CVE-2012-5357

Public exploit
Ektron Content Management System (CMS) before 8.02 SP5 uses the XslCompiledTransform class with enablescript set to true, which allows remote attackers to execute arbitrary code with NETWORK SERVICE privileges via crafted XSL data.
Max CVSS
9.8
EPSS Score
96.68%
Published
2017-10-30
Updated
2017-11-18

CVE-2014-5301

Public exploit
Directory traversal vulnerability in ServiceDesk Plus MSP v5 to v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to v10.4.
Max CVSS
9.0
EPSS Score
97.07%
Published
2017-08-28
Updated
2018-10-09

CVE-2014-8684

Public exploit
CodeIgniter before 3.0 and Kohana 3.2.3 and earlier and 3.3.x through 3.3.2 make it easier for remote attackers to spoof session cookies and consequently conduct PHP object injection attacks by leveraging use of standard string comparison operators to compare cryptographic hashes.
Max CVSS
9.8
EPSS Score
0.25%
Published
2017-09-19
Updated
2017-09-28

CVE-2014-8686

Public exploit
CodeIgniter before 2.2.0 makes it easier for attackers to decode session cookies by leveraging fallback to a custom XOR-based encryption scheme when the Mcrypt extension for PHP is not available.
Max CVSS
9.8
EPSS Score
0.38%
Published
2017-09-19
Updated
2017-09-28

CVE-2014-8687

Public exploit
Seagate Business NAS devices with firmware before 2015.00322 allow remote attackers to execute arbitrary code with root privileges by leveraging use of a static encryption key to create session tokens.
Max CVSS
10.0
EPSS Score
35.71%
Published
2017-06-08
Updated
2017-06-16

CVE-2014-9312

Public exploit
Unrestricted File Upload vulnerability in Photo Gallery 1.2.5.
Max CVSS
8.8
EPSS Score
84.82%
Published
2017-08-28
Updated
2019-07-08

CVE-2015-0936

Public exploit
Ceragon FibeAir IP-10 have a default SSH public key in the authorized_keys file for the mateidu user, which allows remote attackers to obtain SSH access by leveraging knowledge of the private key.
Max CVSS
9.8
EPSS Score
26.60%
Published
2017-06-01
Updated
2021-06-17

CVE-2015-1187

Known exploited
Public exploit
The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to execute arbitrary code via the ping_addr parameter to ping.ccp.
Max CVSS
10.0
EPSS Score
93.83%
Published
2017-09-21
Updated
2023-11-08
CISA KEV Added
2022-03-25

CVE-2015-2673

Public exploit
The ec_ajax_update_option and ec_ajax_clear_all_taxrates functions in inc/admin/admin_ajax_functions.php in the WP EasyCart plugin 1.1.30 through 3.0.20 for WordPress allow remote attackers to gain administrator privileges and execute arbitrary code via the option_name and option_value parameters.
Max CVSS
8.8
EPSS Score
0.69%
Published
2017-10-06
Updated
2017-11-01

CVE-2015-2794

Public exploit
The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.
Max CVSS
9.8
EPSS Score
97.43%
Published
2017-02-06
Updated
2017-03-02

CVE-2015-2856

Public exploit
Directory traversal vulnerability in the template function in function.inc in Accellion File Transfer Appliance devices before FTA_9_11_210 allows remote attackers to read arbitrary files via a .. (dot dot) in the statecode cookie.
Max CVSS
7.5
EPSS Score
97.07%
Published
2017-10-10
Updated
2017-10-23

CVE-2015-2857

Public exploit
Accellion File Transfer Appliance before FTA_9_11_210 allows remote attackers to execute arbitrary code via shell metacharacters in the oauth_token parameter.
Max CVSS
9.8
EPSS Score
96.00%
Published
2017-08-22
Updated
2020-09-09

