Weekly Vulnerabilities Reports > January 22 to 28, 2018

Overview

245 new vulnerabilities reported during this period, including 25 critical vulnerabilities and 56 high severity vulnerabilities. This weekly summary report vulnerabilities in 759 products from 107 vendors including Debian, Jenkins, Netgain Systems, IBM, and X ORG. Vulnerabilities are notably categorized as "Improper Input Validation", "Cross-site Scripting", "Information Exposure", "SQL Injection", and "Exposure of Resource to Wrong Sphere".

  • 216 reported vulnerabilities are remotely exploitables.
  • 46 reported vulnerabilities have public exploit available.
  • 80 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 174 reported vulnerabilities are exploitable by an anonymous user.
  • Debian has the most reported vulnerabilities, with 37 reported vulnerabilities.
  • Microsoft has the most reported critical vulnerabilities, with 4 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

25 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-01-26 CVE-2017-12379 Debian
Clamav
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device.

10.0
2018-01-26 CVE-2017-12377 Debian
Clamav
Out-of-bounds Read vulnerability in multiple products

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device.

10.0
2018-01-26 CVE-2018-0506 Nootka Project OS Command Injection vulnerability in Nootka Project Nootka 1.0.1/1.2.7/1.4.4

Nootka 1.4.4 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.

10.0
2018-01-25 CVE-2018-5447 Nrec Improper Input Validation vulnerability in Nrec Pcs-9611 Firmware

An Improper Input Validation issue was discovered in Nari PCS-9611 relay.

10.0
2018-01-25 CVE-2018-5997 Ravpower Path Traversal vulnerability in Ravpower Filehub Firmware 2.000.056

An issue was discovered in the HTTP Server in RAVPower Filehub 2.000.056.

10.0
2018-01-24 CVE-2017-13696 Flexense Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Flexense products

A buffer overflow vulnerability lies in the web server component of Dup Scout Enterprise 9.9.14, Disk Savvy Enterprise 9.9.14, Sync Breeze Enterprise 9.9.16, and Disk Pulse Enterprise 9.9.16 where an attacker can craft a malicious GET request and exploit the web server component.

10.0
2018-01-23 CVE-2018-5749 Premium Minecraft Servers List Project
Minecraft Servers List Lite Project
Unrestricted Upload of File with Dangerous Type vulnerability in multiple products

install.php in Minecraft Servers List Lite before commit c1cd164 and Premium Minecraft Servers List before 2.0.4 does not sanitize input before saving database connection information in connect.php, which might allow remote attackers to execute arbitrary PHP code via the (1) database_server, (2) database_user, (3) database_password, or (4) database_name parameter.

10.0
2018-01-23 CVE-2017-2741 HP Unspecified vulnerability in HP products

A potential security vulnerability has been identified with HP PageWide Printers, HP OfficeJet Pro Printers, with firmware before 1708D.

10.0
2018-01-22 CVE-2018-6000 Asus Missing Authorization vulnerability in Asus Asuswrt 3.0.0.4.378/3.0.0.4.380.7743/3.0.0.4.384.20308

An issue was discovered in AsusWRT before 3.0.0.4.384_10007.

10.0
2018-01-22 CVE-2018-5999 Asus Unspecified vulnerability in Asus Asuswrt 3.0.0.4.378/3.0.0.4.380.7743/3.0.0.4.384.20308

An issue was discovered in AsusWRT before 3.0.0.4.384_10007.

10.0
2018-01-26 CVE-2018-1342 Netiq Unrestricted Upload of File with Dangerous Type vulnerability in Netiq Access Manager 4.3/4.4

A Vulnerability exists on Admin Console where an attacker can upload files to the Admin Console server, and potentially execute them.

9.8
2018-01-24 CVE-2018-4834 Siemens Unrestricted Upload of File with Dangerous Type vulnerability in Siemens products

A vulnerability has been identified in Desigo PXC00-E.D V4.10 (All versions < V4.10.111), Desigo PXC00-E.D V5.00 (All versions < V5.0.171), Desigo PXC00-E.D V5.10 (All versions < V5.10.69), Desigo PXC00-E.D V6.00 (All versions < V6.0.204), Desigo PXC00/64/128-U V4.10 (All versions < V4.10.111 only with web module), Desigo PXC00/64/128-U V5.00 (All versions < V5.0.171 only with web module), Desigo PXC00/64/128-U V5.10 (All versions < V5.10.69 only with web module), Desigo PXC00/64/128-U V6.00 (All versions < V6.0.204 only with web module), Desigo PXC001-E.D V4.10 (All versions < V4.10.111), Desigo PXC001-E.D V5.00 (All versions < V5.0.171), Desigo PXC001-E.D V5.10 (All versions < V5.10.69), Desigo PXC001-E.D V6.00 (All versions < V6.0.204), Desigo PXC100-E.D V4.10 (All versions < V4.10.111), Desigo PXC100-E.D V5.00 (All versions < V5.0.171), Desigo PXC100-E.D V5.10 (All versions < V5.10.69), Desigo PXC100-E.D V6.00 (All versions < V6.0.204), Desigo PXC12-E.D V4.10 (All versions < V4.10.111), Desigo PXC12-E.D V5.00 (All versions < V5.0.171), Desigo PXC12-E.D V5.10 (All versions < V5.10.69), Desigo PXC12-E.D V6.00 (All versions < V6.0.204), Desigo PXC200-E.D V4.10 (All versions < V4.10.111), Desigo PXC200-E.D V5.00 (All versions < V5.0.171), Desigo PXC200-E.D V5.10 (All versions < V5.10.69), Desigo PXC200-E.D V6.00 (All versions < V6.0.204), Desigo PXC22-E.D V4.10 (All versions < V4.10.111), Desigo PXC22-E.D V5.00 (All versions < V5.0.171), Desigo PXC22-E.D V5.10 (All versions < V5.10.69), Desigo PXC22-E.D V6.00 (All versions < V6.0.204), Desigo PXC22.1-E.D V4.10 (All versions < V4.10.111), Desigo PXC22.1-E.D V5.00 (All versions < V5.0.171), Desigo PXC22.1-E.D V5.10 (All versions < V5.10.69), Desigo PXC22.1-E.D V6.00 (All versions < V6.0.204), Desigo PXC36.1-E.D V4.10 (All versions < V4.10.111), Desigo PXC36.1-E.D V5.00 (All versions < V5.0.171), Desigo PXC36.1-E.D V5.10 (All versions < V5.10.69), Desigo PXC36.1-E.D V6.00 (All versions < V6.0.204), Desigo PXC50-E.D V4.10 (All versions < V4.10.111), Desigo PXC50-E.D V5.00 (All versions < V5.0.171), Desigo PXC50-E.D V5.10 (All versions < V5.10.69), Desigo PXC50-E.D V6.00 (All versions < V6.0.204), Desigo PXM20-E V4.10 (All versions < V4.10.111), Desigo PXM20-E V5.00 (All versions < V5.0.171), Desigo PXM20-E V5.10 (All versions < V5.10.69), Desigo PXM20-E V6.00 (All versions < V6.0.204).

9.8
2018-01-24 CVE-2017-15718 Apache Unspecified vulnerability in Apache Hadoop 2.7.3/2.7.4

The YARN NodeManager in Apache Hadoop 2.7.3 and 2.7.4 can leak the password for credential store provider used by the NodeManager to YARN Applications.

9.8
2018-01-26 CVE-2017-12376 Debian
Clamav
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device.

9.3
2018-01-26 CVE-2018-0507 NTT East Untrusted Search Path vulnerability in Ntt-East products

Untrusted search path vulnerability in FLET'S VIRUS CLEAR Easy Setup & Application Tool ver.11 and earlier versions, FLET'S VIRUS CLEAR v6 Easy Setup & Application Tool ver.11 and earlier versions allow an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2018-01-23 CVE-2018-5359 Flexense Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Flexense Sysgauge 3.6.18

The server in Flexense SysGauge 3.6.18 operating on port 9221 can be exploited remotely with the attacker gaining system-level access because of a Buffer Overflow.

