October CMS version prior to Build 437 contains a Local File Inclusion vulnerability in modules/system/traits/ViewMaker.php#244 (makeFileContents function) that can result in Sensitive information disclosure and remote code execution. This attack appear to be exploitable remotely if the /backend path is accessible. This vulnerability appears to have been fixed in Build 437.
Max CVSS
8.1
EPSS Score
0.26%
Published
2018-07-23
Updated
2020-08-03
MyBB Group MyBB contains a File Inclusion vulnerability in Admin panel (Tools and Maintenance -> Task Manager -> Add New Task) that can result in Allows Local File Inclusion on modern PHP versions and Remote File Inclusion on ancient PHP versions. This attack appear to be exploitable via Must have access to admin panel. This vulnerability appears to have been fixed in 1.8.15.
Max CVSS
7.2
EPSS Score
0.22%
Published
2018-06-26
Updated
2019-10-03
ruby-ffi version 1.9.23 and earlier has a DLL loading issue which can be hijacked on Windows OS, when a Symbol is used as DLL name instead of a String This vulnerability appears to have been fixed in v1.9.24 and later.
Max CVSS
7.8
EPSS Score
0.07%
Published
2018-06-22
Updated
2018-08-13
An issue was discovered in Symfony 2.7.x before 2.7.50, 2.8.x before 2.8.49, 3.x before 3.4.20, 4.0.x before 4.0.15, 4.1.x before 4.1.9, and 4.2.x before 4.2.1. When using the scalar type hint `string` in a setter method (e.g. `setName(string $name)`) of a class that's the `data_class` of a form, and when a file upload is submitted to the corresponding field instead of a normal text input, then `UploadedFile::__toString()` is called which will then return and disclose the path of the uploaded file. If combined with a local file inclusion issue in certain circumstances this could escalate it to a Remote Code Execution.
Max CVSS
5.3
EPSS Score
2.61%
Published
2018-12-18
Updated
2019-05-10
The str_rot_pass function in vendor/atholn1600/php-proxy/src/helpers.php in PHP-Proxy 5.1.0 uses weak cryptography, which makes it easier for attackers to calculate the authorization data needed for local file inclusion.
Max CVSS
7.5
EPSS Score
0.70%
Published
2018-12-01
Updated
2019-10-03
Git before 2.19.2 on Linux and UNIX executes commands from the current working directory (as if '.' were at the end of $PATH) in certain cases involving the run_command() API and run-command.c, because there was a dangerous change from execvp to execv during 2017.
Max CVSS
9.8
EPSS Score
2.23%
Published
2018-11-23
Updated
2019-04-11
PRTG Network Monitor before 18.2.40.1683 allows remote unauthenticated attackers to create users with read-write privileges (including administrator). A remote unauthenticated user can craft an HTTP request and override attributes of the 'include' directive in /public/login.htm and perform a Local File Inclusion attack, by including /api/addusers and executing it. By providing the 'id' and 'users' parameters, an unauthenticated attacker can create a user with read-write privileges (including administrator).
Max CVSS
9.8
EPSS Score
0.29%
Published
2018-11-21
Updated
2019-10-03

CVE-2018-19246

Public exploit
PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used. This occurs because the aeb067ca0aa9a3193dce3a7264c90187 app_key value from the default config.php is in place, and this value can be easily used to calculate the authorization data needed for local file inclusion.
Max CVSS
7.5
EPSS Score
86.69%
Published
2018-11-13
Updated
2018-12-13
An issue was discovered in the Keybase command-line client before 2.8.0-20181023124437 for Linux. An untrusted search path vulnerability in the keybase-redirector application allows a local, unprivileged user on Linux to gain root privileges via a Trojan horse binary.
Max CVSS
7.8
EPSS Score
0.18%
Published
2018-12-20
Updated
2019-02-04
BestXsoftware Best Free Keylogger before 6.0.0 allows local users to gain privileges via a Trojan horse "%PROGRAMFILES%\BFK 5.2.9\syscrb.exe" file because of insecure permissions for the BUILTIN\Users group.
