CVE-2018-16726
razorCMS 3.4.7 allows HTML injection via the description of the homepage within the settings component. Date published : 2018-09-12 https://github.com/smiffy6969/razorCMS/issues/52
razorCMS 3.4.7 allows HTML injection via the description of the homepage within the settings component. Date published : 2018-09-12 https://github.com/smiffy6969/razorCMS/issues/52
D-Link DIR-600M devices allow XSS via the Hostname and Username fields in the Dynamic DNS Configuration page. Date published : 2018-09-12
e107_admin/banlist.php in e107 2.1.8 allows SQL injection via the old_ip parameter. Date published : 2018-09-12 https://github.com/e107inc/e107/commit/ec483e9379aa622bfcc1b853b189c74288771f27 https://gist.github.com/ommadawn46/51e08e13e6980dcbcffb4322c29b93d0
e107_web/js/plupload/upload.php in e107 2.1.8 allows remote attackers to execute arbitrary PHP code by uploading a .php filename with the image/jpeg content type. Date published : 2018-09-12 https://github.com/e107inc/e107/commit/e5bb5297f68e56537c004cdbb48a30892e9f6f4c https://gist.github.com/ommadawn46/5cb22e7c66cc32a5c7734a8064b4d3f5
In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file. Date published : 2018-09-12 https://github.com/radare/radare2/issues/11274 https://github.com/radare/radare2/pull/11300
A vulnerability in the one-X Portal component of Avaya IP Office allows an authenticated attacker to read and delete arbitrary files on the system. Affected versions of Avaya IP Office include 9.1 through 9.1...
Insecure permissions in Lone Wolf Technologies loadingDOCS 2018-08-13 allow remote attackers to download any confidential files via https requests for predictable URLs. Date published : 2018-09-12 https://www.ezmax.ca/messages/CVE-2018-15502.html
A vulnerability has been identified in SCALANCE X300 (All versions < V4.0.0), SCALANCE X408 (All versions < V4.0.0), SCALANCE X414 (All versions). The web interface on port 443/tcp could allow an attacker to cause...
A vulnerability has been identified in SIEMENS TD Keypad Designer (All versions). A DLL hijacking vulnerability exists in all versions of SIEMENS TD Keypad Designer which could allow an attacker to execute code with...
A vulnerability has been identified in SIMATIC WinCC OA V3.14 and prior (All versions < V3.14-P021). Improper access control to a data point of the affected product could allow an unauthenticated remote user to...
An issue was discovered in the Self Service Portal in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud,...
An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud, the issue is fixed in...
Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access. Date...
Default install directory permissions in Intel Distribution for Python (IDP) version 2018 may allow an unprivileged user to escalate privileges via local access. Date published : 2018-09-12 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00181.html