet calculatedCVE-2018-5669
MISC
N/A -- N/A

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php sale_conditions[count][] parameter.2018-01-12not yet calculatedCVE-2018-5670
MISC
N/A -- N/A

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php extra_field1[items][field_item1][price_percent] parameter.2018-01-12not yet calculatedCVE-2018-5671
MISC
N/A -- N/A

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. XSS exists via the wp-admin/admin.php form_field5[label] parameter.2018-01-12not yet calculatedCVE-2018-5672
MISC
N/A -- N/A

An issue was discovered in the booking-calendar plugin 2.1.7 for WordPress. CSRF exists via wp-admin/admin.php.2018-01-12not yet calculatedCVE-2018-5673
MISC
N/A -- N/A

PrestaShop 1.7.2.4 has XSS via source-code editing on the "Pages > Edit page" screen.2018-01-13not yet calculatedCVE-2018-5681
MISC
N/A -- N/A

PrestaShop 1.7.2.4 allows user enumeration via the Reset Password feature, by noticing which reset attempts do not produce a "This account does not exist" error message.2018-01-13not yet calculatedCVE-2018-5682
MISC
N/A -- N/A

In Libav through 12.2, there is an invalid memcpy call in the ff_mov_read_stsd_entries function of libavformat/mov.c. Remote attackers could leverage this vulnerability to cause a denial of service (segmentation fault) and program failure with a crafted avi file.2018-01-13not yet calculatedCVE-2018-5684
MISC
N/A -- N/A

In GraphicsMagick 1.3.27, there is an infinite loop and application hang in the ReadBMPImage function (coders/bmp.c). Remote attackers could leverage this vulnerability to cause a denial of service via an image file with a crafted bit-field mask value.2018-01-13not yet calculatedCVE-2018-5685
MISC
MISC
N/A -- N/A

In MuPDF 1.12.0, there is an infinite loop vulnerability and application hang in the pdf_parse_array function (pdf/pdf-parse.c) because EOF is not considered. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pdf file.2018-01-13not yet calculatedCVE-2018-5686
MISC
N/A -- N/A

NewsBee allows XSS via the Company Name field in the Settings under admin/admin.php.2018-01-13not yet calculatedCVE-2018-5687
MISC
N/A -- N/A

Cross-site scripting (XSS) vulnerability in admin/auth.php in Dotclear 2.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the malicious user's email.2018-01-13not yet calculatedCVE-2018-5689
CONFIRM
CONFIRM
N/A -- N/A

Cross-site scripting (XSS) vulnerability in admin/users.php in Dotclear 2.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the nb parameter (aka the page limit number).2018-01-13not yet calculatedCVE-2018-5690
CONFIRM
CONFIRM
N/A -- N/A

SonicWall Global Management System (GMS) 8.1 has XSS via the `newName` and `Name` values of the `/sgms/TreeControl` module.2018-01-13not yet calculatedCVE-2018-5691
MISC
MISC
N/A -- N/A

Piwigo v2.8.2 has XSS via the `tab`, `to`, `section`, `mode`, `installstatus`, and `display` parameters of the `admin.php` file.2018-01-13not yet calculatedCVE-2018-5692
MISC
N/A -- N/A

The LinuxMagic MagicSpam extension 2.0.13 for Plesk allows local users to discover mailbox names by reading /var/log/magicspam/mslog.2018-01-13not yet calculatedCVE-2018-5693
MISC
N/A -- N/A

The callforward module in User Control Panel (UCP) in Nicolas Gudino (aka Asternic) Flash Operator Panel (FOP) 2.31.03 allows remote authenticated users to execute arbitrary commands via the command parameter.2018-01-13not yet calculatedCVE-2018-5694
MISC
N/A -- N/A

The WpJobBoard plugin 4.4.4 for WordPress allows SQL injection via the order or sort parameter to the wpjb-job or wpjb-alerts module, with a request to wp-admin/admin.php.2018-01-13not yet calculatedCVE-2018-5695
MISC
N/A -- N/A

The iJoomla com_adagency plugin 6.0.9 for Joomla! allows SQL injection via the `advertiser_status` and `status_select` parameters to index.php.2018-01-13not yet calculatedCVE-2018-5696
MISC
N/A -- N/A

Icy Phoenix 2.2.0.105 allows SQL injection via an unapprove request to admin_kb_art.php or the order parameter to admin_jr_admin.php, related to functions_kb.php.2018-01-13not yet calculatedCVE-2018-5697
MISC
N/A -- N/A

libreadstat.a in WizardMac ReadStat 0.1.1 has a heap-based buffer over-read via an unterminated string.2018-01-13not yet calculatedCVE-2018-5698
CONFIRM

Back to top

Please share your thoughts

We recently updated our anonymous product survey; we’d welcome your feedback.