TeamPass 2.1.27.36 allows any authenticated TeamPass user to trigger a PHP file include vulnerability via a crafted HTTP request with sources/users.queries.php newValue directory traversal.
Max CVSS
8.8
EPSS Score
0.08%
Published
2020-04-29
Updated
2020-05-01
TeamPass 2.1.27.36 allows an unauthenticated attacker to retrieve files from the TeamPass web root. This may include backups or LDAP debug files.
Max CVSS
7.5
EPSS Score
1.50%
Published
2020-04-29
Updated
2021-07-21
The REST API functions in TeamPass 2.1.27.36 allow any user with a valid API token to bypass IP address whitelist restrictions via an X-Forwarded-For client HTTP header to the getIp function.
Max CVSS
7.5
EPSS Score
0.41%
Published
2020-04-29
Updated
2021-07-21
MonoX through 5.1.40.5152 allows admins to execute arbitrary programs by reconfiguring the Converter Executable setting from ffmpeg.exe to a different program.
Max CVSS
9.0
EPSS Score
0.11%
Published
2020-04-29
Updated
2021-07-21
MonoX through 5.1.40.5152 allows stored XSS via User Status, Blog Comments, or Blog Description.
Max CVSS
5.4
EPSS Score
0.06%
Published
2020-04-29
Updated
2020-05-04
MonoX through 5.1.40.5152 allows remote code execution via HTML5Upload.ashx or Pages/SocialNetworking/lng/en-US/PhotoGallery.aspx because of deserialization in ModuleGallery.HTML5Upload, ModuleGallery.SilverLightUploadModule, HTML5Upload, and SilverLightUploadHandler.
Max CVSS
9.8
EPSS Score
1.03%
Published
2020-04-29
Updated
2020-05-04
MonoX through 5.1.40.5152 allows administrators to execute arbitrary code by modifying an ASPX template.
Max CVSS
7.2
EPSS Score
0.13%
Published
2020-04-29
Updated
2020-05-04
admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Injection (with resultant file deletion) via serialized data in the subpages value within a block to blocks/edit.
Max CVSS
6.5
EPSS Score
0.06%
Published
2020-04-29
Updated
2020-05-05
Subrion CMS 4.2.1 allows CSV injection via a phrase value within a language. This is related to phrases/add/ and languages/download/.
Max CVSS
7.8
EPSS Score
0.11%
Published
2020-04-29
Updated
2020-05-01
Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in a session cookie.
Max CVSS
6.5
EPSS Score
0.13%
Published
2020-04-29
Updated
2020-05-01
An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages.
Max CVSS
7.2
EPSS Score
0.04%
Published
2020-04-29
Updated
2023-10-12
usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.
Max CVSS
7.2
EPSS Score
0.11%
Published
2020-04-29
Updated
2023-10-12
The ninja-forms plugin before 3.4.24.2 for WordPress allows CSRF with resultant XSS.
Max CVSS
6.1
EPSS Score
0.05%
Published
2020-04-29
Updated
2020-05-06
PHP-Fusion 9.03.50 allows SQL Injection because maincore.php has an insufficient protection mechanism. An attacker can develop a crafted payload that can be inserted into the sort_order GET parameter on the members.php members search page. This parameter allows for control over anything after the ORDER BY clause in the SQL query.
Max CVSS
8.8
EPSS Score
0.41%
Published
2020-04-29
Updated
2020-05-05
In certain Red Hat packages for Grafana 6.x through 6.3.6, the configuration files /etc/grafana/grafana.ini and /etc/grafana/ldap.toml (which contain a secret_key and a bind_password) are world readable.
Max CVSS
5.5
EPSS Score
0.05%
Published
2020-04-29
Updated
2022-04-26
An information-disclosure flaw was found in Grafana through 6.7.3. The database directory /var/lib/grafana and database file /var/lib/grafana/grafana.db are world readable. This can result in exposure of sensitive information (e.g., cleartext or encrypted datasource passwords).
Max CVSS
5.5
EPSS Score
0.06%
Published
2020-04-29
Updated
2022-04-26
A Local File Inclusion (LFI) issue on Onkyo TX-NR585 1000-0000-000-0008-0000 devices allows remote unauthenticated users on the network to read sensitive files via %2e%2e%2f directory traversal, as demonstrated by reading /etc/shadow.
Max CVSS
7.5
EPSS Score
2.16%
Published
2020-04-29
Updated
2020-05-11
The ene.sys driver in G.SKILL Trident Z Lighting Control through 1.00.08 exposes mapping and un-mapping of physical memory, reading and writing to Model Specific Register (MSR) registers, and input from and output to I/O ports to local non-privileged users. This leads to privilege escalation to NT AUTHORITY\SYSTEM.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-04-29
Updated
2021-07-21
BigBlueButton before 2.2.6 allows remote attackers to read arbitrary files because the presfilename (lowercase) value can be a .pdf filename while the presFilename (mixed case) value has a ../ sequence. This can be leveraged for privilege escalation via a directory traversal to bigbluebutton.properties. NOTE: this issue exists because of an ineffective mitigation to CVE-2020-12112 in which there was an attempted fix within an NGINX configuration file, without considering that the relevant part of NGINX is case-insensitive.
Max CVSS
9.8
EPSS Score
0.68%
Published
2020-04-29
Updated
2020-05-06
Ivanti Avalanche 6.3 allows a SQL injection that is vaguely associated with the Apache HTTP Server, aka Bug 683250.
Max CVSS
9.8
EPSS Score
0.14%
Published
2020-04-28
Updated
2020-05-01
An XSS vulnerability exists in the banners.php page of PHP-Fusion 9.03.50. This can be exploited because the only security measure used against XSS is the stripping of SCRIPT tags. A malicious actor can use HTML event handlers to run JavaScript instead of using SCRIPT tags.
Max CVSS
5.4
EPSS Score
0.08%
Published
2020-04-28
Updated
2020-05-05
An issue was discovered in qemuDomainGetStatsIOThread in qemu/qemu_driver.c in libvirt 4.10.0 though 6.x before 6.1.0. A memory leak was found in the virDomainListGetStats libvirt API that is responsible for retrieving domain statistics when managing QEMU guests. This flaw allows unprivileged users with a read-only connection to cause a memory leak in the domstats command, resulting in a potential denial of service.
Max CVSS
6.5
EPSS Score
0.19%
Published
2020-04-28
Updated
2024-04-01
Online Course Registration 2.0 has multiple SQL injections that would can lead to a complete database compromise and authentication bypass in the login pages: admin/change-password.php, admin/check_availability.php, admin/index.php, change-password.php, check_availability.php, includes/header.php, index.php, and pincode-verification.php.
Max CVSS
9.8
EPSS Score
25.42%
Published
2020-04-28
Updated
2020-05-05
In Octopus Deploy before 2019.12.9 and 2020 before 2020.1.12, the TaskView permission is not scoped to any dimension. For example, a scoped user who is scoped to only one tenant can view server tasks scoped to any other tenant.
Max CVSS
4.3
EPSS Score
0.06%
Published
2020-04-28
Updated
2021-07-21
cbs_jpeg_split_fragment in libavcodec/cbs_jpeg.c in FFmpeg 4.1 and 4.2.2 has a heap-based buffer overflow during JPEG_MARKER_SOS handling because of a missing length check.
Max CVSS
10.0
EPSS Score
4.98%
Published
2020-04-28
Updated
2022-04-29
2187 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!