Weekly Vulnerabilities Reports > August 6 to 12, 2018

Overview

161 new vulnerabilities reported during this period, including 7 critical vulnerabilities and 26 high severity vulnerabilities. This weekly summary report vulnerabilities in 185 products from 86 vendors including HP, IBM, Debian, Q CMS, and Canonical. Vulnerabilities are notably categorized as "Cross-site Scripting", "Cross-Site Request Forgery (CSRF)", "Information Exposure", "Improper Restriction of Operations within the Bounds of a Memory Buffer", and "SQL Injection".

  • 143 reported vulnerabilities are remotely exploitables.
  • 7 reported vulnerabilities have public exploit available.
  • 60 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 107 reported vulnerabilities are exploitable by an anonymous user.
  • HP has the most reported vulnerabilities, with 39 reported vulnerabilities.
  • HP has the most reported critical vulnerabilities, with 3 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

7 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-08-10 CVE-2018-3779 Activesupport Project Unspecified vulnerability in Activesupport Project Activesupport 5.2.0

active-support ruby gem 5.2.0 could allow a remote attacker to execute arbitrary code on the system, caused by containing a malicious backdoor.

10.0
2018-08-10 CVE-2018-10630 Crestron Improper Authentication vulnerability in Crestron MC3 Firmware and Tsw-X60 Firmware

For Crestron TSW-X60 version prior to 2.001.0037.001 and MC3 version prior to 1.502.0047.001, The devices are shipped with authentication disabled, and there is no indication to users that they need to take steps to enable it.

10.0
2018-08-08 CVE-2018-15137 Cela Link Unrestricted Upload of File with Dangerous Type vulnerability in Cela Link Clr-M20 Firmware 2.7.1.6

CeLa Link CLR-M20 devices allow unauthorized users to upload any file (e.g., asp, aspx, cfm, html, jhtml, jsp, or shtml), which causes remote code execution as well.

10.0
2018-08-06 CVE-2018-7058 HP Improper Authentication vulnerability in HP Aruba Clearpass Policy Manager

Aruba ClearPass, all versions of 6.6.x prior to 6.6.9 are affected by an authentication bypass vulnerability, an attacker can leverage this vulnerability to gain administrator privileges on the system.

10.0
2018-08-09 CVE-2018-10931 Cobbler Project
Redhat
Exposed Dangerous Method or Function vulnerability in multiple products

It was found that cobbler 2.6.x exposed all functions from its CobblerXMLRPCInterface class over XMLRPC.

9.8
2018-08-06 CVE-2017-9001 HP Unspecified vulnerability in HP Aruba Clearpass Policy Manager

Aruba ClearPass 6.6.3 and later includes a feature called "SSH Lockout", which causes ClearPass to lock accounts with too many login failures through SSH.

9.3
2018-08-06 CVE-2018-7078 HP Unspecified vulnerability in HP products

A remote code execution was identified in HPE Integrated Lights-Out 4 (iLO 4) earlier than version v2.60 and HPE Integrated Lights-Out 5 (iLO 5) earlier than version v1.30.

9.0

26 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-08-12 CVE-2018-3775 Nextcloud Improper Authentication vulnerability in Nextcloud Server

Improper Authentication in Nextcloud Server prior to version 12.0.3 would allow an attacker that obtained user credentials to bypass the 2 Factor Authentication.

8.8
2018-08-09 CVE-2018-10925 Canonical
Debian
Postgresql
Incorrect Authorization vulnerability in multiple products

It was discovered that PostgreSQL versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 failed to properly check authorization on certain statements involved with "INSERT ...

8.1
2018-08-09 CVE-2018-15133 Laravel Deserialization of Untrusted Data vulnerability in Laravel

In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value.

8.1
2018-08-06 CVE-2017-16252 Insteon Out-of-bounds Write vulnerability in Insteon HUB Firmware 1012

Specially crafted commands sent through the PubNub service in Insteon Hub 2245-222 with firmware version 1012 can cause a stack-based buffer overflow overwriting arbitrary data.

8.1
2018-08-10 CVE-2018-11492 Asus Unspecified vulnerability in Asus Hg100 Firmware

ASUS HG100 devices allow denial of service via an IPv4 packet flood.

7.8
2018-08-06 CVE-2017-9003 HP Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP Arubaos

Multiple memory corruption flaws are present in ArubaOS which could allow an unauthenticated user to crash ArubaOS processes.

7.8
2018-08-06 CVE-2017-8987 HP Unspecified vulnerability in HP Integrated Lights-Out 3 Firmware 1.88

A Unauthenticated Remote Denial of Service vulnerability was identified in HPE Integrated Lights-Out 3 (iLO 3) version v1.88 only.

7.8
2018-08-12 CVE-2018-3774 URL Parse Project Server-Side Request Forgery (SSRF) vulnerability in Url-Parse Project Url-Parse

Incorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities such as SSRF, Open Redirect, Bypass Authentication Protocol.

