There is a heap-based buffer overflow at fromsixel.c (function: image_buffer_resize) in libsixel 1.8.2 that will cause a denial of service or possibly unspecified other impact.
Max CVSS
7.8
EPSS Score
0.07%
Published
2018-11-30
Updated
2020-08-24
cfg_init in confuse.c in libConfuse 3.2.2 has a memory leak.
Max CVSS
8.8
EPSS Score
0.17%
Published
2018-11-30
Updated
2019-10-03
app/plug/attachment/controller/admincontroller.php in SDCMS 1.6 allows reading arbitrary files via a /?m=plug&c=admin&a=index&p=attachment&root= directory traversal. The value of the root parameter must be base64 encoded (note that base64 encoding, instead of URL encoding, is very rare in a directory traversal attack vector).
Max CVSS
7.5
EPSS Score
0.20%
Published
2018-11-29
Updated
2018-12-21
An issue was discovered in tp5cms through 2017-05-25. admin.php/upload/picture.html allows remote attackers to execute arbitrary PHP code by uploading a .php file with the image/jpeg content type.
Max CVSS
9.8
EPSS Score
1.06%
Published
2018-11-29
Updated
2018-12-27
The agent in OSSEC through 3.1.0 on Windows allows local users to gain NT AUTHORITY\SYSTEM access via Directory Traversal by leveraging full access to the associated OSSEC server.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-11-29
Updated
2019-01-04
An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2alaw_array in alaw.c that will lead to a denial of service.
Max CVSS
8.1
EPSS Score
0.35%
Published
2018-11-29
Updated
2020-10-29
A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.
Max CVSS
8.8
EPSS Score
0.78%
Published
2018-11-29
Updated
2020-08-24
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06. There is a discrepancy in username checking between a component that does string validation, and a component that is supposed to query a MySQL database. Thus, it is possible to register a new account with a duplicate username, as demonstrated by use of the test%c2 string when a test account already exists.
Max CVSS
7.5
EPSS Score
0.10%
Published
2018-11-29
Updated
2020-06-02
The Python CGI scripts in PWS in Imperva SecureSphere 13.0.10, 13.1.10, and 13.2.10 allow remote attackers to execute arbitrary OS commands because command-line arguments are mishandled.
Max CVSS
10.0
EPSS Score
0.28%
Published
2018-11-28
Updated
2019-02-04
In Wireshark 2.6.0 to 2.6.4, the ZigBee ZCL dissector could crash. This was addressed in epan/dissectors/packet-zbee-zcl-lighting.c by preventing a divide-by-zero error.
Max CVSS
7.5
EPSS Score
0.30%
Published
2018-11-29
Updated
2020-03-20
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.
Max CVSS
7.5
EPSS Score
2.70%
Published
2018-11-29
Updated
2020-03-20
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.
Max CVSS
7.5
EPSS Score
0.43%
Published
2018-11-29
Updated
2020-03-20
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the MMSE dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-mmse.c by preventing length overflows.
Max CVSS
7.5
EPSS Score
0.27%
Published
2018-11-29
Updated
2020-03-20
PbootCMS V1.3.1 build 2018-11-14 allows remote attackers to execute arbitrary code via use of "eval" with mixed case, as demonstrated by an index.php/list/5/?current={pboot:if(evAl($_GET[a]))}1{/pboot:if}&a=phpinfo(); URI, because of an incorrect apps\home\controller\ParserController.php parserIfLabel protection mechanism.
Max CVSS
9.8
EPSS Score
4.02%
Published
2018-11-27
Updated
2019-04-17
A heap buffer over-read in parse_tiff_ifd in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code or leak private information.
Max CVSS
7.1
EPSS Score
0.07%
Published
2018-11-26
Updated
2018-12-19
A buffer over-read in crop_masked_pixels in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code or leak private information.
Max CVSS
7.1
EPSS Score
0.07%
Published
2018-11-26
Updated
2018-12-19
An issue was discovered in PHPok 4.9.015. admin.php?c=update&f=unzip allows remote attackers to execute arbitrary code via a "Login Background > Program Upgrade > Compressed Packet Upgrade" action in which a .php file is inside a ZIP archive.
Max CVSS
8.8
EPSS Score
0.39%
Published
2018-11-26
Updated
2018-12-19
sikcms 1.1 has CSRF via admin.php?m=Admin&c=Users&a=userAdd to add an administrator account.
Max CVSS
8.8
EPSS Score
0.09%
Published
2018-11-26
Updated
2018-12-18
BageCMS 3.1.3 has CSRF via upload/index.php?r=admini/admin/ownerUpdate to modify a user account.
Max CVSS
9.3
EPSS Score
0.09%
Published
2018-11-26
Updated
2018-12-31
CuppaCMS before 2018-11-12 has SQL Injection in administrator/classes/ajax/functions.php via the reference_id parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2018-11-26
Updated
2018-12-18
An issue was discovered in arcms through 2018-03-19. SQL injection exists via the json/newslist limit parameter because of ctl/main/Json.php, ctl/main/service/Data.php, and comp/Db/Mysql.php.
Max CVSS
9.8
EPSS Score
0.21%
Published
2018-11-26
Updated
2018-12-19
An issue was discovered in arcms through 2018-03-19. No authentication is required for index/main, user/useradd, or img/images.
Max CVSS
9.8
EPSS Score
0.47%
Published
2018-11-26
Updated
2018-12-19
tp4a TELEPORT 3.1.0 has CSRF via user/do-reset-password to change any password, such as the administrator password.
Max CVSS
8.8
EPSS Score
0.11%
Published
2018-11-26
Updated
2018-12-18
Interspire Email Marketer through 6.1.6 has SQL Injection via an updateblock sortorder request to Dynamiccontenttags.php
Max CVSS
8.8
EPSS Score
0.09%
Published
2018-11-26
Updated
2018-12-18
Interspire Email Marketer through 6.1.6 has SQL Injection via a deleteblock blockid[] request to Dynamiccontenttags.php.
Max CVSS
8.8
EPSS Score
0.09%
Published
2018-11-26
Updated
2018-12-18
623 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!