Vulnerabilities (CVE)

Filtered by CWE-20
Total 9398 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-0744 1 Apple 1 Safari 2018-10-10 5.0 MEDIUM N/A
Apple Safari 4 Beta build 528.16 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a feeds: URI beginning with a (1) % (percent), (2) { (open curly bracket), (3) } (close curly bracket), (4) ^ (caret), (5) ` (backquote), or (6) | (pipe) character, followed by an & (ampersand) character.
CVE-2009-0682 1 Ca 1 Internet Security Suite 2018-10-10 2.1 LOW N/A
vetmonnt.sys in CA Internet Security Suite r3, vetmonnt.sys before 9.0.0.184 in Internet Security Suite r4, and vetmonnt.sys before 10.0.0.217 in Internet Security Suite r5 do not properly verify IOCTL calls, which allows local users to cause a denial of service (system crash) via a crafted call.
CVE-2009-0606 1 Openhandsetalliance 1 Android Sdk 2018-10-10 7.2 HIGH N/A
The link_image function in linker/linker.c in the dynamic linker in Bionic in Open Handset Alliance Android 1.0 on the T-Mobile G1 phone does not properly handle file descriptors 0, 1, and 2 for a setgid program, which allows local users to create arbitrary files owned by certain groups, possibly a related issue to CVE-2002-0820.
CVE-2009-0545 1 Zeroshell 1 Zeroshell 2018-10-10 10.0 HIGH N/A
cgi-bin/kerbynet in ZeroShell 1.0beta11 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the type parameter in a NoAuthREQ x509List action.
CVE-2009-0600 1 Wireshark 1 Wireshark 2018-10-10 4.3 MEDIUM N/A
Wireshark 0.99.6 through 1.0.5 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted Tektronix K12 text capture file, as demonstrated by a file with exactly one frame.
CVE-2009-0647 1 Microsoft 1 Windows Live Messenger 2018-10-10 5.0 MEDIUM N/A
msnmsgr.exe in Windows Live Messenger (WLM) 2009 build 14.0.8064.206, and other 14.0.8064.x builds, allows remote attackers to cause a denial of service (application crash) via a modified header in a packet, as possibly demonstrated by a UTF-8.0 value of the charset field in the Content-Type header line. NOTE: this has been reported as a format string vulnerability by some sources, but the provenance of that information is unknown.
CVE-2018-1999037 1 Jenkins 1 Resource Disposer 2018-10-10 4.0 MEDIUM 4.3 MEDIUM
A data modification vulnerability exists in Jenkins Resource Disposer Plugin 0.11 and earlier in AsyncResourceDisposer.java that allows attackers to stop tracking a resource.
CVE-2018-14923 1 Uniview 1 Ezplayer 2018-10-10 9.3 HIGH 7.8 HIGH
A vulnerability in uniview EZPlayer 1.0.6 could allow an attacker to execute arbitrary code on a targeted system via video playback.
CVE-2012-0710 1 Ibm 1 Db2 2018-10-10 5.0 MEDIUM N/A
IBM DB2 9.1 before FP11, 9.5 before FP9, 9.7 before FP5, and 9.8 before FP4 allows remote attackers to cause a denial of service (daemon crash) via a crafted Distributed Relational Database Architecture (DRDA) request.
CVE-2017-9538 1 Solarwinds 1 Network Performance Monitor 2018-10-09 4.0 MEDIUM 4.9 MEDIUM
The 'Upload logo from external path' function of SolarWinds Network Performance Monitor version 12.0.15300.90 allows remote attackers to cause a denial of service (permanent display of a "Cannot exit above the top directory" error message throughout the entire web application) via a ".." in the path field. In other words, the denial of service is caused by an incorrect implementation of a directory-traversal protection mechanism.
CVE-2017-14087 1 Trendmicro 1 Officescan 2018-10-09 5.0 MEDIUM 7.5 HIGH
A Host Header Injection vulnerability in Trend Micro OfficeScan XG (12.0) may allow an attacker to spoof a particular Host header, allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.
CVE-2017-5359 1 Easycom-aura 1 Sql Iplug 2018-10-09 5.0 MEDIUM 7.5 HIGH
EasyCom SQL iPlug allows remote attackers to cause a denial of service via the D$EVAL parameter to the default URI.
CVE-2017-15270 1 Psftp 1 Psftpd 2018-10-09 5.0 MEDIUM 5.3 MEDIUM
The PSFTPd 10.0.4 Build 729 server does not properly escape data before writing it into a Comma Separated Values (CSV) file. This can be used by attackers to hide data in the Graphical User Interface (GUI) view and create arbitrary entries to a certain extent. Special characters such as '"' and ',' and '\r' are not escaped and can be used to add new entries to the log.
CVE-2017-7183 1 Extraputty 1 Extraputty 2018-10-09 5.0 MEDIUM 7.5 HIGH
The TFTP server in ExtraPuTTY 0.30 and earlier allows remote attackers to cause a denial of service (crash) via a large (1) read or (2) write TFTP protocol message.
CVE-2016-5672 1 Intel 1 Crosswalk 2018-10-09 5.8 MEDIUM 8.1 HIGH
Intel Crosswalk before 19.49.514.5, 20.x before 20.50.533.11, 21.x before 21.51.546.0, and 22.x before 22.51.549.0 interprets a user's acceptance of one invalid X.509 certificate to mean that all invalid X.509 certificates should be accepted without prompting, which makes it easier for man-in-the-middle attackers to spoof SSL servers and obtain sensitive information via a crafted certificate.
CVE-2016-4590 1 Apple 3 Iphone Os, Safari, Webkit 2018-10-09 4.3 MEDIUM 5.4 MEDIUM
WebKit in Apple iOS before 9.3.3 and Safari before 9.1.2 mishandles about: URLs, which allows remote attackers to bypass the Same Origin Policy via a crafted web site.
CVE-2016-6496 1 Atlassian 1 Crowd 2018-10-09 7.5 HIGH 9.8 CRITICAL
The LDAP directory connector in Atlassian Crowd before 2.8.8 and 2.9.x before 2.9.5 allows remote attackers to execute arbitrary code via an LDAP attribute with a crafted serialized Java object, aka LDAP entry poisoning.
CVE-2016-4974 1 Apache 2 Amqp 0-x Jms Client, Jms Client Amqp 2018-10-09 6.0 MEDIUM 7.5 HIGH
Apache Qpid AMQP 0-x JMS client before 6.0.4 and JMS (AMQP 1.0) before 0.10.0 does not restrict the use of classes available on the classpath, which might allow remote authenticated users with permission to send messages to deserialize arbitrary objects and execute arbitrary code by leveraging a crafted serialized object in a JMS ObjectMessage that is handled by the getObject function.
CVE-2016-6603 1 Zohocorp 1 Webnms Framework 2018-10-09 5.0 MEDIUM 9.8 CRITICAL
ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to bypass authentication and impersonate arbitrary users via the UserName HTTP header.
CVE-2016-1542 1 Bmc 1 Bladelogic Server Automation Console 2018-10-09 5.0 MEDIUM 7.5 HIGH
The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and enumerate users by sending an action packet to xmlrpc after an authorization failure.