7.5
2018-08-10 CVE-2018-10769 Smartmesh Project
Ugtoken Project
GG Token Project
First Project
MTC Project
Mesh Project
The transferProxy and approveProxy functions of a smart contract implementation for SmartMesh (SMT), an Ethereum ERC20 token, allow attackers to accomplish an unauthorized transfer of digital assets because replay attacks can occur with the same-named functions (with the same signatures) in other tokens: First (FST), GG Token (GG), M2C Mesh Network (MTC), M2C Mesh Network (mesh), and UG Token (UGT).
7.5
2018-08-09 CVE-2018-7686 Microfocus Information Exposure vulnerability in Microfocus Edirectory

Information leakage vulnerability in NetIQ eDirectory before 9.1.1 HF1 due to shared memory usage.

7.5
2018-08-08 CVE-2018-15168 Zohocorp SQL Injection vulnerability in Zohocorp Manageengine Applications Manager

A SQL Injection vulnerability exists in the Zoho ManageEngine Applications Manager 13 before build 13820 via the resids parameter in a /editDisplaynames.do?method=editDisplaynames GET request.

7.5
2018-08-06 CVE-2018-7074 HP Unspecified vulnerability in HP Intelligent Management Center 7.3

A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT 7.3 E0506P07.

7.5
2018-08-06 CVE-2018-7072 HP Exposure of Resource to Wrong Sphere vulnerability in HP Moonshot Provisioning Manager

A remote bypass of security restrictions vulnerability was identified in HPE Moonshot Provisioning Manager prior to v1.24.

7.5
2018-08-06 CVE-2018-5390 Redhat
Linux
Canonical
Debian
HP
HPE
F5
A10Networks
Cisco
Resource Exhaustion vulnerability in multiple products

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

7.5
2018-08-06 CVE-2017-8992 HP Unspecified vulnerability in HP Centralview Fraud Risk Management

HPE has identified a remote privilege escalation vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1.

7.5
2018-08-06 CVE-2017-8990 HP Unspecified vulnerability in HP IMC Wireless Service Manager 7.3

A remote code execution vulnerability was identified in HPE Intelligent Management Center (iMC) Wireless Service Manager (WSM) Software earlier than version WSM 7.3 (E0506).

7.5
2018-08-06 CVE-2017-8988 HP Unspecified vulnerability in HP XP Command View

A Remote Bypass of Security Restrictions vulnerability was identified in HPE XP Command View Advanced Edition Software Earlier than 8.5.3-00.

7.5
2018-08-06 CVE-2016-4404 HP Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP Keyview

A security vulnerability was identified in the Filter SDK component of HP KeyView earlier than v11.2.

7.5
2018-08-06 CVE-2016-4403 HP Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP Keyview

A security vulnerability was identified in the Filter SDK component of HP KeyView earlier than v11.2.

7.5
2018-08-06 CVE-2016-4402 HP Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in HP Keyview

A security vulnerability was identified in the Filter SDK component of HP KeyView earlier than v11.2.

7.5
2018-08-06 CVE-2016-4391 HP Code Injection vulnerability in HP Arcsight Winc Connector

A remote code execution security vulnerability has been identified in all versions of the HP ArcSight WINC Connector prior to v7.3.0.

7.5
2018-08-06 CVE-2018-14968 Emlsoft Project SQL Injection vulnerability in Emlsoft Project Emlsoft 5.4.5

An issue was discovered in EMLsoft 5.4.5.

7.5
2018-08-06 CVE-2017-6920 Drupal Data Processing Errors vulnerability in Drupal

Drupal core 8 before versions 8.3.4 allows remote attackers to execute arbitrary code due to the PECL YAML parser not handling PHP objects safely during certain operations.

7.5
2018-08-08 CVE-2018-11769 Apache Unspecified vulnerability in Apache Couchdb

CouchDB administrative users before 2.2.0 can configure the database server via HTTP(S).

7.2
2018-08-06 CVE-2017-8968 HP Unspecified vulnerability in HP Restful Interface Tool 1.5/2.0

A remote execution of arbitrary code vulnerability has been identified in HPE RESTful Interface Tool 1.5, 2.0 (hprest-1.5-79.x86_64.rpm, ilorest-2.0-403.x86_64.rpm).

7.2
2018-08-09 CVE-2018-10908 Ovirt
Redhat
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

It was found that vdsm before version 4.20.37 invokes qemu-img on untrusted inputs without limiting resources.

7.1

96 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-08-10 CVE-2018-14783 Netcommwireless Cross-Site Request Forgery (CSRF) vulnerability in Netcommwireless Nwl-25 Firmware

NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior.

6.8
2018-08-10 CVE-2018-15186 Chartered Accountant Cross-Site Request Forgery (CSRF) vulnerability in Chartered Accountant : Auditor Website Project Chartered Accountant : Auditor Website 2.0.1

PHP Scripts Mall Chartered Accountant : Auditor Website 2.0.1 has CSRF via client/auditor/updprofile.php.

6.8
2018-08-09 CVE-2018-15181 JIO Cross-site Scripting vulnerability in JIO 4G Hotspot M2S Firmware

JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.

