Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2018-08-14 CVE-2018-2449 Improper Authentication vulnerability in SAP Supplier Relationship Management MDM Catalog 3.73/7.31/7.32
SAP SRM MDM Catalog versions 3.73, 7.31, 7.32 in (SAP NetWeaver 7.3) - import functionality does not perform authentication checks for valid repository user.
network
low complexity
sap CWE-287
8.6
2018-08-14 CVE-2018-2446 Unspecified vulnerability in SAP Businessobjects Business Intelligence 4.1/4.2
Admin tools in SAP BusinessObjects Business Intelligence, versions 4.1, 4.2, allow an unauthenticated user to read sensitive information (server name), hence leading to an information disclosure.
network
low complexity
sap
7.5
2018-08-14 CVE-2018-2442 Cross-Site Request Forgery (CSRF) vulnerability in SAP products
In SAP BusinessObjects Business Intelligence, versions 4.0, 4.1 and 4.2, while viewing a Web Intelligence report from BI Launchpad, the user session details captured by an HTTP analysis tool could be reused in a HTML page while the user session is still valid.
network
low complexity
sap CWE-352
8.8
2018-08-14 CVE-2018-7098 Path Traversal vulnerability in HP 3Par Service Provider Sp4.2.0/Sp4.3.0/Sp4.4.0
A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7).
local
low complexity
hp CWE-22
8.4
2018-08-14 CVE-2018-7097 Cross-Site Request Forgery (CSRF) vulnerability in HP 3Par Service Provider Sp4.2.0/Sp4.3.0/Sp4.4.0
A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7).
network
low complexity
hp CWE-352
8.8
2018-08-14 CVE-2018-7093 Unspecified vulnerability in HP products
A security vulnerability in HPE Integrated Lights-Out 3 prior to v1.90, iLO 4 prior to v2.60, iLO 5 prior to v1.30, Moonshot Chassis Manager firmware prior to v1.58, and Moonshot Component Pack prior to v2.55 could be remotely exploited to create a denial of service.
network
low complexity
hp
8.6
2018-08-14 CVE-2018-7077 Unspecified vulnerability in HP products
A security vulnerability in HPE XP P9000 Command View Advanced Edition (CVAE) Device Manager (DevMgr 8.5.0-00 and prior to 8.6.0-00), Configuration Manager (CM 8.5.0-00 and prior to 8.6.0-00) could be exploited to allow local and remote unauthorized access to sensitive information.
network
low complexity
hp
7.5
2018-08-13 CVE-2018-15125 Information Exposure vulnerability in Zipato Zipabox Firmware 118
Sensitive Information Disclosure in Zipato Zipabox Smart Home Controller allows remote attacker get sensitive information that expands attack surface.
network
low complexity
zipato CWE-200
7.5
2018-08-13 CVE-2018-10636 Out-of-bounds Write vulnerability in Deltaww Cncsoft and Screeneditor
CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54 has multiple stack-based buffer overflow vulnerabilities that could cause the software to crash due to lacking user input validation before copying data from project files onto the stack.
network
low complexity
deltaww CWE-787
8.8
2018-08-13 CVE-2018-10598 Out-of-bounds Read vulnerability in Deltaww Cncsoft and Screeneditor
CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54 has two out-of-bounds read vulnerabilities could cause the software to crash due to lacking user input validation for processing project files.
network
low complexity
deltaww CWE-125
8.1