9.3
2018-01-22 CVE-2018-0862 Microsoft Unspecified vulnerability in Microsoft Office, Office Compatibility Pack and Word

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability".

9.3
2018-01-22 CVE-2018-0849 Microsoft Unspecified vulnerability in Microsoft Office, Office Compatibility Pack and Word

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability".

9.3
2018-01-22 CVE-2018-0848 Microsoft Unspecified vulnerability in Microsoft Office, Office Compatibility Pack and Word

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability".

9.3
2018-01-22 CVE-2018-0845 Microsoft Unspecified vulnerability in Microsoft Office, Office Compatibility Pack and Word

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability".

9.3
2018-01-26 CVE-2017-14593 Atlassian Command Injection vulnerability in Atlassian Sourcetree

Sourcetree for Windows had several argument and command injection bugs in Mercurial and Git repository handling.

9.0
2018-01-26 CVE-2017-14592 Atlassian Command Injection vulnerability in Atlassian Sourcetree

Sourcetree for macOS had several argument and command injection bugs in Mercurial and Git repository handling.

9.0
2018-01-26 CVE-2017-1000393 Jenkins OS Command Injection vulnerability in Jenkins

Jenkins 2.73.1 and earlier, 2.83 and earlier users with permission to create or configure agents in Jenkins could configure a launch method called 'Launch agent via execution of command on master'.

9.0
2018-01-24 CVE-2017-1000502 Jenkins OS Command Injection vulnerability in Jenkins EC2

Users with permission to create or configure agents in Jenkins 1.37 and earlier could configure an EC2 agent to run arbitrary shell commands on the master node whenever the agent was supposed to be launched.

9.0
2018-01-22 CVE-2016-10709 Pfsense OS Command Injection vulnerability in Pfsense 2.2.6

pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a '|' character in the status_rrd_graph_img.php graph parameter, related to _rrd_graph_img.php.

9.0

56 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-01-25 CVE-2017-15365 Fedoraproject
Mariadb
Percona
sql/event_data_objects.cc in MariaDB before 10.1.30 and 10.2.x before 10.2.10 and Percona XtraDB Cluster before 5.6.37-26.21-3 and 5.7.x before 5.7.19-29.22-3 allows remote authenticated users with SQL access to bypass intended access restrictions and replicate data definition language (DDL) statements to cluster nodes by leveraging incorrect ordering of DDL replication and ACL checking.
8.8
2018-01-24 CVE-2018-1000006 Atom OS Command Injection vulnerability in Atom Electron 0.33.4/1.8.2

GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL.

8.8
2018-01-24 CVE-2017-15135 Fedoraproject Improper Authentication vulnerability in Fedoraproject 389 Directory Server

It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process.

8.1
2018-01-22 CVE-2018-5968 Fasterxml
Debian
Redhat
Netapp
Deserialization of Untrusted Data vulnerability in multiple products

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws.

8.1
2018-01-26 CVE-2017-12380 Debian
Clamav
NULL Pointer Dereference vulnerability in multiple products

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

7.8
2018-01-26 CVE-2017-12375 Debian
Clamav
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

7.8
2018-01-26 CVE-2017-12374 Debian
Clamav
Use After Free vulnerability in multiple products

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

7.8
2018-01-26 CVE-2017-3768 Lenova
IBM
Resource Exhaustion vulnerability in multiple products

An unprivileged attacker with connectivity to the IMM2 could cause a denial of service attack on the IMM2 (Versions earlier than 4.4 for Lenovo System x and earlier than 6.4 for IBM System x).

7.8
2018-01-24 CVE-2017-18075 Linux
Canonical
Release of Invalid Pointer or Reference vulnerability in multiple products

crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a denial of service (kfree of an incorrect pointer) or possibly have unspecified other impact by executing a crafted sequence of system calls.

7.8
2018-01-23 CVE-2017-2742 HP Unspecified vulnerability in HP web Jetadmin

A potential security vulnerability has been identified with HP Web Jetadmin before 10.4 SR2.

7.8
2018-01-22 CVE-2017-17858 Artifex Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mupdf 1.12.0

Heap-based buffer overflow in the ensure_solid_xref function in pdf/pdf-xref.c in Artifex MuPDF 1.12.0 allows a remote attacker to potentially execute arbitrary code via a crafted PDF file, because xref subsection object numbers are unrestricted.

7.8
2018-01-26 CVE-2017-1204 IBM Use of Hard-coded Credentials vulnerability in IBM Tealeaf Customer Experience 8.7/8.8/9.0.2

IBM Tealeaf Customer Experience 8.7, 8.8, and 9.0.2 contains hard-coded credentials.

7.5
2018-01-26 CVE-2017-17976 Perfexcrm Unrestricted Upload of File with Dangerous Type vulnerability in Perfexcrm Perfex CRM 1.9.7

In Utilities.php in Perfex CRM 1.9.7, Unrestricted file upload can lead to remote code execution.

7.5
2018-01-26 CVE-2017-14523 Wondercms Injection vulnerability in Wondercms 2.3.1

WonderCMS 2.3.1 is vulnerable to an HTTP Host header injection attack.

7.5
2018-01-25 CVE-2018-5973 Eihitech SQL Injection vulnerability in Eihitech Professional Local Directory Script 1.0

SQL Injection exists in Professional Local Directory Script 1.0 via the sellers_subcategories.php IndustryID parameter, or the suppliers.php IndustryID or CategoryID parameter.

7.5
2018-01-25 CVE-2018-6308 Sugarcrm SQL Injection vulnerability in Sugarcrm 6.5.26

Multiple SQL injections exist in SugarCRM Community Edition 6.5.26 and below via the track parameter to modules\Campaigns\Tracker.php and modules\Campaigns\utils.php, the default_currency_name parameter to modules\Configurator\controller.php and modules\Currencies\Currency.php, the duplicate parameter to modules\Contacts\ShowDuplicates.php, the mergecur parameter to modules\Currencies\index.php and modules\Opportunities\Opportunity.php, and the load_signed_id parameter to modules\Documents\Document.php.

7.5
2018-01-25 CVE-2018-6197 Tats
Canonical
NULL Pointer Dereference vulnerability in multiple products

w3m through 0.5.3 is prone to a NULL pointer dereference flaw in formUpdateBuffer in form.c.

7.5
2018-01-25 CVE-2018-6196 Tats
Canonical
Infinite Loop vulnerability in multiple products

w3m through 0.5.3 is prone to an infinite recursion flaw in HTMLlineproc0 because the feed_table_block_tag function in table.c does not prevent a negative indent value.

7.5
2018-01-24 CVE-2018-1048 Redhat Improper Encoding or Escaping of Output vulnerability in Redhat Jboss Enterprise Application Platform 7.1.0

It was found that the AJP connector in undertow, as shipped in Jboss EAP 7.1.0.GA, does not use the ALLOW_ENCODED_SLASH option and thus allow the the slash / anti-slash characters encoded in the url which may lead to path traversal and result in the information disclosure of arbitrary local files.

7.5
2018-01-24 CVE-2017-1000474 Vehicle Sales Management System Project SQL Injection vulnerability in Vehicle Sales Management System Project Vehicle Sales Management System 20170730

Soyket Chowdhury Vehicle Sales Management System version 2017-07-30 is vulnerable to multiple SQL Injecting in login/vehicle.php, login/profile.php, login/Actions.php, login/manage_employee.php, and login/sell.php scripts resulting in the expose of user's login credentials, SQL Injection and Stored XSS vulnerability, which leads to remote code executing.