6.8
2018-08-08 CVE-2018-15209 Libtiff
Debian
Out-of-bounds Write vulnerability in multiple products

ChopUpSingleUncompressedStrip in tif_dirread.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, as demonstrated by tiff2pdf.

6.8
2018-08-08 CVE-2018-15202 Juunan06 Cross-Site Request Forgery (CSRF) vulnerability in Juunan06 Ecommerce 20180805

An issue was discovered in Juunan06 eCommerce through 2018-08-05.

6.8
2018-08-08 CVE-2018-15198 Onethink Cross-Site Request Forgery (CSRF) vulnerability in Onethink 1.1

An issue was discovered in OneThink v1.1.

6.8
2018-08-08 CVE-2018-15197 Onethink Cross-Site Request Forgery (CSRF) vulnerability in Onethink 1.1

An issue was discovered in OneThink v1.1.

6.8
2018-08-08 CVE-2018-15193 Gogs Cross-Site Request Forgery (CSRF) vulnerability in Gogs 0.11.53

A CSRF vulnerability in the admin panel in Gogs through 0.11.53 allows remote attackers to execute admin operations via a crafted issue / link.

6.8
2018-08-08 CVE-2018-15177 Gxlcms Cross-Site Request Forgery (CSRF) vulnerability in Gxlcms 2.0

In Gxlcms 2.0, a news/index.php?s=Admin-Admin-Insert CSRF attack can add an administrator account.

6.8
2018-08-08 CVE-2018-15176 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.45

XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at MSVCR120!memcpy+0x0000000000000074 and application crash) or possibly have unspecified other impact via a crafted RLE file.

6.8
2018-08-08 CVE-2018-15175 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.45

XnView 2.45 allows remote attackers to cause a denial of service (User Mode Write AV starting at Qt5Core!QVariant::~QVariant+0x0000000000000014 and application crash) or possibly have unspecified other impact via a crafted RLE file.

6.8
2018-08-08 CVE-2018-15174 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.45

XnView 2.45 allows remote attackers to cause a denial of service (Read Access Violation at the Instruction Pointer and application crash) or possibly have unspecified other impact via a crafted ICO file.

6.8
2018-08-08 CVE-2013-7464 Csrf Magic Project Cross-Site Request Forgery (CSRF) vulnerability in Csrf-Magic Project Csrf-Magic

In csrf-magic before 1.0.4, if $GLOBALS['csrf']['secret'] is not configured, the Anti-CSRF Token used is predictable and would permit an attacker to bypass the CSRF protections, because an automatically generated secret is not used.

6.8
2018-08-07 CVE-2018-11455 Siemens Path Traversal vulnerability in Siemens Automation License Manager

A vulnerability has been identified in Automation License Manager 5 (All versions < 5.3.4.4), Automation License Manager 6 (All versions < 6.0.1).

6.8
2018-08-06 CVE-2018-7060 Arubanetworks Cross-Site Request Forgery (CSRF) vulnerability in Arubanetworks Clearpass

Aruba ClearPass 6.6.x prior to 6.6.9 and 6.7.x prior to 6.7.1 is vulnerable to CSRF attacks against authenticated users.

6.8
2018-08-06 CVE-2018-14978 Q CMS Cross-Site Request Forgery (CSRF) vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

6.8
2018-08-06 CVE-2018-14966 Emlsoft Project Cross-Site Request Forgery (CSRF) vulnerability in Emlsoft Project Emlsoft 5.4.5

An issue was discovered in EMLsoft 5.4.5.

6.8
2018-08-06 CVE-2018-14965 Emlsoft Project Cross-Site Request Forgery (CSRF) vulnerability in Emlsoft Project Emlsoft 5.4.5

An issue was discovered in EMLsoft 5.4.5.

6.8
2018-08-06 CVE-2018-14963 Zzcms Cross-Site Request Forgery (CSRF) vulnerability in Zzcms 8.3.

zzcms 8.3 has CSRF via the admin/adminadd.php?action=add URI.

6.8
2018-08-06 CVE-2018-14960 Xiao5Ucompany Project Cross-Site Request Forgery (CSRF) vulnerability in Xiao5Ucompany Project Xiao5Ucompany 1.7

Xiao5uCompany 1.7 has CSRF via admin/Admin.asp.

6.8
2018-08-10 CVE-2018-3110 Oracle Unspecified vulnerability in Oracle Database Server

A vulnerability was discovered in the Java VM component of Oracle Database Server.

6.5
2018-08-10 CVE-2018-14028 Wordpress Unrestricted Upload of File with Dangerous Type vulnerability in Wordpress 4.9.7

In WordPress 4.9.7, plugins uploaded via the admin area are not verified as being ZIP files.

6.5
2018-08-08 CVE-2018-15203 Ignitedcms Cross-Site Request Forgery (CSRF) vulnerability in Ignitedcms 1.0.0/1.0.1

An issue was discovered in Ignited CMS through 2017-02-19.

6.5
2018-08-06 CVE-2018-14857 Ocsinventory NG Unrestricted Upload of File with Dangerous Type vulnerability in Ocsinventory-Ng OCS Inventory Server

Unrestricted file upload (with remote code execution) in require/mail/NotificationMail.php in Webconsole in OCS Inventory NG OCS Inventory Server through 2.5 allows a privileged user to gain access to the server via a template file containing PHP code, because file extensions other than .html are permitted.