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-11-19
Updated
2019-06-21
playSMS through 1.4.2 allows Privilege Escalation through Daemon abuse.
Max CVSS
9.0
EPSS Score
0.10%
Published
2018-10-29
Updated
2019-10-03
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Local File Inclusion via directory traversal with an admin/index.php?module=file_editor&file=/../ URI.
Max CVSS
7.5
EPSS Score
96.21%
Published
2018-10-15
Updated
2023-01-24
NoMachine before 5.3.27 and 6.x before 6.3.6 allows attackers to gain privileges via a Trojan horse wintab32.dll file located in the same directory as a .nxs file, as demonstrated by a scenario where the .nxs file and the DLL are in the current working directory, and the Trojan horse code is executed. (The directory could, in general, be on a local filesystem or a network share.).
Max CVSS
7.8
EPSS Score
0.28%
Published
2018-10-15
Updated
2019-01-22
Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
Max CVSS
9.8
EPSS Score
96.64%
Published
2018-12-20
Updated
2020-08-14
Adobe Framemaker versions 1.0.5.1 and below have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
Max CVSS
7.8
EPSS Score
0.10%
Published
2018-10-17
Updated
2018-12-17
An issue was discovered on KONE Group Controller (KGC) devices before 4.6.5. Unauthenticated Local File Inclusion and File modification is possible through the open HTTP interface by modifying the name parameter of the file endpoint, aka KONE-02.
Max CVSS
9.1
EPSS Score
0.73%
Published
2018-09-07
Updated
2019-10-03
Advantech WebAccess 8.3.1 and earlier has a .dll component that is susceptible to external control of file name or path vulnerability, which may allow an arbitrary file deletion when processing.
Max CVSS
7.5
EPSS Score
2.41%
Published
2018-10-23
Updated
2019-10-09
A Local File Inclusion (LFI) vulnerability exists in the Web Interface API of TightRope Media Carousel Digital Signage before 7.3.5. The RenderingFetch API allows for the downloading of arbitrary files through the use of directory traversal sequences, aka CSL-1683.
Max CVSS
5.5
EPSS Score
0.04%
Published
2018-07-23
Updated
2018-09-20
man-cgi before 1.16 allows Local File Inclusion via absolute path traversal, as demonstrated by a cgi-bin/man-cgi?/etc/passwd URI.
Max CVSS
7.5
EPSS Score
0.14%
Published
2018-08-14
Updated
2018-10-12
Golden Frog VyprVPN before 2018-06-21 has a vulnerability associated with the installation process on Windows.
Max CVSS
7.8
EPSS Score
0.04%
Published
2018-07-04
Updated
2018-09-06
AnyDesk before "12.06.2018 - 4.1.3" on Windows 7 SP1 has a DLL preloading vulnerability.
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-07-03
Updated
2018-09-11
An issue was discovered in Joomla! 2.5.0 through 3.8.8 before 3.8.9. The autoload code checks classnames to be valid, using the "class_exists" function in PHP. In PHP 5.3, this function validates invalid names as valid, which can result in a Local File Inclusion.
Max CVSS
8.8
EPSS Score
0.20%
Published
2018-06-26
Updated
2018-08-20
Polaris Office 2017 8.1 allows attackers to execute arbitrary code via a Trojan horse puiframeworkproresenu.dll file in the current working directory.
Max CVSS
7.8
EPSS Score
0.12%
Published
2018-06-28
Updated
2018-08-20
The Whale browser installer 0.4.3.0 and earlier versions allows DLL hijacking.
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-10-11
Updated
2019-10-09
Symantec Endpoint Protection prior to 14.2 MP1 may be susceptible to a DLL Preloading vulnerability, which in this case is an issue that can occur when an application being installed unintentionally loads a DLL provided by a potential attacker. Note that this particular type of exploit only manifests at install time; no remediation is required for software that has already been installed. This issue only impacted the Trialware media for Symantec Endpoint Protection, which has since been updated.
Max CVSS
7.8
EPSS Score
0.05%
Published
2018-11-29
Updated
2018-12-28
112 vulnerabilities found
1 2 3 4 5
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!