CVE-2017-17968

Public exploit
A buffer overflow vulnerability in NetTransport.exe in NetTransport Download Manager 2.96L and earlier could allow remote HTTP servers to execute arbitrary code on NAS devices via a long HTTP response.
Max CVSS
10.0
EPSS Score
1.40%
Published
2017-12-29
Updated
2018-01-16

CVE-2017-17932

Public exploit
A buffer overflow vulnerability exists in MediaServer.exe in ALLPlayer ALLMediaServer 0.95 and earlier that could allow remote attackers to execute arbitrary code and/or cause denial of service on the victim machine/computer via a long string to TCP port 888.
Max CVSS
10.0
EPSS Score
33.42%
Published
2017-12-28
Updated
2019-05-10

CVE-2017-17560

Public exploit
An issue was discovered on Western Digital MyCloud PR4100 2.30.172 devices. The web administration component, /web/jquery/uploader/multi_uploadify.php, provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file system. This allows an attacker the ability to upload a PHP shell onto the device and obtain arbitrary code execution as root.
Max CVSS
10.0
EPSS Score
97.24%
Published
2017-12-12
Updated
2019-05-28

CVE-2017-17411

Public exploit
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Linksys WVBR0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web management portal. The issue lies in the lack of proper validation of user data before executing a system call. An attacker could leverage this vulnerability to execute code with root privileges. Was ZDI-CAN-4892.
Max CVSS
10.0
EPSS Score
97.41%
Published
2017-12-21
Updated
2018-08-28

CVE-2017-15944

Known exploited
Public exploit
Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.
Max CVSS
9.8
EPSS Score
97.31%
Published
2017-12-11
Updated
2020-02-17
CISA KEV Added
2022-08-18

CVE-2017-13861

Public exploit
An issue was discovered in certain Apple products. iOS before 11.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "IOSurface" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
Max CVSS
9.3
EPSS Score
0.26%
Published
2017-12-25
Updated
2019-06-02

CVE-2017-5260

Public exploit
In versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware, although the option to access the configuration file is not available in the normal web administrative console for the 'user' account, the configuration file is accessible via direct object reference (DRO) at http://<device-ip-or-hostname>/goform/down_cfg_file by this otherwise low privilege 'user' account.
Max CVSS
9.0
EPSS Score
0.79%
Published
2017-12-20
Updated
2019-10-09

CVE-2017-5259

Public exploit
In versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware, an undocumented, root-privilege administration web shell is available using the HTTP path https://<device-ip-or-hostname>/adm/syscmd.asp.
Max CVSS
9.0
EPSS Score
2.74%
Published
2017-12-20
Updated
2019-10-09

CVE-2017-5255

Public exploit
In version 3.5 and prior of Cambium Networks ePMP firmware, a lack of input sanitation for certain parameters on the web management console allows any authenticated user (including the otherwise low-privilege readonly user) to inject shell meta-characters as part of a specially-crafted POST request to the get_chart function and run OS-level commands, effectively as root.
Max CVSS
9.0
EPSS Score
16.81%
Published
2017-12-20
Updated
2019-10-09

CVE-2017-5254

Public exploit
In version 3.5 and prior of Cambium Networks ePMP firmware, the non-administrative users 'installer' and 'home' have the capability of changing passwords for other accounts, including admin, after disabling a client-side protection mechanism.
Max CVSS
9.0
EPSS Score
90.30%
Published
2017-12-20
Updated
2019-10-09
Trustwave Secure Web Gateway (SWG) through 11.8.0.27 allows remote attackers to append an arbitrary public key to the device's SSH Authorized Keys data, and consequently obtain remote root access, via the publicKey parameter to the /sendKey URI.
Max CVSS
10.0
EPSS Score
10.52%
Published
2017-12-31
Updated
2019-10-03
Biometric Shift Employee Management System allows Arbitrary File Download via directory traversal sequences in the index.php form_file_name parameter in a download_form action.
Max CVSS
9.8
EPSS Score
0.50%
Published
2017-12-30
Updated
2018-01-09
BA SYSTEMS BAS Web on BAS920 devices (with Firmware 01.01.00*, HTTPserv 00002, and Script 02.*) and ISC2000 devices allows remote attackers to obtain sensitive information via a request for isc/get_sid_js.aspx or isc/get_sid.aspx, as demonstrated by obtaining administrative access by subsequently using the credential information for the Supervisor/Administrator account.
Max CVSS
9.8
EPSS Score
0.48%
Published
2017-12-29
Updated
2019-10-03
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the seller-view.php usid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the my_wishlist.php fid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall PHP Multivendor Ecommerce has SQL Injection via the shopping-cart.php cusid parameter.
Max CVSS
9.8
EPSS Score
0.15%
Published
2017-12-28
Updated
2018-04-13
PHP Scripts Mall Resume Clone Script has SQL Injection via the forget.php username parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-10
PHP Scripts Mall Professional Service Script has SQL injection via the admin/review.php id parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-10
PHP Scripts Mall Car Rental Script has SQL Injection via the admin/carlistedit.php carid parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-09
SQL injection vulnerability in fourn/index.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the socid parameter.
Max CVSS
9.8
EPSS Score
0.12%
Published
2017-12-27
Updated
2022-11-17
SQL injection vulnerability in adherents/subscription/info.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the rowid parameter.
Max CVSS
9.8
EPSS Score
0.12%
Published
2017-12-27
Updated
2022-11-17
SQL injection vulnerability in comm/multiprix.php in Dolibarr ERP/CRM version 6.0.4 allows remote attackers to execute arbitrary SQL commands via the id parameter.
Max CVSS
9.8
EPSS Score
0.12%
Published
2017-12-27
Updated
2022-11-17
Readymade Job Site Script has SQL Injection via the location_name array parameter to the /job URI.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-09
Readymade Video Sharing Script has SQL Injection via the viewsubs.php chnlid parameter or the search_video.php search parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2017-12-27
Updated
2018-01-09
cgi-bin/write.cgi in Anti-Web through 3.8.7, as used on NetBiter / HMS, Ouman EH-net, Alliance System WS100 --> AWU 500, Sauter ERW100F001, Carlo Gavazzi SIU-DLG, AEDILIS SMART-1, SYXTHSENSE WebBiter, ABB SREA, and ASCON DY WebServer devices, allows remote authenticated users to execute arbitrary OS commands via crafted multipart/form-data content, a different vulnerability than CVE-2017-9097.
Max CVSS
9.0
EPSS Score
0.83%
Published
2017-12-27
Updated
2018-01-17
339 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13 14
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!