6.5
2018-08-06 CVE-2016-4405 HP Deserialization of Untrusted Data vulnerability in HP Business Service Management

A remote code execution vulnerability was identified in HP Business Service Management (BSM) using Apache Commons Collection Java Deserialization versions v9.20-v9.26

6.5
2018-08-06 CVE-2016-4398 HP Deserialization of Untrusted Data vulnerability in HP Network Node Manager I 10.00/10.01/10.10

A remote arbitrary code execution vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10 using Java Deserialization.

6.5
2018-08-06 CVE-2018-14967 Emlsoft Project SQL Injection vulnerability in Emlsoft Project Emlsoft 5.4.5

An issue was discovered in EMLsoft 5.4.5.

6.5
2018-08-06 CVE-2018-7092 HP Path Traversal vulnerability in HP Intelligent Management Center 7.3

A potential security vulnerability has been identified in HPE Intelligent Management Center Platform (IMC Plat) 7.3 E0506P09.

6.4
2018-08-06 CVE-2017-8989 HP
Microsoft
Redhat
Open Redirect vulnerability in HP Icewall SSO 10.0/11.0

A security vulnerability in HPE IceWall SSO Dfw 10.0 and 11.0 on RHEL, HP-UX, and Windows could be exploited remotely to allow URL Redirection.

6.4
2018-08-09 CVE-2018-7692 Microfocus Open Redirect vulnerability in Microfocus Edirectory

Unvalidated redirect vulnerability in in NetIQ eDirectory before 9.1.1 HF1.

6.1
2018-08-06 CVE-2017-12614 Apache Cross-site Scripting vulnerability in Apache Airflow

It was noticed an XSS in certain 404 pages that could be exploited to perform an XSS attack.

6.1
2018-08-10 CVE-2018-15187 Advanced Real Estate Script Project Cross-Site Request Forgery (CSRF) vulnerability in Advanced Real Estate Script Project Advanced Real Estate Script 4.0.9

PHP Scripts Mall advanced-real-estate-script 4.0.9 has CSRF via edit-profile.php.

6.0
2018-08-09 CVE-2018-10915 Redhat
Canonical
Debian
Postgresql
SQL Injection vulnerability in multiple products

A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections.

6.0
2018-08-06 CVE-2018-1551 IBM Incorrect Permission Assignment for Critical Resource vulnerability in IBM Websphere MQ

IBM WebSphere MQ 8.0.0.2 through 8.0.0.8 and 9.0.0.0 through 9.0.0.3 could allow users to have more authority than they should have if an MQ administrator creates an invalid user group name.

6.0
2018-08-08 CVE-2018-15178 Gogs Open Redirect vulnerability in Gogs

Open redirect vulnerability in Gogs before 0.12 allows remote attackers to redirect users to arbitrary websites and conduct phishing attacks via an initial /\ substring in the user/login redirect_to parameter, related to the function isValidRedirect in routes/user/auth.go.

5.8
2018-08-06 CVE-2018-7091 HP Open Redirect vulnerability in HP XP 9000 Command View

HPE XP P9000 Command View Advanced Edition Software (CVAE) has open URL redirection vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.

5.8
2018-08-06 CVE-2018-7068 HP HTTP Request Smuggling vulnerability in HP Centralview Fraud Risk Management

HPE has identified a remote HOST header attack vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1.

5.8
2018-08-10 CVE-2018-11048 Dell XXE vulnerability in Dell products

Dell EMC Data Protection Advisor, versions 6.2, 6,3, 6.4, 6.5 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 contain a XML External Entity (XXE) Injection vulnerability in the REST API.

5.5
2018-08-10 CVE-2018-15188 Advanced Real Estate Script Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advanced Real Estate Script Project Advanced Real Estate Script 4.0.9

PHP Scripts Mall advanced-real-estate-script 4.0.9 allows remote attackers to cause a denial of service (page structure loss) via crafted JavaScript code in the Name field of a profile.

5.5
2018-08-10 CVE-2018-15185 Naukri Clone Script Project Improper Input Validation vulnerability in Naukri Clone Script Project Naukri Clone Script 3.0.4

PHP Scripts Mall Naukri / Shine / Jobsite Clone Script 3.0.4 allows remote attackers to cause a denial of service (page update outage) via crafted PHP and JavaScript code in the "Current Position" field.

5.5
2018-08-06 CVE-2017-14447 Insteon Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Insteon HUB Firmware 1012

An exploitable buffer overflow vulnerability exists in the PubNub message handler for the 'ad' channel of Insteon Hub running firmware version 1012.

5.5
2018-08-06 CVE-2017-1396 IBM Permission Issues vulnerability in IBM Security Identity Governance and Intelligence

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.

5.5
2018-08-06 CVE-2018-14869 PHP Template Store Script Project Cross-site Scripting vulnerability in PHP Template Store Script Project PHP Template Store Script 3.0.6

PHP Template Store Script 3.0.6 allows XSS via the Address line 1, Address Line 2, Bank name, or A/C Holder name field in a profile.

