Weekly Vulnerabilities Reports > September 10 to 16, 2018

Overview

325 new vulnerabilities reported during this period, including 23 critical vulnerabilities and 74 high severity vulnerabilities. This weekly summary report vulnerabilities in 447 products from 123 vendors including Microsoft, Intel, Debian, Redhat, and TP Link. Vulnerabilities are notably categorized as "Cross-site Scripting", "Information Exposure", "Improper Input Validation", "Out-of-bounds Write", and "Improper Restriction of Operations within the Bounds of a Memory Buffer".

  • 262 reported vulnerabilities are remotely exploitables.
  • 19 reported vulnerabilities have public exploit available.
  • 87 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 229 reported vulnerabilities are exploitable by an anonymous user.
  • Microsoft has the most reported vulnerabilities, with 64 reported vulnerabilities.
  • Microsoft has the most reported critical vulnerabilities, with 8 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

23 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-09-13 CVE-2018-8421 Microsoft Improper Input Validation vulnerability in Microsoft .Net Framework

A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input, aka ".NET Framework Remote Code Execution Vulnerability." This affects Microsoft .NET Framework 4.6, Microsoft .NET Framework 3.5, Microsoft .NET Framework 4.7/4.7.1/4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.1/4.7.2, Microsoft .NET Framework 4.7.2, Microsoft .NET Framework 2.0.

10.0
2018-09-10 CVE-2018-16591 Furuno Missing Authorization vulnerability in Furuno Felcom 250 Firmware and Felcom 500 Firmware

FURUNO FELCOM 250 and 500 devices allow unauthenticated users to change the password for the Admin, Log and Service accounts, as well as the password for the protected "SMS" panel via /cgi-bin/sm_changepassword.cgi and /cgi-bin/sm_sms_changepasswd.cgi.

10.0
2018-09-10 CVE-2018-3875 Samsung Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17

An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17.

9.9
2018-09-15 CVE-2018-17068 Dlink OS Command Injection vulnerability in Dlink Dir-816 A2 Firmware 1.10B05

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.

9.8
2018-09-15 CVE-2018-17067 Dlink Out-of-bounds Write vulnerability in Dlink Dir-816 A2 Firmware 1.10B05

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.

9.8
2018-09-15 CVE-2018-17066 Dlink OS Command Injection vulnerability in Dlink Dir-816 A2 Firmware 1.10B05

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.

9.8
2018-09-15 CVE-2018-17065 Dlink Out-of-bounds Write vulnerability in Dlink Dir-816 A2 Firmware 1.10B05

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.

9.8
2018-09-15 CVE-2018-17064 Dlink OS Command Injection vulnerability in Dlink Dir-816 A2 Firmware 1.10B05

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.

9.8
2018-09-15 CVE-2018-17063 Dlink OS Command Injection vulnerability in Dlink Dir-816 A2 Firmware 1.10B05

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.

9.8
2018-09-13 CVE-2018-8464 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Edge

An remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge PDF Remote Code Execution Vulnerability." This affects Microsoft Edge.

9.3
2018-09-13 CVE-2018-8430 Microsoft Unspecified vulnerability in Microsoft Office and Word

A remote code execution vulnerability exists in Microsoft Word if a user opens a specially crafted PDF file, aka "Word PDF Remote Code Execution Vulnerability." This affects Microsoft Word, Microsoft Office.

9.3
2018-09-13 CVE-2018-8420 Microsoft XXE vulnerability in Microsoft products

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka "MS XML Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

9.3
2018-09-13 CVE-2018-8393 Microsoft Unspecified vulnerability in Microsoft products

A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka "Microsoft JET Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

9.3
2018-09-13 CVE-2018-8392 Microsoft Unspecified vulnerability in Microsoft products

A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system, aka "Microsoft JET Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

9.3
2018-09-13 CVE-2018-8332 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Win32k Graphics Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

9.3
2018-09-13 CVE-2018-8331 Microsoft Unspecified vulnerability in Microsoft Excel and Office

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office.

