Trustwave Secure Web Gateway (SWG) through 11.8.0.27 allows remote attackers to append an arbitrary public key to the device's SSH Authorized Keys data, and consequently obtain remote root access, via the publicKey parameter to the /sendKey URI.
Max CVSS
10.0
EPSS Score
10.52%
Published
2017-12-31
Updated
2019-10-03
Biometric Shift Employee Management System allows Arbitrary File Download via directory traversal sequences in the index.php form_file_name parameter in a download_form action.
Max CVSS
9.8
EPSS Score
0.50%
Published
2017-12-30
Updated
2018-01-09
BA SYSTEMS BAS Web on BAS920 devices (with Firmware 01.01.00*, HTTPserv 00002, and Script 02.*) and ISC2000 devices allows remote attackers to obtain sensitive information via a request for isc/get_sid_js.aspx or isc/get_sid.aspx, as demonstrated by obtaining administrative access by subsequently using the credential information for the Supervisor/Administrator account.
Max CVSS
9.8
EPSS Score
0.48%
Published
2017-12-29
Updated
2019-10-03

CVE-2017-17968

Public exploit
A buffer overflow vulnerability in NetTransport.exe in NetTransport Download Manager 2.96L and earlier could allow remote HTTP servers to execute arbitrary code on NAS devices via a long HTTP response.
Max CVSS
10.0
EPSS Score
1.40%
Published
2017-12-29
Updated
2018-01-16
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the seller-view.php usid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the my_wishlist.php fid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the shopping-cart.php cusid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13

CVE-2017-17932

Public exploit
A buffer overflow vulnerability exists in MediaServer.exe in ALLPlayer ALLMediaServer 0.95 and earlier that could allow remote attackers to execute arbitrary code and/or cause denial of service on the victim machine/computer via a long string to TCP port 888.
Max CVSS
10.0
EPSS Score
33.42%
Published
2017-12-28
Updated
2019-05-10
PHP Scripts Mall Resume Clone Script has SQL Injection via the forget.php username parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-10
PHP Scripts Mall Professional Service Script has SQL injection via the admin/review.php id parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-10
PHP Scripts Mall Car Rental Script has SQL Injection via the admin/carlistedit.php carid parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-09
SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the socid parameter.
Max CVSS
9.8
EPSS Score
0.12%
Published
2017-12-27
Updated
2022-11-17
SQL injection vulnerability in adherents/subscription/info.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the rowid parameter.
Max CVSS
9.8
EPSS Score
0.12%
Published
2017-12-27
Updated
2022-11-17
SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the id parameter.
Max CVSS
9.8
EPSS Score
0.12%
Published
2017-12-27
Updated
2022-11-17
Readymade Job Site Script has SQL Injection via the location_name array parameter to the /job URI.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-09
Readymade Video Sharing Script has SQL Injection via the viewsubs.php chnlid parameter or the search_video.php search parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-09
cgi-bin/write.cgi in Anti-Web through 3.8.7, as used on NetBiter / HMS, Ouman EH-net, Alliance System WS100 --> AWU 500, Sauter ERW100F001, Carlo Gavazzi SIU-DLG, AEDILIS SMART-1, SYXTHSENSE WebBiter, ABB SREA, and ASCON DY WebServer devices, allows remote authenticated users to execute arbitrary OS commands via crafted multipart/form-data content, a different vulnerability than CVE-2017-9097.
Max CVSS
9.0
EPSS Score
0.83%
Published
2017-12-27
Updated
2018-01-17
An issue was discovered in Valve Steam Link build 643. Root passwords longer than 8 characters are truncated because of the default use of DES (aka the CONFIG_FEATURE_DEFAULT_PASSWD_ALGO="des" setting).
Max CVSS
10.0
EPSS Score
0.14%
Published
2017-12-27
Updated
2018-01-11
An issue was discovered in Valve Steam Link build 643. When the SSH daemon is enabled for local development, the device is publicly available via IPv6 TCP port 22 over the internet (with stateless address autoconfiguration) by default, which makes it easier for remote attackers to obtain access by guessing 24 bits of the MAC address and attempting a root login. This can be exploited in conjunction with CVE-2017-17878.
Max CVSS
10.0
EPSS Score
0.43%
Published
2017-12-27
Updated
2019-10-03
The JEXTN FAQ Pro extension 4.0.0 for Joomla! has SQL Injection via the id parameter in a view=category action.
Max CVSS
9.8
EPSS Score
0.28%
Published
2017-12-27
Updated
2018-01-17
Vanguard Marketplace Digital Products PHP 1.4 has SQL Injection via the PATH_INFO to the /p URI.
Max CVSS
9.8
EPSS Score
0.28%
Published
2017-12-27
Updated
2018-01-09
The JEXTN Video Gallery extension 3.0.5 for Joomla! has SQL Injection via the id parameter in a view=category action.
Max CVSS
9.8
EPSS Score
0.28%
Published
2017-12-27
Updated
2018-01-17
The "JEXTN Question And Answer" extension 3.1.0 for Joomla! has SQL Injection via the an parameter in a view=tags action, or the ques-srch parameter.
Max CVSS
9.8
EPSS Score
0.28%
Published
2017-12-27
Updated
2019-07-01
The JBuildozer extension 1.4.1 for Joomla! has SQL Injection via the appid parameter in an entriessearch action.
Max CVSS
9.8
EPSS Score
0.62%
Published
2017-12-27
Updated
2018-01-11
A buffer overflow vulnerability in GetGo Download Manager 5.3.0.2712 and earlier could allow remote HTTP servers to execute arbitrary code on NAS devices via a long response.
Max CVSS
10.0
EPSS Score
0.98%
Published
2017-12-27
Updated
2018-07-28
339 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!