5.4
2018-08-12 CVE-2018-3776 Nextcloud Information Exposure Through Log Files vulnerability in Nextcloud Server

Improper input validator in Nextcloud Server prior to 12.0.3 and 11.0.5 could lead to an attacker's actions not being logged in the audit log.

5.3
2018-08-08 CVE-2018-3778 Aedes Project Incorrect Authorization vulnerability in Aedes Project Aedes

Improper authorization in aedes version <0.35.0 will publish a LWT in a channel when a client is not authorized.

5.3
2018-08-10 CVE-2018-14785 Netcommwireless Information Exposure vulnerability in Netcommwireless Nwl-25 Firmware

NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior.

5.0
2018-08-10 CVE-2018-14782 Netcommwireless Improper Authentication vulnerability in Netcommwireless Nwl-25 Firmware

NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior.

5.0
2018-08-09 CVE-2018-14735 Hitachi
Linux
Microsoft
Information Exposure vulnerability in Hitachi products

An Information Exposure issue was discovered in Hitachi Command Suite 8.5.3.

5.0
2018-08-09 CVE-2018-6922 Freebsd Resource Exhaustion vulnerability in Freebsd 10.4/11.1/11.2

One of the data structures that holds TCP segments in all versions of FreeBSD prior to 11.2-RELEASE-p1, 11.1-RELEASE-p12, and 10.4-RELEASE-p10 uses an inefficient algorithm to reassemble the data.

5.0
2018-08-08 CVE-2018-11561 Erc20Token Project Integer Overflow or Wraparound vulnerability in Erc20Token Project Erc20Token

An integer overflow in the unprotected distributeToken function of a smart contract implementation for EETHER (EETHER), an Ethereum ERC20 token, will lead to an unauthorized increase of an attacker's digital assets.

5.0
2018-08-08 CVE-2018-12408 Tibco XXE vulnerability in Tibco products

The BusinessWorks engine component of TIBCO Software Inc.'s TIBCO ActiveMatrix BusinessWorks, TIBCO ActiveMatrix BusinessWorks for z/Linux, and TIBCO ActiveMatrix BusinessWorks Distribution for TIBCO Silver Fabric contains a vulnerability that may allow XML eXternal Entity (XXE) attacks via incoming network messages, and may disclose the contents of files accessible to a running BusinessWorks engine Affected releases are TIBCO Software Inc.

5.0
2018-08-08 CVE-2018-15192 Gitea
Gogs
Server-Side Request Forgery (SSRF) vulnerability in multiple products

An SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet services.

5.0
2018-08-08 CVE-2018-15173 Nmap Unspecified vulnerability in Nmap

Nmap through 7.70, when the -sV option is used, allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted TCP-based service.

5.0
2018-08-07 CVE-2018-15132 PHP
Netapp
Information Exposure vulnerability in PHP

An issue was discovered in ext/standard/link_win32.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8.

5.0
2018-08-07 CVE-2018-11456 Siemens Unspecified vulnerability in Siemens Automation License Manager

A vulnerability has been identified in Automation License Manager 5 (All versions < 5.3.4.4).

5.0
2018-08-06 CVE-2017-2654 Jenkins Information Exposure vulnerability in Jenkins Email Extension

jenkins-email-ext before version 2.57.1 is vulnerable to an Information Exposure.

5.0
2018-08-06 CVE-2017-16654 Sensiolabs
Debian
Path Traversal vulnerability in multiple products

An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5.

5.0
2018-08-06 CVE-2018-7070 HP Information Exposure vulnerability in HP Centralview Fraud Risk Management

HPE has identified a remote disclosure of information vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1.

5.0
2018-08-06 CVE-2018-7069 HP Improper Authentication vulnerability in HP Centralview Fraud Risk Management

HPE has identified a remote unauthenticated access to files vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1.

5.0
2018-08-06 CVE-2018-14716 Nystudio107 Code Injection vulnerability in Nystudio107 Seomatic

A Server Side Template Injection (SSTI) was discovered in the SEOmatic plugin before 3.1.4 for Craft CMS, because requests that don't match any elements incorrectly generate the canonicalUrl, and can lead to execution of Twig code.

5.0
2018-08-06 CVE-2018-13877 Megacryptopolis Improper Input Validation vulnerability in Megacryptopolis

The doPayouts() function of the smart contract implementation for MegaCryptoPolis, an Ethereum game, has a Denial of Service vulnerability.

5.0
2018-08-06 CVE-2017-9000 HP Information Exposure vulnerability in HP Arubaos

ArubaOS, all versions prior to 6.3.1.25, 6.4 prior to 6.4.4.16, 6.5.x prior to 6.5.1.9, 6.5.2, 6.5.3 prior to 6.5.3.3, 6.5.4 prior to 6.5.4.2, 8.x prior to 8.1.0.4 FIPS and non-FIPS versions of software are both affected equally is vulnerable to unauthenticated arbitrary file access.

