Total
1255 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2018-5349 | 1 Heimdalsecurity | 1 Heimdal | 2019-10-03 | 4.6 MEDIUM | 7.8 HIGH |
A vulnerability has been found in Heimdal PRO v2.2.190, but it is most likely also present in Heimdal FREE and Heimdal CORP. Faulty permissions on the directory "C:\ProgramData\Heimdal Security\Heimdal Agent" allow BUILTIN\Users to write new files to the directory. On startup, the process Heimdal.MonitorServices.exe running as SYSTEM will attempt to load version.dll from this directory. Placing a malicious version.dll in this directory will result in privilege escalation. NOTE: any affected Heimdal products are completely unrelated to the Heimdal vendor of a Kerberos 5 product on the h5l.org web site. | |||||
CVE-2018-1000209 | 1 Sensu | 1 Sensu Core | 2019-10-03 | 6.5 MEDIUM | 8.8 HIGH |
Sensu, Inc. Sensu Core version Before version 1.4.2-3 contains a Insecure Permissions vulnerability in Sensu Core on Windows platforms that can result in Unprivileged users may execute code in context of Sensu service account. This attack appear to be exploitable via Unprivileged user may place an arbitrary DLL in the c:\opt\sensu\embedded\bin directory in order to exploit standard Windows DLL load order behavior. This vulnerability appears to have been fixed in 1.4.2-3 and later. | |||||
CVE-2017-1000134 | 1 Mahara | 1 Mahara | 2019-10-03 | 6.5 MEDIUM | 8.1 HIGH |
Mahara 1.8 before 1.8.6 and 1.9 before 1.9.4 and 1.10 before 1.10.1 and 15.04 before 15.04.0 are vulnerable because group members can lose access to the group files they uploaded if another group member changes the access permissions on them. | |||||
CVE-2018-19393 | 1 Cobham | 4 Satcom Sailor 800, Satcom Sailor 800 Firmware, Satcom Sailor 900 and 1 more | 2019-10-03 | 7.8 HIGH | 7.5 HIGH |
Cobham Satcom Sailor 800 and 900 devices contained a vulnerability that allowed for arbitrary writing of content to the system's configuration file. This was exploitable via multiple attack vectors depending on the device's configuration. Further analysis also indicated this vulnerability could be leveraged to achieve a Denial of Service (DoS) condition, where the device would require a factory reset to return to normal operation. | |||||
CVE-2018-12642 | 1 Froxlor | 1 Froxlor | 2019-10-03 | 5.0 MEDIUM | 7.5 HIGH |
Froxlor through 0.9.39.5 has Incorrect Access Control for tickets not owned by the current user. | |||||
CVE-2017-1000096 | 1 Jenkins | 1 Pipeline\ | 2019-10-03 | 6.5 MEDIUM | 8.8 HIGH |
Arbitrary code execution due to incomplete sandbox protection: Constructors, instance variable initializers, and instance initializers in Pipeline scripts were not subject to sandbox protection, and could therefore execute arbitrary code. This could be exploited e.g. by regular Jenkins users with the permission to configure Pipelines in Jenkins, or by trusted committers to repositories containing Jenkinsfiles. | |||||
CVE-2018-13355 | 1 Terra-master | 1 Terramaster Operating System | 2019-10-03 | 4.0 MEDIUM | 6.5 MEDIUM |
Incorrect access controls in ajaxdata.php in TerraMaster TOS version 3.1.03 allow attackers to create user groups without proper authorization. | |||||
CVE-2018-12028 | 1 Phusion | 1 Passenger | 2019-10-03 | 6.8 MEDIUM | 7.8 HIGH |
An Incorrect Access Control vulnerability in SpawningKit in Phusion Passenger 5.3.x before 5.3.2 allows a Passenger-managed malicious application, upon spawning a child process, to report an arbitrary different PID back to Passenger's process manager. If the malicious application then generates an error, it would cause Passenger's process manager to kill said reported arbitrary PID. | |||||
CVE-2018-12335 | 1 Ecos | 1 System Management Appliance | 2019-10-03 | 4.1 MEDIUM | 7.3 HIGH |
Incorrect access control in ECOS System Management Appliance (aka SMA) 5.2.68 allows a user to compromise authentication keys, and access and manipulate security relevant configurations, via unrestricted database access during Easy Enrollment. | |||||