7.5
2018-01-24 CVE-2018-5778 Ipswitch SQL Injection vulnerability in Ipswitch Whatsup Gold

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1).

7.5
2018-01-24 CVE-2018-5777 Ipswitch Unspecified vulnerability in Ipswitch Whatsup Gold

An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1).

7.5
2018-01-24 CVE-2017-12187 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 was missing length validation in RENDER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12186 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 was missing length validation in X-Resource extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12185 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 was missing length validation in MIT-SCREEN-SAVER extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12184 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 was missing length validation in XINERAMA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12183 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 was missing length validation in XFIXES extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12182 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 was missing length validation in XFree86 DRI extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12181 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 was missing length validation in XFree86 DGA extension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12180 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 was missing length validation in XFree86 VidModeExtension allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12179 Debian
X ORG
Integer Overflow or Wraparound vulnerability in multiple products

xorg-x11-server before 1.19.5 was vulnerable to integer overflow in (S)ProcXIBarrierReleasePointer functions allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12178 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 had wrong extra length check in ProcXIChangeHierarchy function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12177 Debian
X ORG
Integer Overflow or Wraparound vulnerability in multiple products

xorg-x11-server before 1.19.5 was vulnerable to integer overflow in ProcDbeGetVisualInfo function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2017-12176 Debian
X ORG
Improper Input Validation vulnerability in multiple products

xorg-x11-server before 1.19.5 was missing extra length validation in ProcEstablishConnection function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.

7.5
2018-01-24 CVE-2018-5988 Flexible Poll Project SQL Injection vulnerability in Flexible Poll Project Flexible Poll 1.2

SQL Injection exists in Flexible Poll 1.2 via the id parameter to mobile_preview.php or index.php.

7.5
2018-01-24 CVE-2018-5986 Easycarscript SQL Injection vulnerability in Easycarscript 2014

SQL Injection exists in Easy Car Script 2014 via the s_order or s_row parameter to site_search.php.

7.5
2018-01-24 CVE-2018-5985 Livecrm SQL Injection vulnerability in Livecrm Saas Cloud 1.0

SQL Injection exists in the LiveCRM SaaS Cloud 1.0 component for Joomla! via an r=site/login&company_id= request.

7.5
2018-01-24 CVE-2018-5984 Tumder Project SQL Injection vulnerability in Tumder Project Tumder 2.1

SQL Injection exists in the Tumder (An Arcade Games Platform) 2.1 component for Joomla! via the PATH_INFO to the category/ URI.

7.5
2018-01-24 CVE-2018-5979 Wchat Project SQL Injection vulnerability in Wchat Project Wchat 1.5

SQL Injection exists in Wchat Fully Responsive PHP AJAX Chat Script 1.5 via the login.php User field.

7.5
2018-01-24 CVE-2018-5978 Zechat Project SQL Injection vulnerability in Zechat Project Zechat 1.5

SQL Injection exists in Facebook Style Php Ajax Chat Zechat 1.5 via the login.php User field.

7.5
2018-01-24 CVE-2018-5977 Getaffiligator SQL Injection vulnerability in Getaffiligator Affiligator 2.1.0

SQL Injection exists in Affiligator Affiliate Webshop Management System 2.1.0 via a search/?q=&price_type=range&price= request.

7.5
2018-01-24 CVE-2018-5972 Quickad Project SQL Injection vulnerability in Quickad Project Quickad 4.0

SQL Injection exists in Classified Ads CMS Quickad 4.0 via the keywords, placeid, cat, or subcat parameter to the listing URI.

7.5
2018-01-23 CVE-2017-15697 Apache Improper Input Validation vulnerability in Apache Nifi

A malicious X-ProxyContextPath or X-Forwarded-Context header containing external resources or embedded code could cause remote code execution.

7.5
2018-01-23 CVE-2017-17999 Fairsketch SQL Injection vulnerability in Fairsketch Rise Ultimate Project Manager 1.9

SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.

7.5
2018-01-23 CVE-2017-2750 HP Improper Input Validation vulnerability in HP products

Insufficient Solution DLL Signature Validation allows potential execution of arbitrary code in HP LaserJet Enterprise printers, HP PageWide Enterprise printers, HP LaserJet Managed printers, HP OfficeJet Enterprise printers before 2308937_578479, 2405087_018548, and other firmware versions.

7.5
2018-01-23 CVE-2017-17407 Netgain Systems Use of Externally-Controlled Format String vulnerability in Netgain-Systems Enterprise Manager 7.2.699

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of NetGain Systems Enterprise Manager v7.2.699 build 1001.

7.5
2018-01-23 CVE-2017-17406 Netgain Systems Deserialization of Untrusted Data vulnerability in Netgain-Systems Enterprise Manager 7.2.699

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Netgain Enterprise Manager.

7.5
2018-01-23 CVE-2017-16610 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.699

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Netgain Enterprise Manager.

7.5
2018-01-23 CVE-2017-16608 Netgain Systems Use of Externally-Controlled Format String vulnerability in Netgain-Systems Enterprise Manager 7.2.699

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Netgain Enterprise Manager.

7.5
2018-01-23 CVE-2017-16597 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

7.5
2018-01-22 CVE-2018-6003 GNU
Fedoraproject
Debian
Uncontrolled Recursion vulnerability in multiple products

An issue was discovered in the _asn1_decode_simple_ber function in decoding.c in GNU Libtasn1 before 4.13.

7.5
2018-01-22 CVE-2017-18047 Labf Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Labf Nfsaxe 3.7

Buffer Overflow in the FTP client in LabF nfsAxe 3.7 allows remote FTP servers to execute arbitrary code via a long reply.

7.5
2018-01-27 CVE-2018-6353 Electrum OS Command Injection vulnerability in Electrum

The Python console in Electrum through 2.9.4 and 3.x through 3.0.5 supports arbitrary Python code without considering (1) social-engineering attacks in which a user pastes code that they do not understand and (2) code pasted by a physically proximate attacker at an unattended workstation, which makes it easier for attackers to steal Bitcoin via hook code that runs at a later time when the wallet password has been entered, a different vulnerability than CVE-2018-1000022.

7.2
2018-01-26 CVE-2017-3762 Lenovo
Microsoft
Use of Hard-coded Credentials vulnerability in Lenovo Fingerprint Manager PRO

Sensitive data stored by Lenovo Fingerprint Manager Pro, version 8.01.86 and earlier, including users' Windows logon credentials and fingerprint data, is encrypted using a weak algorithm, contains a hard-coded password, and is accessible to all users with local non-administrative access to the system in which it is installed.

7.2
2018-01-23 CVE-2017-2740 HP Unspecified vulnerability in HP Thinpro

A potential security vulnerability has been identified with the command line shell of the HP ThinPro operating system 6.1, 5.2.1, 5.2, 5.1, 5.0, and 4.4.

7.2
2018-01-26 CVE-2017-12378 Debian
Clamav
Out-of-bounds Read vulnerability in multiple products

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

7.1

137 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-01-23 CVE-2016-5345 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android

Buffer overflow in the Qualcomm radio driver in Android before 2017-01-05 on Android One devices allows local users to gain privileges via a crafted application, aka Android internal bug 32639452 and Qualcomm internal bug CR1079713.

6.9
2018-01-28 CVE-2018-6360 MPV
Debian
Improper Input Validation vulnerability in multiple products

mpv through 0.28.0 allows remote attackers to execute arbitrary code via a crafted web site, because it reads HTML documents containing VIDEO elements, and accepts arbitrary URLs in a src attribute without a protocol whitelist in player/lua/ytdl_hook.lua.

6.8
2018-01-27 CVE-2018-6359 Libming
Debian
Use After Free vulnerability in multiple products

The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.