5.0
2018-08-06 CVE-2018-14961 Zzcms SQL Injection vulnerability in Zzcms 8.3

dl/dl_sendmail.php in zzcms 8.3 has SQL Injection via the sql parameter.

5.0
2018-08-06 CVE-2017-1411 IBM Insufficiently Protected Credentials vulnerability in IBM Security Identity Governance and Intelligence

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.

5.0
2018-08-06 CVE-2017-1409 IBM Information Exposure vulnerability in IBM Security Identity Governance and Intelligence

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 discloses sensitive information to unauthorized users.

5.0
2018-08-06 CVE-2017-1366 IBM Inadequate Encryption Strength vulnerability in IBM Security Identity Governance and Intelligence

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

5.0
2018-08-10 CVE-2018-13390 Atlassian Unspecified vulnerability in Atlassian Cloudtoken

Unauthenticated access to cloudtoken daemon on Linux via network from version 0.1.1 before version 0.1.24 allows attackers on the same subnet to gain temporary AWS credentials for the users' roles.

4.8
2018-08-10 CVE-2018-11063 Dell Unquoted Search Path or Element vulnerability in Dell Wyse Management Suite

Dell WMS versions 1.1 and prior are impacted by multiple unquoted service path vulnerabilities.

4.6
2018-08-10 CVE-2018-6553 Cups
Canonical
Debian
The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links.
4.6
2018-08-09 CVE-2018-0429 Cisco Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Thor Video Codec

Stack-based buffer overflow in the Cisco Thor decoder before commit 18de8f9f0762c3a542b1122589edb8af859d9813 allows local users to cause a denial of service (segmentation fault) and execute arbitrary code via a crafted non-conformant Thor bitstream.

4.6
2018-08-07 CVE-2018-11453 Siemens Incorrect Permission Assignment for Critical Resource vulnerability in Siemens products

A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V10, V11, V12 (All versions), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V13 (All versions < V13 SP2 Update 2), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V14 (All versions < V14 SP1 Update 6), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V15 (All versions < V15 Update 2).

4.6
2018-08-06 CVE-2016-4397 HP Code Injection vulnerability in HP Network Node Manager I 10.00/10.10/10.20

A local code execution security vulnerability was identified in HP Network Node Manager i (NNMi) v10.00, v10.10 and v10.20 Software.

4.6
2018-08-06 CVE-2017-1755 IBM Unspecified vulnerability in IBM Security Identity Governance and Intelligence

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 could allow a local attacker to inject commands into malicious files that could be executed by the administrator.

4.6
2018-08-07 CVE-2018-11454 Siemens Incorrect Permission Assignment for Critical Resource vulnerability in Siemens products

A vulnerability has been identified in SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V10, V11, V12 (All versions), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V13 (All versions < V13 SP2 Update 2), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V14 (All versions < V14 SP1 Update 6), SIMATIC STEP 7 (TIA Portal) and WinCC (TIA Portal) V15 (All versions < V15 Update 2).

4.4
2018-08-10 CVE-2018-14784 Netcommwireless Cross-site Scripting vulnerability in Netcommwireless Nwl-25 Firmware

NetComm Wireless G LTE Light Industrial M2M Router (NWL-25) with firmware 2.0.29.11 and prior.

4.3
2018-08-10 CVE-2018-14503 Coremail Cross-site Scripting vulnerability in Coremail XT 3.0

Cross-site scripting (XSS) vulnerability in intervalCheck.jsp in Coremail XT 3.0 allows remote attackers to inject arbitrary web script or HTML via the sid parameter.

4.3
2018-08-09 CVE-2018-15183 Myperfectresume Jobhero Resume Clone Script Project Cross-site Scripting vulnerability in Myperfectresume / Jobhero / Resume Clone Script Project Myperfectresume / Jobhero / Resume Clone Script 2.0.6

PHP Scripts Mall Myperfectresume / JobHero / Resume Clone Script 2.0.6 has Stored XSS via the Full Name and Title fields.

4.3
2018-08-08 CVE-2018-15169 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager 13 before build 13820 allows remote attackers to inject arbitrary web script or HTML via the /deleteMO.do method parameter.

4.3
2018-08-07 CVE-2018-5383 Google
Apple
Improper Verification of Cryptographic Signature vulnerability in multiple products

Bluetooth firmware or operating system software drivers in macOS versions before 10.13, High Sierra and iOS versions before 11.4, and Android versions before the 2018-06-05 patch may not sufficiently validate elliptic curve parameters used to generate public keys during a Diffie-Hellman key exchange, which may allow a remote attacker to obtain the encryption key used by the device.

4.3
2018-08-07 CVE-2018-12885 Mycryptochamp Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Mycryptochamp

The randMod() function of the smart contract implementation for MyCryptoChamp, an Ethereum game, generates a random value with publicly readable variables such as the current block information and a private variable, (which can be read with a getStorageAt call).

4.3
2018-08-06 CVE-2017-16653 Sensiolabs
Debian
An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5.
4.3
2018-08-06 CVE-2018-7090 HP Cross-site Scripting vulnerability in HP XP 9000 Command View

HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.

