Trustwave Secure Web Gateway (SWG) through 11.8.0.27 allows remote attackers to append an arbitrary public key to the device's SSH Authorized Keys data, and consequently obtain remote root access, via the publicKey parameter to the /sendKey URI.
Max CVSS
10.0
EPSS Score
10.52%
Published
2017-12-31
Updated
2019-10-03
Biometric Shift Employee Management System allows Arbitrary File Download via directory traversal sequences in the index.php form_file_name parameter in a download_form action.
Max CVSS
9.8
EPSS Score
0.50%
Published
2017-12-30
Updated
2018-01-09
Biometric Shift Employee Management System has CSRF via index.php in an edit_holiday action.
Max CVSS
8.8
EPSS Score
0.11%
Published
2017-12-30
Updated
2018-01-09
PHP Scripts Mall Muslim Matrimonial Script has SQL injection via the view-profile.php mem_id parameter.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-12-30
Updated
2018-01-09
BA SYSTEMS BAS Web on BAS920 devices (with Firmware 01.01.00*, HTTPserv 00002, and Script 02.*) and ISC2000 devices allows remote attackers to obtain sensitive information via a request for isc/get_sid_js.aspx or isc/get_sid.aspx, as demonstrated by obtaining administrative access by subsequently using the credential information for the Supervisor/Administrator account.
Max CVSS
9.8
EPSS Score
0.48%
Published
2017-12-29
Updated
2019-10-03
In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue
Max CVSS
8.8
EPSS Score
0.48%
Published
2017-12-29
Updated
2024-03-21

CVE-2017-17968

Public exploit
A buffer overflow vulnerability in NetTransport.exe in NetTransport Download Manager 2.96L and earlier could allow remote HTTP servers to execute arbitrary code on NAS devices via a long HTTP response.
Max CVSS
10.0
EPSS Score
1.40%
Published
2017-12-29
Updated
2018-01-16
PHP Scripts Mall PHP Multivendor Ecommerce has CSRF via admin/sellerupd.php.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-12-28
Updated
2018-04-12
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the seller-view.php usid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the my_wishlist.php fid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has a predicable registration URL, which makes it easier for remote attackers to register with an invalid or spoofed e-mail address.
Max CVSS
8.6
EPSS Score
0.13%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the shopping-cart.php cusid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
Cells Blog 3.5 has SQL Injection via the pub_readpost.php ptid parameter.
Max CVSS
8.8
EPSS Score
0.07%
Published
2017-12-28
Updated
2018-04-13
In LibTIFF 4.0.9, there is a heap-based buffer over-read in the function PackBitsEncode in tif_packbits.c.
Max CVSS
8.8
EPSS Score
0.29%
Published
2017-12-28
Updated
2019-10-03
PHP Scripts Mall Single Theater Booking has CSRF via admin/sitesettings.php.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-12-28
Updated
2018-01-09
Vanguard Marketplace Digital Products PHP has CSRF via /search.
Max CVSS
8.8
EPSS Score
0.09%
Published
2017-12-28
Updated
2018-01-10

CVE-2017-17932

Public exploit
A buffer overflow vulnerability exists in MediaServer.exe in ALLPlayer ALLMediaServer 0.95 and earlier that could allow remote attackers to execute arbitrary code and/or cause denial of service on the victim machine/computer via a long string to TCP port 888.
Max CVSS
10.0
EPSS Score
33.42%
Published
2017-12-28
Updated
2019-05-10
PHP Scripts Mall Resume Clone Script has SQL Injection via the forget.php username parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-10
PHP Scripts Mall Professional Service Script has CSRF via admin/general_settingupd.php, as demonstrated by modifying a setting in the user panel.
Max CVSS
8.8
EPSS Score
0.11%
Published
2017-12-27
Updated
2018-01-10
PHP Scripts Mall Professional Service Script has SQL injection via the admin/review.php id parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-10
SQL injection vulnerability in the 'reorder' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'name' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted input
Max CVSS
8.1
EPSS Score
0.16%
Published
2017-12-29
Updated
2024-03-21
SQL injection vulnerability in the 'order' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'id desc' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted input
Max CVSS
8.1
EPSS Score
0.16%
Published
2017-12-29
Updated
2024-03-21
SQL injection vulnerability in the 'where' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'id' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted input
Max CVSS
8.1
EPSS Score
0.14%
Published
2017-12-29
Updated
2024-03-21
SQL injection vulnerability in the 'find_by' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'name' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted input
Max CVSS
8.1
EPSS Score
0.17%
Published
2017-12-29
Updated
2024-03-21
In GraphicsMagick 1.4 snapshot-20171217 Q8, there is a heap-based buffer over-read in ReadMNGImage in coders/png.c, related to accessing one byte before testing whether a limit has been reached.
Max CVSS
8.8
EPSS Score
0.42%
Published
2017-12-27
Updated
2020-02-10
502 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!