6.8
2018-01-27 CVE-2018-6358 Libming
Debian
Out-of-bounds Write vulnerability in multiple products

The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file.

6.8
2018-01-27 CVE-2018-6357 Acurax Cross-Site Request Forgery (CSRF) vulnerability in Acurax Social Media Widget

The acx_asmw_saveorder_callback function in function.php in the acurax-social-media-widget plugin before 3.2.6 for WordPress has CSRF via the recordsArray parameter to wp-admin/admin-ajax.php, with resultant social_widget_icon_array_order XSS.

6.8
2018-01-26 CVE-2016-2983 IBM Improper Input Validation vulnerability in IBM Tealeaf Customer Experience 8.7/8.8/9.0.2

IBM Tealeaf Customer Experience 8.7, 8.8, and 9.0.2 could allow a remote attacker under unusual circumstances to read operational data or TLS session state for any active sessions, cause denial of service, or bypass security.

6.8
2018-01-26 CVE-2018-6323 GNU Integer Overflow or Wraparound vulnerability in GNU Binutils 2.29.1

The elf_object_p function in elfcode.h in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, has an unsigned integer overflow because bfd_size_type multiplication is not used.

6.8
2018-01-25 CVE-2018-6315 Libming
Debian
Out-of-bounds Read vulnerability in multiple products

The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.

6.8
2018-01-25 CVE-2018-1051 Redhat Deserialization of Untrusted Data vulnerability in Redhat Resteasy 3.0.22/3.1.2

It was found that the fix for CVE-2016-9606 in versions 3.0.22 and 3.1.2 was incomplete and Yaml unmarshalling in Resteasy is still possible via `Yaml.load()` in YamlProvider.

6.8
2018-01-24 CVE-2017-1000504 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins

A race condition during Jenkins 2.94 and earlier; 2.89.1 and earlier startup could result in the wrong order of execution of commands during initialization.

6.8
2018-01-24 CVE-2017-1000503 Jenkins Race Condition vulnerability in Jenkins

A race condition during Jenkins 2.81 through 2.94 (inclusive); 2.89.1 startup could result in the wrong order of execution of commands during initialization.

6.8
2018-01-24 CVE-2017-1769 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Business Process Manager 8.6.0.0

IBM Business Process Manager 8.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.8
2018-01-24 CVE-2018-5976 Rsvp Invitation Online Project Cross-Site Request Forgery (CSRF) vulnerability in Rsvp Invitation Online Project Rsvp Invitation Online 1.0

Cross Site Request Forgery (CSRF) exists in RSVP Invitation Online 1.0 via function/account.php, as demonstrated by modifying the admin password.

6.8
2018-01-24 CVE-2018-5969 Photography CMS Project Cross-Site Request Forgery (CSRF) vulnerability in Photography CMS Project Photography CMS 1.0

Cross Site Request Forgery (CSRF) exists in Photography CMS 1.0 via clients/resources/ajax/ajax_new_admin.php, as demonstrated by adding an admin account.

6.8
2018-01-23 CVE-2018-1000014 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Translation Assistance

Jenkins Translation Assistance Plugin 1.15 and earlier did not require form submissions to be submitted via POST, resulting in a CSRF vulnerability allowing attackers to override localized strings displayed to all users on the current Jenkins instance if the victim is a Jenkins administrator.

6.8
2018-01-23 CVE-2018-1000013 Jenkins Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Release

Jenkins Release Plugin 2.9 and earlier did not require form submissions to be submitted via POST, resulting in a CSRF vulnerability allowing attackers to trigger release builds.

6.8
2018-01-23 CVE-2017-16590 Netgain Systems Improper Authentication vulnerability in Netgain-Systems Enterprise Manager 7.2.699

This vulnerability allows remote attackers to bypass authentication on vulnerable installations of NetGain Systems Enterprise Manager 7.2.699 build 1001.

6.8
2018-01-22 CVE-2018-6009 Yiiframework Cross-Site Request Forgery (CSRF) vulnerability in Yiiframework

In Yii Framework 2.x before 2.0.14, the switchIdentity function in web/User.php did not regenerate the CSRF token upon a change of identity.

6.8
2018-01-26 CVE-2017-14521 Wondercms Unrestricted Upload of File with Dangerous Type vulnerability in Wondercms 2.3.0/2.3.1

In WonderCMS 2.3.1, the upload functionality accepts random application extensions and leads to malicious File Upload.

6.5
2018-01-26 CVE-2017-1000403 Jenkins Incorrect Permission Assignment for Critical Resource vulnerability in Jenkins Speaks! 0.1/0.1.1

Jenkins Speaks! Plugin, all current versions, allows users with Job/Configure permission to run arbitrary Groovy code inside the Jenkins JVM, effectively elevating privileges to Overall/Run Scripts.

6.5
2018-01-25 CVE-2016-10710 Biscom Improper Input Validation vulnerability in Biscom Secure File Transfer 5.0.1000/5.0.1048

Biscom Secure File Transfer (SFT) 5.0.1000 through 5.0.1048 does not validate the dataFieldId value, and uses sequential numbers, which allows remote authenticated users to overwrite or read files via crafted requests.

6.5
2018-01-25 CVE-2018-4836 Siemens Unspecified vulnerability in Siemens Telecontrol Server Basic

A vulnerability has been identified in TeleControl Server Basic < V3.1.

6.5
2018-01-23 CVE-2018-1000012 Jenkins XXE vulnerability in Jenkins Warnings

Jenkins Warnings Plugin 4.64 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.

6.5
2018-01-23 CVE-2018-1000011 Jenkins XXE vulnerability in Jenkins Findbugs

Jenkins FindBugs Plugin 4.71 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.

6.5
2018-01-23 CVE-2018-1000010 Jenkins XXE vulnerability in Jenkins DRY

Jenkins DRY Plugin 2.49 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.

6.5
2018-01-23 CVE-2018-1000009 Jenkins XXE vulnerability in Jenkins Checkstyle

Jenkins Checkstyle Plugin 3.49 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.

6.5
2018-01-23 CVE-2018-1000008 Jenkins XXE vulnerability in Jenkins PMD

Jenkins PMD Plugin 3.49 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.

6.5
2018-01-23 CVE-2017-18048 Monstra Unrestricted Upload of File with Dangerous Type vulnerability in Monstra 3.0.4

Monstra CMS 3.0.4 allows users to upload arbitrary files, which leads to remote command execution on the server, for example because .php (lowercase) is blocked but .PHP (uppercase) is not.

6.5
2018-01-23 CVE-2017-16606 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to execute code by creating arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

6.5
2018-01-23 CVE-2017-16603 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to execute code by creating arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

6.5
2018-01-23 CVE-2017-16602 Netgain Systems Use of Externally-Controlled Format String vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

6.5
2018-01-23 CVE-2017-16598 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to execute code by overwriting arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

6.5
2018-01-22 CVE-2018-5960 Tribalsystems SQL Injection vulnerability in Tribalsystems Zenario

Zenario v7.1 - v7.6 has SQL injection via the `Name` input field of organizer.php or admin_boxes.ajax.php in the `Categories - Edit` module.

6.5
2018-01-24 CVE-2018-1000005 Haxx
Debian
Canonical
Out-of-bounds Read vulnerability in multiple products

libcurl 7.49.0 to and including 7.57.0 contains an out bounds read in code handling HTTP/2 trailers.

6.4
2018-01-24 CVE-2018-6018 Tinder Cleartext Transmission of Sensitive Information vulnerability in Tinder

Fixed sizes of HTTPS responses in Tinder iOS app and Tinder Android app allow an attacker to extract private sensitive information by sniffing network traffic.

6.4
2018-01-24 CVE-2018-6017 Tinder Cleartext Transmission of Sensitive Information vulnerability in Tinder

Unencrypted transmission of images in Tinder iOS app and Tinder Android app allows an attacker to extract private sensitive information by sniffing network traffic.