CVE-2017-1000022 | 1 Logicaldoc | 1 Logicaldoc | 2019-10-03 | 6.5 MEDIUM | 8.8 HIGH |
LogicalDoc Community Edition 7.5.3 and prior contain an Incorrect access control which could leave to privilege escalation. | |||||
CVE-2018-16145 | 1 Opsview | 1 Opsview | 2019-10-03 | 9.3 HIGH | 8.1 HIGH |
The /etc/init.d/opsview-reporting-module script that runs at boot time in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 invokes a file that can be edited by the nagios user, and would allow attackers to elevate their privileges to root after a system restart, hence obtaining full control of the appliance. | |||||
CVE-2017-15877 | 1 Sistemagpweb | 1 Gpweb | 2019-10-03 | 5.0 MEDIUM | 9.8 CRITICAL |
Insecure Permissions vulnerability in db.php file in GPWeb 8.4.61 allows remote attackers to view the password and user database. | |||||
CVE-2018-8933 | 1 Amd | 2 Epyc Server, Epyc Server Firmware | 2019-10-03 | 9.3 HIGH | 9.0 CRITICAL |
The AMD EPYC Server processor chips have insufficient access control for protected memory regions, aka FALLOUT-1, FALLOUT-2, and FALLOUT-3. | |||||
CVE-2017-9958 | 1 Schneider-electric | 1 U.motion Builder | 2019-10-03 | 7.2 HIGH | 7.8 HIGH |
An improper access control vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an improper handling of the system configuration can allow an attacker to execute arbitrary code under the context of root. | |||||
CVE-2018-3697 | 1 Intel | 1 Media Server Studio | 2019-10-03 | 4.6 MEDIUM | 7.8 HIGH |
Improper directory permissions in the installer for the Intel Media Server Studio may allow unprivileged users to potentially enable an escalation of privilege via local access. | |||||
CVE-2017-8856 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2019-10-03 | 7.5 HIGH | 9.8 CRITICAL |
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process. | |||||
CVE-2017-5426 | 2 Linux, Mozilla | 3 Linux Kernel, Firefox, Thunderbird | 2019-10-03 | 5.0 MEDIUM | 5.3 MEDIUM |
On Linux, if the secure computing mode BPF (seccomp-bpf) filter is running when the Gecko Media Plugin sandbox is started, the sandbox fails to be applied and items that would run within the sandbox are run protected only by the running filter which is typically weak compared to the sandbox. Note: this issue only affects Linux. Other operating systems are not affected. This vulnerability affects Firefox < 52 and Thunderbird < 52. | |||||
CVE-2018-10170 | 1 Nordvpn | 1 Nordvpn | 2019-10-03 | 10.0 HIGH | 9.8 CRITICAL |
NordVPN 6.12.7.0 for Windows suffers from a SYSTEM privilege escalation vulnerability through the "nordvpn-service" service. This service establishes an NetNamedPipe endpoint that allows arbitrary installed applications to connect and call publicly exposed methods. The "Connect" method accepts a class instance argument that provides attacker control of the OpenVPN command line. An attacker can specify a dynamic library plugin that should run for every new VPN connection attempt. This plugin will execute code in the context of the SYSTEM user. | |||||
CVE-2018-16703 | 1 Gleeztech | 1 Gleez Cms | 2019-10-03 | 5.0 MEDIUM | 5.3 MEDIUM |
A vulnerability in the Gleez CMS 1.2.0 login page could allow an unauthenticated, remote attacker to perform multiple user enumerations, which can further help an attacker to perform login attempts in excess of the configured login attempt limit. The vulnerability is due to insufficient server-side access control and login attempt limit enforcement. An attacker could exploit this vulnerability by sending modified login attempts to the Portal login page. An exploit could allow the attacker to identify existing users and perform brute-force password attacks on the Portal, as demonstrated by navigating to the user/4 URI. | |||||
CVE-2018-12259 | 1 Apollotechnologiesinc | 2 Momentum Axel 720p, Momentum Axel 720p Firmware | 2019-10-03 | 7.2 HIGH | 6.8 MEDIUM |
An issue was discovered on Momentum Axel 720P 5.1.8 devices. Root access can be obtained via UART pins without any restrictions, which leads to full system compromise. |