4.3
2018-08-06 CVE-2018-7075 HP Cross-site Scripting vulnerability in HP Intelligent Management Center 7.3

A remote cross-site scripting (XSS) vulnerability was identified in HPE Intelligent Management Center (iMC) PLAT version v7.3 (E0506).

4.3
2018-08-06 CVE-2017-9002 HP Cross-site Scripting vulnerability in HP Aruba Clearpass Policy Manager

All versions of Aruba ClearPass prior to 6.6.8 contain reflected cross-site scripting vulnerabilities.

4.3
2018-08-06 CVE-2016-8527 HP Cross-site Scripting vulnerability in HP Airwave

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS).

4.3
2018-08-06 CVE-2016-4406 HP Cross-site Scripting vulnerability in HP products

A remote cross site scripting vulnerability was identified in HPE iLO 3 all version prior to v1.88 and HPE iLO 4 all versions prior to v2.44.

4.3
2018-08-06 CVE-2018-14977 Q CMS Cross-site Scripting vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

4.3
2018-08-06 CVE-2017-1368 IBM Session Fixation vulnerability in IBM Security Identity Governance and Intelligence

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 does not set the secure attribute on authorization tokens or session cookies.

4.3
2018-08-10 CVE-2018-13341 Crestron Unspecified vulnerability in Crestron MC3 Firmware and Tsw-X60 Firmware

Crestron TSW-X60 all versions prior to 2.001.0037.001 and MC3 all versions prior to 1.502.0047.00, The passwords for special sudo accounts may be calculated using information accessible to those with regular user privileges.

4.0
2018-08-10 CVE-2018-15191 Hotel Booking Script Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hotel Booking Script Project Hotel Booking Script 2.0.4

PHP Scripts Mall hotel-booking-script 2.0.4 allows remote attackers to cause a denial of service via crafted JavaScript code in the First Name, Last Name, or Address field.

4.0
2018-08-06 CVE-2017-16790 Sensiolabs
Debian
Improper Input Validation vulnerability in multiple products

An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5.

4.0
2018-08-06 CVE-2018-7071 HP Information Exposure vulnerability in HP Network Function Virtualization Director 4.2.1

HPE has identified a remote access to sensitive information vulnerability in HPE Network Function Virtualization Director (NFVD) 4.2.1 prior to gui patch 3.

4.0
2018-08-06 CVE-2018-7059 HP Improper Input Validation vulnerability in HP Aruba Clearpass Policy Manager

Aruba ClearPass prior to 6.6.9 has a vulnerability in the API that helps to coordinate cluster actions.

4.0
2018-08-06 CVE-2016-8526 HP XXE vulnerability in HP Airwave

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to an XML external entities (XXE).

4.0
2018-08-06 CVE-2018-1528 IBM Information Exposure vulnerability in IBM products

IBM Maximo Asset Management 7.6 through 7.6.3 could allow an authenticated user to obtain sensitive information from the WhoAmI API.

4.0
2018-08-06 CVE-2017-1412 IBM Information Exposure vulnerability in IBM Security Identity Governance and Intelligence

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 generates an error message that includes sensitive information about its environment, users, or associated data.

4.0

32 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-08-10 CVE-2018-10626 Medtronic Insufficient Verification of Data Authenticity vulnerability in Medtronic products

A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor.

3.8
2018-08-10 CVE-2018-15190 Hotel Booking Script Project Cross-site Scripting vulnerability in Hotel Booking Script Project Hotel Booking Script 2.0.4

PHP Scripts Mall hotel-booking-script 2.0.4 allows XSS via the First Name, Last Name, or Address field.

3.5
2018-08-10 CVE-2018-14837 Wolfcms Cross-site Scripting vulnerability in Wolfcms Wolf CMS 0.8.3.1

Wolf CMS 0.8.3.1 has XSS in the Snippets tab, as demonstrated by a ?/admin/snippet/edit/1 URI.

3.5
2018-08-10 CVE-2018-15189 Advanced Real Estate Script Project Cross-site Scripting vulnerability in Advanced Real Estate Script Project Advanced Real Estate Script 4.0.9

PHP Scripts Mall advanced-real-estate-script has XSS via the Name field of a profile.

3.5
2018-08-09 CVE-2018-15184 Naukri Clone Script Project Cross-site Scripting vulnerability in Naukri Clone Script Project Naukri Clone Script 3.0.4

PHP Scripts Mall Naukri / Shine / Jobsite Clone Script 3.0.4 has Stored XSS via the USERNAME field, a related issue to CVE-2018-6795.

3.5
2018-08-09 CVE-2018-15182 CAR Rental Script Project Cross-site Scripting vulnerability in CAR Rental Script Project CAR Rental Script 2.0.8

PHP Scripts Mall Car Rental Script 2.0.8 has XSS via the FirstName and LastName fields.

3.5
2018-08-08 CVE-2018-15199 Auracms Cross-site Scripting vulnerability in Auracms 2.3

AuraCMS 2.3 allows XSS via a Bukutamu -> AddGuestbook action.