6.4
2018-01-26 CVE-2017-14522 Wondercms Cross-site Scripting vulnerability in Wondercms 2.3.1

In WonderCMS 2.3.1, the application's input fields accept arbitrary user input resulting in execution of malicious JavaScript.

6.1
2018-01-25 CVE-2018-6209 Maxpcsecure Improper Input Validation vulnerability in Maxpcsecure Anti Virus 19.0.3.019

In Max Secure Anti Virus 19.0.3.019,, the driver file (MaxCryptMon.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220019.

6.1
2018-01-25 CVE-2018-6208 Maxpcsecure Improper Input Validation vulnerability in Maxpcsecure Anti Virus 19.0.3.019

In Max Secure Anti Virus 19.0.3.019,, the driver file (MaxProtector32.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x22000d.

6.1
2018-01-25 CVE-2018-6207 Maxpcsecure Improper Input Validation vulnerability in Maxpcsecure Anti Virus 19.0.3.019

In Max Secure Anti Virus 19.0.3.019,, the driver file (MaxProtector32.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220019.

6.1
2018-01-25 CVE-2018-6206 Maxpcsecure Improper Input Validation vulnerability in Maxpcsecure Anti Virus 19.0.3.019

In Max Secure Anti Virus 19.0.3.019,, the driver file (MaxProtector32.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220011.

6.1
2018-01-25 CVE-2018-6205 Maxpcsecure Improper Input Validation vulnerability in Maxpcsecure Anti Virus 19.0.3.019

In Max Secure Anti Virus 19.0.3.019,, the driver file (MaxProtector32.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220009.

6.1
2018-01-25 CVE-2018-6204 Maxpcsecure Improper Input Validation vulnerability in Maxpcsecure Anti Virus 19.0.3.019

In Max Secure Anti Virus 19.0.3.019,, the driver file (SDActMon.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220019.

6.1
2018-01-25 CVE-2018-6203 Escanav Improper Input Validation vulnerability in Escanav Anti-Virus 14.0.1400.2029

In eScan Antivirus 14.0.1400.2029, the driver file (econceal.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300210C.

6.1
2018-01-25 CVE-2018-6202 Escanav Improper Input Validation vulnerability in Escanav Anti-Virus 14.0.1400.2029

In eScan Antivirus 14.0.1400.2029, the driver file (econceal.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x830020F8.

6.1
2018-01-25 CVE-2018-6201 Escanav Improper Input Validation vulnerability in Escanav Anti-Virus 14.0.1400.2029

In eScan Antivirus 14.0.1400.2029, the driver file (econceal.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x830020E0 or 0x830020E4.

6.1
2018-01-23 CVE-2018-5950 GNU
Debian
Canonical
Redhat
Cross-site Scripting vulnerability in multiple products

Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.

6.1
2018-01-22 CVE-2018-5962 Control Webpanel Cross-site Scripting vulnerability in Control-Webpanel Webpanel

index.php in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the id parameter to the phpini_editor module or the email_address parameter to the mail_add-new module.

6.1
2018-01-22 CVE-2018-5961 Control Webpanel Cross-site Scripting vulnerability in Control-Webpanel Webpanel

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the `module` value of the `index.php` file.

6.1
2018-01-26 CVE-2017-2166 Groupsession Open Redirect vulnerability in Groupsession 4.7.0

Open redirect vulnerability in GroupSession version 4.7.0 and earlier allows an attacker to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

5.8
2018-01-25 CVE-2018-6200 Vbulletin Open Redirect vulnerability in Vbulletin

vBulletin 3.x.x and 4.2.x through 4.2.5 has an open redirect via the redirector.php url parameter.

5.8
2018-01-24 CVE-2018-1047 Redhat Improper Input Validation vulnerability in Redhat products

A flaw was found in Wildfly 9.x.

5.5
2018-01-24 CVE-2018-6191 Artifex Integer Overflow or Wraparound vulnerability in Artifex Mujs 1.0.0/1.0.1/1.0.2

The js_strtod function in jsdtoa.c in Artifex MuJS through 1.0.2 has an integer overflow because of incorrect exponent validation.

5.5
2018-01-24 CVE-2018-5759 Artifex Uncontrolled Recursion vulnerability in Artifex Mujs 1.0.0/1.0.1/1.0.2

jsparse.c in Artifex MuJS through 1.0.2 does not properly maintain the AST depth for binary expressions, which allows remote attackers to cause a denial of service (excessive recursion) via a crafted file.

5.5
2018-01-23 CVE-2017-15091 Powerdns Improperly Implemented Security Check for Standard vulnerability in Powerdns Authoritative

An issue has been found in the API component of PowerDNS Authoritative 4.x up to and including 4.0.4 and 3.x up to and including 3.4.11, where some operations that have an impact on the state of the server are still allowed even though the API has been configured as read-only via the api-readonly keyword.

5.5
2018-01-23 CVE-2018-6022 5None Path Traversal vulnerability in 5None Nonecms 1.1.0/1.2.0/1.3.0

Directory traversal vulnerability in application/admin/controller/Main.php in NoneCms through 1.3.0 allows remote authenticated users to delete arbitrary files by leveraging back-office access to provide a ..\ in the param.path parameter.

5.5
2018-01-27 CVE-2017-18077 Brace Expansion Project Improper Input Validation vulnerability in Brace Expansion Project Brace Expansion

index.js in brace-expansion before 1.1.7 is vulnerable to Regular Expression Denial of Service (ReDoS) attacks, as demonstrated by an expand argument containing many comma characters.

5.0
2018-01-26 CVE-2018-6015 Icegram Information Exposure vulnerability in Icegram Email Subscribers & Newsletters

An issue was discovered in the "Email Subscribers & Newsletters" plugin before 3.4.8 for WordPress.

5.0
2018-01-26 CVE-2017-18076 Omniauth
Debian
In strategy.rb in OmniAuth before 1.3.2, the authenticity_token value is improperly protected because POST (in addition to GET) parameters are stored in the session and become available in the environment of the callback phase.
5.0
2018-01-26 CVE-2017-1000394 Jenkins Improper Input Validation vulnerability in Jenkins

Jenkins 2.73.1 and earlier, 2.83 and earlier bundled a version of the commons-fileupload library with the denial-of-service vulnerability known as CVE-2016-3092.

5.0
2018-01-25 CVE-2017-15132 Dovecot
Debian
Canonical
Missing Release of Resource after Effective Lifetime vulnerability in multiple products

A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0.

5.0
2018-01-25 CVE-2018-5954 Phpfreechat Resource Exhaustion vulnerability in PHPfreechat

phpFreeChat 1.7 and earlier allows remote attackers to cause a denial of service by sending a large number of connect commands.

5.0
2018-01-25 CVE-2018-5748 Redhat
Debian
Resource Exhaustion vulnerability in multiple products

qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU reply.

5.0
2018-01-25 CVE-2017-1000414 Impulseadventure Divide By Zero vulnerability in Impulseadventure Jpegsnoop 1.7.5

ImpulseAdventure JPEGsnoop version 1.7.5 is vulnerable to a division by zero in the JFIF decode handling resulting denial of service.

5.0
2018-01-25 CVE-2018-4837 Siemens Unspecified vulnerability in Siemens Telecontrol Server Basic

A vulnerability has been identified in TeleControl Server Basic < V3.1.

5.0
2018-01-25 CVE-2018-4835 Siemens Information Exposure vulnerability in Siemens Telecontrol Server Basic

A vulnerability has been identified in TeleControl Server Basic < V3.1.

5.0
2018-01-25 CVE-2018-5445 Advantech Path Traversal vulnerability in Advantech Webaccess/Scada

A Path Traversal issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817.