9.3
2018-09-12 CVE-2018-7923 Huawei Improper Input Validation vulnerability in Huawei Alp-L09 Firmware

Huawei ALP-L09 smart phones with versions earlier than ALP-L09 8.0.0.150(C432) have an insufficient input validation vulnerability due to lack of parameter check.

9.3
2018-09-12 CVE-2018-7922 Huawei Improper Input Validation vulnerability in Huawei Alp-L09 Firmware

Huawei ALP-L09 smart phones with versions earlier than ALP-L09 8.0.0.150(C432) have an insufficient input validation vulnerability due to lack of parameter check.

9.3
2018-09-12 CVE-2018-13806 Siemens Uncontrolled Search Path Element vulnerability in Siemens TD Keypad Designer

A vulnerability has been identified in SIEMENS TD Keypad Designer (All versions).

9.3
2018-09-13 CVE-2018-16796 Hiscout Unrestricted Upload of File with Dangerous Type vulnerability in Hiscout GRC Suite 3.1.3.12

HiScout GRC Suite before 3.1.5 allows Unrestricted Upload of Files with Dangerous Types.

9.0
2018-09-12 CVE-2018-15610 Avaya Path Traversal vulnerability in Avaya IP Office 10.0/10.1/9.1

A vulnerability in the one-X Portal component of Avaya IP Office allows an authenticated attacker to read and delete arbitrary files on the system.

9.0
2018-09-12 CVE-2018-13411 Zohocorp Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp Manageengine Desktop Central

An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282.

9.0
2018-09-11 CVE-2018-1571 IBM Unspecified vulnerability in IBM Qradar Security Information and Event Manager

IBM QRadar 7.2 and 7.3 could allow a remote authenticated attacker to execute arbitrary commands on the system.

9.0

74 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-09-16 CVE-2018-17103 GET Simple Cross-Site Request Forgery (CSRF) vulnerability in Get-Simple Getsimple CMS 3.3.13

An issue was discovered in GetSimple CMS v3.3.13.

8.8
2018-09-12 CVE-2018-16981 Nothings
Debian
Out-of-bounds Write vulnerability in multiple products

stb stb_image.h 2.19, as used in catimg, Emscripten, and other products, has a heap-based buffer overflow in the stbi__out_gif_code function.

8.8
2018-09-12 CVE-2018-3885 Erpnext SQL Injection vulnerability in Erpnext 10.1.6

An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6.

8.8
2018-09-12 CVE-2018-3884 Erpnext SQL Injection vulnerability in Erpnext 10.1.6

An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6.

8.8
2018-09-12 CVE-2018-3883 Erpnext SQL Injection vulnerability in Erpnext 10.1.6

An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6.

8.8
2018-09-12 CVE-2018-3882 Erpnext SQL Injection vulnerability in Erpnext 10.1.6

An exploitable SQL injection vulnerability exists in the authenticated part of ERPNext v10.1.6.

8.8
2018-09-11 CVE-2018-10893 Spice Project Heap-based Buffer Overflow vulnerability in Spice Project Spice

Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames.

8.8
2018-09-11 CVE-2016-0750 Infinispan Deserialization of Untrusted Data vulnerability in Infinispan

The hotrod java client in infinispan before 9.1.0.Final automatically deserializes bytearray message contents in certain events.

8.8
2018-09-10 CVE-2018-3897 Samsung Classic Buffer Overflow vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17

An exploitable buffer overflow vulnerabilities exist in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub with Firmware version 0.20.17.

8.8
2018-09-10 CVE-2018-3896 Samsung Classic Buffer Overflow vulnerability in Samsung Sth-Eth-250 Firmware 0.20.17

An exploitable buffer overflow vulnerabilities exist in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub with Firmware version 0.20.17.

8.8
2018-09-10 CVE-2016-7071 Redhat Improper Authorization vulnerability in Redhat Cloudforms and Cloudforms Management Engine

It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions controls to VM IDs passed by users.