3.5
2018-08-07 CVE-2018-15130 Thinksaas Cross-site Scripting vulnerability in Thinksaas 2.6

ThinkSAAS through 2018-07-25 has XSS via the index.php?app=group&ac=create&ts=do groupdesc parameter.

3.5
2018-08-07 CVE-2018-1690 IBM Cross-site Scripting vulnerability in IBM Rhapsody Model Manager 6.0.6

IBM Rhapsody Model Manager 6.0.6 is vulnerable to cross-site scripting.

3.5
2018-08-07 CVE-2018-15129 Thinksaas Cross-site Scripting vulnerability in Thinksaas 2.6

ThinkSAAS through 2018-07-25 has XSS via the index.php?app=article&ac=comment&ts=do content parameter.

3.5
2018-08-06 CVE-2017-8991 HP Cross-site Scripting vulnerability in HP Centralview Fraud Risk Management

HPE has identified a cross site scripting (XSS) vulnerability in HPE CentralView Fraud Risk Management earlier than version CV 6.1.

3.5
2018-08-06 CVE-2016-4400 HP Cross-site Scripting vulnerability in HP Network Node Manager I 10.00/10.01/10.10

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10.

3.5
2018-08-06 CVE-2016-4399 HP Cross-site Scripting vulnerability in HP Network Node Manager I 10.00/10.01/10.10

A security vulnerability was identified in HP Network Node Manager i (NNMi) Software 10.00, 10.01 (patch1), 10.01 (patch 2), 10.10.

3.5
2018-08-06 CVE-2016-4392 HP Cross-site Scripting vulnerability in HP Business Service Management

A remote cross site scripting vulnerability has been identified in HP Business Service Management software v9.1x, v9.20 - v9.25IP1.

3.5
2018-08-06 CVE-2018-14976 Q CMS Cross-site Scripting vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

3.5
2018-08-06 CVE-2018-14975 Q CMS Cross-site Scripting vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

3.5
2018-08-06 CVE-2018-14974 Q CMS Cross-site Scripting vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

3.5
2018-08-06 CVE-2018-14973 Q CMS Cross-site Scripting vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

3.5
2018-08-06 CVE-2018-14972 Q CMS Cross-site Scripting vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

3.5
2018-08-06 CVE-2018-14971 Q CMS Cross-site Scripting vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

3.5
2018-08-06 CVE-2018-14970 Q CMS Cross-site Scripting vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

3.5
2018-08-06 CVE-2018-14969 Q CMS Cross-site Scripting vulnerability in Q-Cms Qcms 3.0.1

An issue was discovered in QCMS 3.0.1.

3.5
2018-08-06 CVE-2018-14964 Emlsoft Project Cross-site Scripting vulnerability in Emlsoft Project Emlsoft 5.4.5

An issue was discovered in EMLsoft 5.4.5.

3.5
2018-08-06 CVE-2018-14962 Zzcms Cross-site Scripting vulnerability in Zzcms 8.3.

zzcms 8.3 has stored XSS related to the content variable in user/manage.php and zt/show.php.

3.5
2018-08-06 CVE-2018-1422 IBM Cross-site Scripting vulnerability in IBM Rational Doors Next Generation

IBM Jazz Foundation products (IBM Rational DOORS Next Generation 5.0 through 5.0.2 and 6.0 through 6.0.5) are vulnerable to cross-site scripting.

3.5
2018-08-08 CVE-2018-14526 Canonical
Debian
W1 FI
Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability in multiple products

An issue was discovered in rsn_supp/wpa.c in wpa_supplicant 2.0 through 2.6.

3.3
2018-08-10 CVE-2018-7754 Linux Information Exposure Through Log Files vulnerability in Linux Kernel

The aoedisk_debugfs_show function in drivers/block/aoe/aoeblk.c in the Linux kernel through 4.16.4rc4 allows local users to obtain sensitive address information by reading "ffree: " lines in a debugfs file.

2.1
2018-08-10 CVE-2018-6556 Canonical
Linuxcontainers
Suse
Opensuse
Channel and Path Errors vulnerability in multiple products

lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path.

2.1
2018-08-07 CVE-2018-5995 Linux Information Exposure vulnerability in Linux Kernel

The pcpu_embed_first_chunk function in mm/percpu.c in the Linux kernel through 4.14.14 allows local users to obtain sensitive address information by reading dmesg data from a "pages/cpu" printk call.

2.1
2018-08-07 CVE-2018-5953 Linux
Debian
Information Exposure vulnerability in multiple products

The swiotlb_print_info function in lib/swiotlb.c in the Linux kernel through 4.14.14 allows local users to obtain sensitive address information by reading dmesg data from a "software IO TLB" printk call.

2.1
2018-08-06 CVE-2018-7073 HP
Canonical
Exposure of Resource to Wrong Sphere vulnerability in multiple products

A local arbitrary file modification vulnerability was identified in HPE Moonshot Provisioning Manager prior to v1.24.

2.1
2018-08-10 CVE-2018-10622 Medtronic Insufficiently Protected Credentials vulnerability in Medtronic products

A vulnerability was discovered in all versions of Medtronic MyCareLink 24950 and 24952 Patient Monitor.

1.9