CVE-2018-1000006

Public exploit
GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.
Max CVSS
9.3
EPSS Score
97.03%
Published
2018-01-24
Updated
2018-04-01

CVE-2018-1000001

Public exploit
In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.
Max CVSS
7.8
EPSS Score
0.53%
Published
2018-01-31
Updated
2019-10-03

CVE-2018-6000

Public exploit
An issue was discovered in AsusWRT before 3.0.0.4.384_10007. The do_vpnupload_post function in router/httpd/web.c in vpnupload.cgi provides functionality for setting NVRAM configuration values, which allows attackers to set the admin password and launch an SSH daemon (or enable infosvr command mode), and consequently obtain remote administrative access, via a crafted request. This is available to unauthenticated attackers in conjunction with CVE-2018-5999.
Max CVSS
10.0
EPSS Score
9.00%
Published
2018-01-22
Updated
2019-10-03

CVE-2018-5999

Public exploit
An issue was discovered in AsusWRT before 3.0.0.4.384_10007. In the handle_request function in router/httpd/httpd.c, processing of POST requests continues even if authentication fails.
Max CVSS
10.0
EPSS Score
32.02%
Published
2018-01-22
Updated
2019-10-03

CVE-2018-5955

Public exploit
An issue was discovered in GitStack through 2.3.10. User controlled input is not sufficiently filtered, allowing an unauthenticated attacker to add a user to the server via the username and password fields to the rest/user/ URI.
Max CVSS
9.8
EPSS Score
96.36%
Published
2018-01-21
Updated
2019-03-06

CVE-2018-5333

Public exploit
In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.
Max CVSS
5.5
EPSS Score
0.06%
Published
2018-01-11
Updated
2020-01-22

CVE-2017-1000499

Public exploit
phpMyAdmin versions 4.7.x (prior to 4.7.6.1/4.7.7) are vulnerable to a CSRF weakness. By deceiving a user to click on a crafted URL, it is possible to perform harmful database operations such as deleting records, dropping/truncating tables etc.
Max CVSS
8.8
EPSS Score
74.35%
Published
2018-01-03
Updated
2019-04-30

CVE-2017-1000486

Known exploited
Public exploit
Primetek Primefaces 5.x is vulnerable to a weak encryption flaw resulting in remote code execution
Max CVSS
9.8
EPSS Score
97.01%
Published
2018-01-03
Updated
2018-01-24
CISA KEV Added
2022-01-10

CVE-2017-1000479

Public exploit
pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not vulnerable since version 16.1.16 released on June 06, 2016. The unprotected web form was removed from the code during an internal security audit under "possibly insecure" suspicions.
Max CVSS
8.8
EPSS Score
1.15%
Published
2018-01-03
Updated
2019-05-30

CVE-2017-1000353

Public exploit
Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution. An unauthenticated remote code execution vulnerability allowed attackers to transfer a serialized Java `SignedObject` object to the Jenkins CLI, that would be deserialized using a new `ObjectInputStream`, bypassing the existing blacklist-based protection mechanism. We're fixing this issue by adding `SignedObject` to the blacklist. We're also backporting the new HTTP CLI protocol from Jenkins 2.54 to LTS 2.46.2, and deprecating the remoting-based (i.e. Java serialization) CLI protocol, disabling it by default.
Max CVSS
9.8
EPSS Score
97.12%
Published
2018-01-29
Updated
2022-06-13

CVE-2017-18048

Public exploit
Monstra CMS 3.0.4 allows users to upload arbitrary files, which leads to remote command execution on the server, for example because .php (lowercase) is blocked but .PHP (uppercase) is not.
Max CVSS
8.8
EPSS Score
91.16%
Published
2018-01-23
Updated
2018-02-08

CVE-2017-18047

Public exploit
Buffer Overflow in the FTP client in LabF nfsAxe 3.7 allows remote FTP servers to execute arbitrary code via a long reply.
Max CVSS
9.8
EPSS Score
4.84%
Published
2018-01-22
Updated
2018-02-06

CVE-2017-18044

Public exploit
A Command Injection issue was discovered in ContentStore/Base/CVDataPipe.dll in Commvault before v11 SP6. A certain message parsing function inside the Commvault service does not properly validate the input of an incoming string before passing it to CreateProcess. As a result, a specially crafted message can inject commands that will be executed on the target operating system. Exploitation of this vulnerability does not require authentication and can lead to SYSTEM level privilege on any system running the cvd daemon. This is a different vulnerability than CVE-2017-3195.
Max CVSS
10.0
EPSS Score
6.43%
Published
2018-01-19
Updated
2019-10-03

CVE-2017-16666

Public exploit
Xplico before 1.2.1 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the name of an uploaded PCAP file. NOTE: this issue can be exploited without authentication by leveraging the user registration feature.
Max CVSS
9.0
EPSS Score
43.68%
Published
2018-01-05
Updated
2019-10-03

CVE-2017-13696

Public exploit
A buffer overflow vulnerability lies in the web server component of Dup Scout Enterprise 9.9.14, Disk Savvy Enterprise 9.9.14, Sync Breeze Enterprise 9.9.16, and Disk Pulse Enterprise 9.9.16 where an attacker can craft a malicious GET request and exploit the web server component. Successful exploitation of the software will allow an attacker to gain complete access to the system with NT AUTHORITY / SYSTEM level privileges. The vulnerability lies due to improper handling and sanitization of the incoming request.
Max CVSS
10.0
EPSS Score
96.28%
Published
2018-01-24
Updated
2018-02-13

CVE-2017-2741

Public exploit
A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D. This vulnerability could potentially be exploited to execute arbitrary code.
Max CVSS
10.0
EPSS Score
96.17%
Published
2018-01-23
Updated
2019-10-03

CVE-2016-10709

Public exploit
pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a '|' character in the status_rrd_graph_img.php graph parameter, related to _rrd_graph_img.php.
Max CVSS
9.0
EPSS Score
49.34%
Published
2018-01-22
Updated
2018-02-09

CVE-2016-9722

Public exploit
IBM QRadar 7.2 and 7.3 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 119737.
Max CVSS
4.9
EPSS Score
0.07%
Published
2018-01-10
Updated
2019-04-26

CVE-2014-7862

Public exploit
The DCPluginServelet servlet in ManageEngine Desktop Central and Desktop Central MSP before build 90109 allows remote attackers to create administrator accounts via an addPlugInUser action.
Max CVSS
9.8
EPSS Score
96.10%
Published
2018-01-04
Updated
2018-10-09
19 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!