5.0
2018-01-25 CVE-2018-5443 Advantech SQL Injection vulnerability in Advantech Webaccess/Scada

A SQL Injection issue was discovered in Advantech WebAccess/SCADA versions prior to V8.2_20170817.

5.0
2018-01-24 CVE-2018-1000007 Haxx
Debian
Canonical
Redhat
Fujitsu
libcurl 7.1 through 7.57.0 might accidentally leak authentication data to third parties.
5.0
2018-01-24 CVE-2018-5319 Ravpower Information Exposure vulnerability in Ravpower Filehub Firmware 2.000.056

RAVPower FileHub 2.000.056 allows remote users to steal sensitive information via a crafted HTTP request.

5.0
2018-01-24 CVE-2018-6184 Zeit Path Traversal vulnerability in Zeit Next.Js

ZEIT Next.js 4 before 4.2.3 has Directory Traversal under the /_next request namespace.

5.0
2018-01-23 CVE-2017-12632 Apache Improper Input Validation vulnerability in Apache Nifi

A malicious host header in an incoming HTTP request could cause NiFi to load resources from an external server.

5.0
2018-01-23 CVE-2017-15531 Symantec Improper Authentication vulnerability in Symantec Reporter 10.1/9.5

Symantec Reporter 9.5 prior to 9.5.4.1 and 10.1 prior to 10.1.5.5 does not restrict excessive authentication attempts for management interface users.

5.0
2018-01-23 CVE-2017-15107 Thekelleys Unspecified vulnerability in Thekelleys Dnsmasq

A vulnerability was found in the implementation of DNSSEC in Dnsmasq up to and including 2.78.

5.0
2018-01-23 CVE-2017-15105 Nlnetlabs
Debian
Canonical
Improper Input Validation vulnerability in multiple products

A flaw was found in the way unbound before 1.6.8 validated wildcard-synthesized NSEC records.

5.0
2018-01-23 CVE-2015-1142857 Intel
Linux
Dpdk
7PK - Security Features vulnerability in multiple products

On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF.

5.0
2018-01-23 CVE-2018-6029 5None Server-Side Request Forgery (SSRF) vulnerability in 5None Nonecms 1.3.0

The copy function in application/admin/controller/Article.php in NoneCms 1.3.0 allows remote attackers to access the content of internal and external network resources via Server Side Request Forgery (SSRF), because URL validation only considers whether the URL contains the "csdn" substring.

5.0
2018-01-23 CVE-2017-16609 Netgain Systems Information Exposure vulnerability in Netgain-Systems Enterprise Manager 7.2.699

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Netgain Enterprise Manager.

5.0
2018-01-23 CVE-2017-16607 Netgain Systems Information Exposure vulnerability in Netgain-Systems Enterprise Manager 7.2.699

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Netgain Enterprise Manager.

5.0
2018-01-22 CVE-2017-1000417 Matrixssl Improper Certificate Validation vulnerability in Matrixssl 3.7.2

MatrixSSL version 3.7.2 adopts a collision-prone OID comparison logic resulting in possible spoofing of OIDs (e.g.

5.0
2018-01-22 CVE-2017-1000416 Axtls Project Off-by-one Error vulnerability in Axtls Project Axtls 1.5.3

axTLS version 1.5.3 has a coding error in the ASN.1 parser resulting in the year (19)50 of UTCTime being misinterpreted as 2050.

5.0
2018-01-22 CVE-2018-6010 Yiiframework Cross-site Scripting vulnerability in Yiiframework

In Yii Framework 2.x before 2.0.14, remote attackers could obtain potentially sensitive information from exception messages, or exploit reflected XSS on the error handler page in non-debug mode.

5.0
2018-01-26 CVE-2017-1000391 Jenkins Improper Input Validation vulnerability in Jenkins

Jenkins versions 2.88 and earlier and 2.73.2 and earlier stores metadata related to 'people', which encompasses actual user accounts, as well as users appearing in SCM, in directories corresponding to the user ID on disk.

4.9
2018-01-23 CVE-2018-1000015 Jenkins Missing Authorization vulnerability in Jenkins Pipeline Nodes and Processes

On Jenkins instances with Authorize Project plugin, the authentication associated with a build may lack the Computer/Build permission on some agents.

4.9
2018-01-25 CVE-2018-6198 Tats
Canonical
Link Following vulnerability in multiple products

w3m through 0.5.3 does not properly handle temporary files when the ~/.w3m directory is unwritable, which allows a local attacker to craft a symlink attack to overwrite arbitrary files.

4.7
2018-01-24 CVE-2017-1000475 Freesshd Unquoted Search Path or Element vulnerability in Freesshd 1.3.1

FreeSSHd 1.3.1 version is vulnerable to an Unquoted Path Service allowing local users to launch processes with elevated privileges.

4.6
2018-01-23 CVE-2017-18030 Qemu
Debian
Out-of-bounds Read vulnerability in multiple products

The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.

4.4
2018-01-27 CVE-2018-6354 Formspree Cross-site Scripting vulnerability in Formspree

templates/forms/thanks.html in Formspree before 2018-01-23 allows XSS related to the _next parameter.

4.3
2018-01-27 CVE-2018-6352 Podofo Project Resource Exhaustion vulnerability in Podofo Project Podofo 0.9.5

In PoDoFo 0.9.5, there is an Excessive Iteration in the PdfParser::ReadObjectsInternal function of base/PdfParser.cpp.

4.3
2018-01-26 CVE-2017-1506 IBM Cross-site Scripting vulnerability in IBM Cognos TM1 10.2/10.2.2

IBM Cognos TM1 10.2 and 10.2.2 is vulnerable to cross-site scripting.

4.3
2018-01-26 CVE-2016-6217 Sophos
Linux
Cross-site Scripting vulnerability in Sophos Puremessage

Cross-site scripting (XSS) vulnerability in Sophos PureMessage for UNIX before 6.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2018-01-26 CVE-2017-1000404 Jenkins Cross-site Scripting vulnerability in Jenkins Delivery Pipeline

The Jenkins Delivery Pipeline Plugin version 1.0.7 and earlier used the unescaped content of the query parameter 'fullscreen' in its JavaScript, resulting in a cross-site scripting vulnerability through specially crafted URLs.

4.3
2018-01-26 CVE-2017-1000402 Jenkins Improper Input Validation vulnerability in Jenkins Swarm

Jenkins Swarm Plugin Client 3.4 and earlier bundled a version of the commons-httpclient library with the vulnerability CVE-2012-6153 that incorrectly verified SSL certificates, making it susceptible to man-in-the-middle attacks.

4.3
2018-01-26 CVE-2017-1000397 Jenkins Improper Input Validation vulnerability in Jenkins Maven

Jenkins Maven Plugin 2.17 and earlier bundled a version of the commons-httpclient library with the vulnerability CVE-2012-6153 that incorrectly verified SSL certificates, making it susceptible to man-in-the-middle attacks.

4.3
2018-01-26 CVE-2017-1000396 Jenkins Improper Certificate Validation vulnerability in Jenkins

Jenkins 2.73.1 and earlier, 2.83 and earlier bundled a version of the commons-httpclient library with the vulnerability CVE-2012-6153 that incorrectly verified SSL certificates, making it susceptible to man-in-the-middle attacks.

4.3
2018-01-26 CVE-2017-1000389 Jenkins Cross-site Scripting vulnerability in Jenkins Global-Build-Stats

Some URLs provided by Jenkins global-build-stats plugin version 1.4 and earlier returned a JSON response that contained request parameters.

4.3
2018-01-25 CVE-2018-6217 Kingsoftstore Improper Input Validation vulnerability in Kingsoftstore Kingsoft WPS Office 10.1.0.7106/10.2.0.5978

The WStr::_alloc_iostr_data() function in kso.dll in Kingsoft WPS Office 10.1.0.7106 and 10.2.0.5978 allows remote attackers to cause a denial of service (application crash) via a crafted (a) web page, (b) office document, or (c) .rtf file.