CVE-2015-3315

Public exploit
Automatic Bug Reporting Tool (ABRT) allows local users to read, change the ownership of, or have other unspecified impact on arbitrary files via a symlink attack on (1) /var/tmp/abrt/*/maps, (2) /tmp/jvm-*/hs_error.log, (3) /proc/*/exe, (4) /etc/os-release in a chroot, or (5) an unspecified root directory related to librpm.
Max CVSS
7.8
EPSS Score
0.08%
Published
2017-06-26
Updated
2018-02-19

CVE-2015-4624

Public exploit
Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.
Max CVSS
7.5
EPSS Score
14.59%
Published
2017-03-31
Updated
2018-10-09

CVE-2015-5958

Public exploit
phpFileManager 0.9.8 allows remote attackers to execute arbitrary commands via a crafted URL.
Max CVSS
9.3
EPSS Score
1.51%
Published
2017-08-31
Updated
2020-06-30

CVE-2015-7871

Public exploit
Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to bypass authentication.
Max CVSS
9.8
EPSS Score
97.02%
Published
2017-08-07
Updated
2021-04-13

CVE-2015-8249

Public exploit
The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter.
Max CVSS
10.0
EPSS Score
96.55%
Published
2017-09-28
Updated
2017-10-06

CVE-2016-1555

Known exploited
Public exploit
(1) boardData102.php, (2) boardData103.php, (3) boardDataJP.php, (4) boardDataNA.php, and (5) boardDataWW.php in Netgear WN604 before 3.3.3 and WN802Tv2, WNAP210v2, WNAP320, WNDAP350, WNDAP360, and WNDAP660 before 3.5.5.0 allow remote attackers to execute arbitrary commands.
Max CVSS
10.0
EPSS Score
97.37%
Published
2017-04-21
Updated
2019-04-16
CISA KEV Added
2022-03-25

CVE-2016-1560

Public exploit
ExaGrid appliances with firmware before 4.8 P26 have a default password of (1) inflection for the root shell account and (2) support for the support account in the web interface, which allows remote attackers to obtain administrative access via an SSH or HTTP session.
Max CVSS
10.0
EPSS Score
1.57%
Published
2017-04-21
Updated
2017-04-27

CVE-2016-1561

Public exploit
ExaGrid appliances with firmware before 4.8 P26 have a default SSH public key in the authorized_keys file for root, which allows remote attackers to obtain SSH access by leveraging knowledge of a private key from another installation or a firmware image.
Max CVSS
7.5
EPSS Score
1.06%
Published
2017-04-21
Updated
2017-04-27

CVE-2016-1713

Public exploit
Unrestricted file upload vulnerability in the Settings_Vtiger_CompanyDetailsSave_Action class in modules/Settings/Vtiger/actions/CompanyDetailsSave.php in Vtiger CRM 6.4.0 allows remote authenticated users to execute arbitrary code by uploading a crafted image file with an executable extension, then accessing it via a direct request to the file in test/logo/. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6000.
Max CVSS
8.5
EPSS Score
0.62%
Published
2017-04-14
Updated
2018-04-02

CVE-2016-2555

Public exploit
SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php.
Max CVSS
9.8
EPSS Score
81.98%
Published
2017-04-13
Updated
2017-09-08

CVE-2016-4010

Public exploit
Magento CE and EE before 2.0.6 allows remote attackers to conduct PHP objection injection attacks and execute arbitrary PHP code via crafted serialized shopping cart data.
Max CVSS
9.8
EPSS Score
94.85%
Published
2017-01-23
Updated
2017-09-07

CVE-2016-4669

Public exploit
An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Kernel" component. It allows local users to execute arbitrary code in a privileged context or cause a denial of service (MIG code mishandling and system crash) via unspecified vectors.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-02-20
Updated
2020-08-14

CVE-2016-4806

Public exploit
Web2py versions 2.14.5 and below was affected by Local File Inclusion vulnerability, which allows a malicious intended user to read/access web server sensitive files.
Max CVSS
7.5
EPSS Score
0.63%
Published
2017-01-11
Updated
2017-01-19
185 vulnerabilities found
1 2 3 4 5 6 7 8
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!