4.3
2018-01-24 CVE-2018-6192 Artifex
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

In Artifex MuPDF 1.12.0, the pdf_read_new_xref function in pdf/pdf-xref.c allows remote attackers to cause a denial of service (segmentation violation and application crash) via a crafted pdf file.

4.3
2018-01-24 CVE-2018-5705 Reservo Cross-site Scripting vulnerability in Reservo Image Hosting 1.6

Reservo Image Hosting 1.6 is vulnerable to XSS attacks.

4.3
2018-01-24 CVE-2018-6187 Artifex
Debian
Out-of-bounds Write vulnerability in multiple products

In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file.

4.3
2018-01-23 CVE-2017-2746 HP Cross-site Scripting vulnerability in HP Jetadvantage Security Manager

Potential security vulnerabilities have been identified with HP JetAdvantage Security Manager before 3.0.1.

4.3
2018-01-23 CVE-2017-2745 HP Cross-site Scripting vulnerability in HP Jetadvantage Security Manager

Potential security vulnerabilities have been identified with HP JetAdvantage Security Manager before 3.0.1.

4.3
2018-01-23 CVE-2017-2743 HP Cross-site Scripting vulnerability in HP products

HP has identified a potential security vulnerability with HP Enterprise LaserJet Printers and MFPs, HP OfficeJet Enterprise Color Printers and MFP, HP PageWide Color Printers and MPS before 2308214_000901, 2308214_000900, and other firmware versions.

4.3
2018-01-23 CVE-2017-15094 Powerdns Missing Release of Resource after Effective Lifetime vulnerability in Powerdns Recursor

An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys.

4.3
2018-01-23 CVE-2017-15092 Powerdns Cross-site Scripting vulnerability in Powerdns Recursor

A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content.

4.3
2018-01-23 CVE-2017-15090 Powerdns Improper Verification of Cryptographic Signature vulnerability in Powerdns Recursor

An issue has been found in the DNSSEC validation component of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it.

4.3
2018-01-23 CVE-2017-18049 Silverstripe Injection vulnerability in Silverstripe

In the CSV export feature of SilverStripe before 3.5.6, 3.6.x before 3.6.3, and 4.x before 4.0.1, it's possible for the output to contain macros and scripts, which may be executed if imported without sanitization into common software (including Microsoft Excel).

4.3
2018-01-23 CVE-2018-6014 Subsonic Information Exposure vulnerability in Subsonic 6.1.3

Subsonic v6.1.3 has an insecure allow-access-from domain="*" Flash cross-domain policy that allows an attacker to retrieve sensitive user information via a read request.

4.3
2018-01-22 CVE-2018-6002 Webartisan Cross-site Scripting vulnerability in Webartisan Soundy Background Music

The Soundy Background Music plugin 3.9 and below for WordPress has Cross-Site Scripting via soundy-background-music\templates\front-end.php (war_soundy_preview parameter).

4.3
2018-01-22 CVE-2018-6001 Webartisan Cross-site Scripting vulnerability in Webartisan Soundy Audio Playlist

The Soundy Audio Playlist plugin 4.6 and below for WordPress has Cross-Site Scripting via soundy-audio-playlist\templates\front-end.php (war_sdy_pl_preview parameter).

4.3
2018-01-22 CVE-2018-1000003 Powerdns Improper Input Validation vulnerability in Powerdns Recursor 4.1.0

Improper input validation bugs in DNSSEC validators components in PowerDNS version 4.1.0 allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

4.3
2018-01-22 CVE-2018-1000002 NIC Improper Input Validation vulnerability in NIC Knot Resolver

Improper input validation bugs in DNSSEC validators components in Knot Resolver (prior version 1.5.2) allow attacker in man-in-the-middle position to deny existence of some data in DNS via packet replay.

4.3
2018-01-22 CVE-2018-5761 Rubrik Improper Certificate Validation vulnerability in Rubrik CDM 4.0.4

A man-in-the-middle vulnerability related to vCenter access was found in Rubrik CDM 3.x and 4.x before 4.0.4-p2.

4.3
2018-01-26 CVE-2017-1515 IBM Information Exposure vulnerability in IBM Rational Doors

IBM Doors Web Access 9.5 and 9.6 could allow an authenticated user to obtain sensitive information from HTTP internal server error responses.

4.0
2018-01-26 CVE-2017-1279 IBM Path Traversal vulnerability in IBM Tealeaf Customer Experience 8.7/8.8/9.0.2

IBM Tealeaf Customer Experience 8.7, 8.8, and 9.0.2 could allow a remote attacker to traverse directories on the system.

4.0
2018-01-26 CVE-2017-1000400 Jenkins Missing Authorization vulnerability in Jenkins

The Jenkins 2.73.1 and earlier, 2.83 and earlier remote API at /job/(job-name)/api contained information about upstream and downstream projects.

4.0
2018-01-26 CVE-2017-1000399 Jenkins Information Exposure vulnerability in Jenkins

The Jenkins 2.73.1 and earlier, 2.83 and earlier remote API at /queue/item/(ID)/api showed information about tasks in the queue (typically builds waiting to start).

4.0
2018-01-26 CVE-2017-1000398 Jenkins Information Exposure vulnerability in Jenkins

The remote API in Jenkins 2.73.1 and earlier, 2.83 and earlier at /computer/(agent-name)/api showed information about tasks (typically builds) currently running on that agent.

4.0
2018-01-26 CVE-2017-1000395 Jenkins Information Exposure vulnerability in Jenkins

Jenkins 2.73.1 and earlier, 2.83 and earlier provides information about Jenkins user accounts which is generally available to anyone with Overall/Read permissions via the /user/(username)/api remote API.

4.0
2018-01-26 CVE-2017-1000390 Jenkins Missing Authorization vulnerability in Jenkins Multijob

Jenkins Multijob plugin version 1.25 and earlier did not check permissions in the Resume Build action, allowing anyone with Job/Read permission to resume the build.

4.0
2018-01-26 CVE-2017-1000388 Jenkins Missing Authorization vulnerability in Jenkins Dependency Graph Viewer

Jenkins Dependency Graph Viewer plugin 0.12 and earlier did not perform permission checks for the API endpoint that modifies the dependency graph, allowing anyone with Overall/Read permission to modify this data.

4.0
2018-01-25 CVE-2017-1000505 Jenkins Information Exposure vulnerability in Jenkins Script Security

In Jenkins Script Security Plugin version 1.36 and earlier, users with the ability to configure sandboxed Groovy scripts are able to use a type coercion feature in Groovy to create new `File` objects from strings.

4.0
2018-01-25 CVE-2017-15546 EMC SQL Injection vulnerability in EMC RSA Authentication Manager

The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability.

4.0
2018-01-23 CVE-2017-16605 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to overwrite arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16604 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to overwrite arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16601 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to overwrite arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16600 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to overwrite files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16599 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to delete arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16596 Netgain Systems Information Exposure vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16595 Netgain Systems Information Exposure vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16594 Netgain Systems Improper Input Validation vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to create arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16593 Netgain Systems Exposure of Resource to Wrong Sphere vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to delete arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16592 Netgain Systems Information Exposure vulnerability in Netgain-Systems Enterprise Manager 7.2.730

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034.

4.0
2018-01-23 CVE-2017-16591 Netgain Systems Information Exposure vulnerability in Netgain-Systems Enterprise Manager 7.2.699

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of NetGain Systems Enterprise Manager 7.2.699 build 1001.

4.0
2018-01-22 CVE-2018-1044 Moodle Information Exposure vulnerability in Moodle

In Moodle 3.x, quiz web services allow students to see quiz results when it is prohibited in the settings.

4.0
2018-01-22 CVE-2018-1043 Moodle Unspecified vulnerability in Moodle

In Moodle 3.x, the setting for blocked hosts list can be bypassed with multiple A record hostnames.

4.0
2018-01-22 CVE-2018-1042 Moodle Server-Side Request Forgery (SSRF) vulnerability in Moodle

Moodle 3.x has Server Side Request Forgery in the filepicker.

4.0

27 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-01-26 CVE-2017-1653 IBM Cross-site Scripting vulnerability in IBM products

IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 6.0.x) is vulnerable to cross-site scripting.

3.5
2018-01-26 CVE-2017-1567 IBM Cross-site Scripting vulnerability in IBM Rational Doors

IBM Doors Web Access 9.5 and 9.6 is vulnerable to cross-site scripting.

3.5
2018-01-26 CVE-2017-1563 IBM Cross-site Scripting vulnerability in IBM Rational Doors

IBM Doors Web Access 9.5 and 9.6 is vulnerable to cross-site scripting.

3.5
2018-01-26 CVE-2017-1540 IBM Cross-site Scripting vulnerability in IBM Rational Doors

IBM Doors Web Access 9.5 and 9.6 is vulnerable to cross-site scripting.

3.5
2018-01-26 CVE-2017-1532 IBM Cross-site Scripting vulnerability in IBM Rational Doors

IBM DOORS 9.5 and 9.6 is vulnerable to cross-site scripting.

3.5
2018-01-26 CVE-2017-1516 IBM Improper Input Validation vulnerability in IBM Rational Doors

IBM Doors Web Access 9.5 and 9.6 could allow a remote attacker to hijack the clicking action of the victim.

3.5
2018-01-26 CVE-2017-1000392 Jenkins Cross-site Scripting vulnerability in Jenkins

Jenkins 2.88 and earlier; 2.73.2 and earlier Autocompletion suggestions for text fields were not escaped, resulting in a persisted cross-site scripting vulnerability if the source for the suggestions allowed specifying text that includes HTML metacharacters like less-than and greater-than characters.

3.5
2018-01-26 CVE-2017-1000386 Jenkins Cross-site Scripting vulnerability in Jenkins Active Choices

Jenkins Active Choices plugin version 1.5.3 and earlier allowed users with Job/Configure permission to provide arbitrary HTML to be shown on the 'Build With Parameters' page through the 'Active Choices Reactive Reference Parameter' type.

3.5
2018-01-25 CVE-2018-6313 Wbce Cross-site Scripting vulnerability in Wbce CMS 1.3.1

Cross-site scripting (XSS) in WBCE CMS 1.3.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the Modify Page screen, a different issue than CVE-2017-2118.

3.5
2018-01-25 CVE-2017-15703 Apache Deserialization of Untrusted Data vulnerability in Apache Nifi

Any authenticated user (valid client certificate but without ACL permissions) could upload a template which contained malicious code and caused a denial of service via Java deserialization attack.

3.5
2018-01-25 CVE-2018-5965 Cmsmadesimple Cross-site Scripting vulnerability in Cmsmadesimple CMS Made Simple 2.2.5

CMS Made Simple (CMSMS) 2.2.5 has XSS in admin/moduleinterface.php via the m1_errors parameter.

3.5
2018-01-25 CVE-2018-5964 Cmsmadesimple Cross-site Scripting vulnerability in Cmsmadesimple CMS Made Simple 2.2.5

CMS Made Simple (CMSMS) 2.2.5 has XSS in admin/moduleinterface.php via the m1_messages parameter.

3.5
2018-01-25 CVE-2018-5963 Cmsmadesimple Cross-site Scripting vulnerability in Cmsmadesimple CMS Made Simple 2.2.5

CMS Made Simple (CMSMS) 2.2.5 has XSS in admin/addbookmark.php via the title parameter.

3.5
2018-01-25 CVE-2018-5967 Netis Systems Cross-site Scripting vulnerability in Netis-Systems Wf2419 Firmware 2.2.36123

Netis WF2419 V2.2.36123 devices allow XSS via the Description parameter on the Bandwidth Control Rule Settings page.

3.5
2018-01-24 CVE-2018-6190 Netis Systems Cross-site Scripting vulnerability in Netis-Systems Wf2419 Firmware 3.2.41381

Netis WF2419 V3.2.41381 devices allow XSS via the Description field on the MAC Filtering page.

3.5
2018-01-23 CVE-2017-15093 Powerdns Improper Input Validation vulnerability in Powerdns Recursor

When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones.

3.5
2018-01-23 CVE-2018-6013 Bigtreecms Cross-site Scripting vulnerability in Bigtreecms Bigtree CMS 4.2.19

Cross-site scripting (XSS) in BigTree 4.2.19 allows any remote users to inject arbitrary web script or HTML via the directory parameter.

3.5
2018-01-22 CVE-2018-1045 Moodle Cross-site Scripting vulnerability in Moodle

In Moodle 3.x, there is XSS via a calendar event name.

3.5
2018-01-24 CVE-2018-6193 Routers2 Project Cross-site Scripting vulnerability in Routers2 Project Routers2 2.24

A Cross-Site Scripting (XSS) vulnerability was found in Routers2 2.24, affecting the 'rtr' GET parameter in a page=graph action to cgi-bin/routers2.pl.

2.6
2018-01-26 CVE-2017-1545 IBM Unspecified vulnerability in IBM Rational Doors

IBM Doors Web Access 9.5 and 9.6 could allow an attacker with physical access to the system to log into the application using previously stored credentials.

2.1
2018-01-26 CVE-2018-5750 Linux
Debian
Canonical
Redhat
Information Exposure vulnerability in Linux Kernel

The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel through 4.14.15 allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call.

2.1
2018-01-26 CVE-2017-1000387 Jenkins Insufficiently Protected Credentials vulnerability in Jenkins Build-Publisher

Jenkins Build-Publisher plugin version 1.21 and earlier stores credentials to other Jenkins instances in the file hudson.plugins.build_publisher.BuildPublisher.xml in the Jenkins master home directory.

2.1
2018-01-24 CVE-2018-1000018 Ovirt Information Exposure Through Log Files vulnerability in Ovirt Ovirt-Hosted-Engine-Setup

An information disclosure in ovirt-hosted-engine-setup prior to 2.2.7 reveals the root user's password in the log file.

2.1
2018-01-23 CVE-2018-5683 Qemu
Debian
Redhat
Canonical
Out-of-bounds Read vulnerability in multiple products

The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.

2.1
2018-01-23 CVE-2017-2747 HP Unspecified vulnerability in HP products

HP has identified a potential security vulnerability before IG_11_00_00.10 for DesignJet T790, T795, T1300, T2300, before MRY_04_05_00.5 for DesignJet T920, T930, T1500, T1530, T2500, T2530, before AENEAS_03_04_00.9 for DesignJet T3500, before NEXUS_01_12_00.11 for Latex 310, 330, 360, 370, before NEXUS_03_12_00.15 for Latex 315, 335, 365, 375, before STORM_00_05_01.6 for Latex 560, 570 and Latex 110 that may expose the credentials of the SMTP server configured to receive and process emails generated by the printers.

2.1
2018-01-23 CVE-2017-2744 HP Information Exposure vulnerability in HP Support Assistant 8.1.40.3/8.7.50/8.7.50.3

The vulnerability allows attacker to extract binaries into protected file system locations in HP Support Assistant before 12.7.26.1.

2.1
2018-01-26 CVE-2017-1000401 Jenkins Improper Input Validation vulnerability in Jenkins

The Jenkins 2.73.1 and earlier, 2.83 and earlier default form control for passwords and other secrets, <f:password/>, supports form validation (e.g.

1.2