8.8
2018-09-12 CVE-2018-3679 Intel Unspecified vulnerability in Intel Data Center Manager

Escalation of privilege in Reference UI in Intel Data Center Manager SDK 5.0 and before may allow an unauthorized remote unauthenticated user to potentially execute code via administrator privileges.

8.3
2018-09-12 CVE-2018-16976 Gitolite Race Condition vulnerability in Gitolite

Gitolite before 3.6.9 does not (in certain configurations involving @all or a regex) properly restrict access to a Git repository that is in the process of being migrated until the full set of migration steps has been completed.

8.1
2018-09-10 CVE-2016-7075 Kubernetes
Redhat
Improper Certificate Validation vulnerability in multiple products

It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 client intermediate certificate host name fields.

8.1
2018-09-13 CVE-2018-17022 Asus Out-of-bounds Write vulnerability in Asus Gt-Ac5300 Firmware

Stack-based buffer overflow on the ASUS GT-AC5300 router through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (device crash) or possibly have unspecified other impact by setting a long sh_path0 value and then sending an appGet.cgi?hook=select_list("Storage_x_SharedPath") request, because ej_select_list in router/httpd/web.c uses strcpy.

8.0
2018-09-14 CVE-2018-16706 LG Forced Browsing vulnerability in LG Supersign CMS

LG SuperSign CMS allows TVs to be rebooted remotely without authentication via a direct HTTP request to /qsr_server/device/reboot on port 9080.

7.8
2018-09-14 CVE-2018-16288 LG Information Exposure vulnerability in LG Supersign CMS 2.5

LG SuperSign CMS allows reading of arbitrary files via signEzUI/playlist/edit/upload/..%2f URIs.

7.8
2018-09-13 CVE-2018-17020 Asus Unspecified vulnerability in Asus Gt-Ac5300 Firmware

ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allow remote attackers to cause a denial of service via a single "GET / HTTP/1.1\r\n" line.

7.8
2018-09-13 CVE-2018-8335 Microsoft Unspecified vulnerability in Microsoft Windows 10, Windows 8.1 and Windows Server

A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server, aka "Windows SMB Denial of Service Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

7.8
2018-09-12 CVE-2018-3669 Intel Unspecified vulnerability in Intel Centrino Firmware

A STOP error (BSoD) in the ibtfltcoex.sys driver for Intel Centrino Wireless N and Intel Centrino Advanced N adapters may allow an unauthenticated user to potentially send a malformed L2CAP Connection Request is sent to the Intel Bluetooth device via the network.

7.8
2018-09-12 CVE-2017-1084 Freebsd Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freebsd

In FreeBSD before 11.2-RELEASE, multiple issues with the implementation of the stack guard-page reduce the protections afforded by the guard-page.

7.8
2018-09-12 CVE-2017-1083 Freebsd Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freebsd

In FreeBSD before 11.2-RELEASE, a stack guard-page is available but is disabled by default.

7.8
2018-09-12 CVE-2018-13807 Siemens Improper Input Validation vulnerability in Siemens products

A vulnerability has been identified in SCALANCE X300 (All versions < V4.0.0), SCALANCE X408 (All versions < V4.0.0), SCALANCE X414 (All versions).

7.8
2018-09-11 CVE-2016-7066 Redhat Permission Issues vulnerability in Redhat Jboss Enterprise Application Platform

It was found that the improper default permissions on /tmp/auth directory in JBoss Enterprise Application Platform before 7.1.0 can allow any local user to connect to CLI and allow the user to execute any arbitrary operations.

7.8
2018-09-11 CVE-2016-7068 Powerdns
Debian
Resource Exhaustion vulnerability in multiple products

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the system becomes overloaded.

7.8
2018-09-10 CVE-2018-16802 Artifex
Debian
Canonical
Redhat
An issue was discovered in Artifex Ghostscript before 9.25.
7.8
2018-09-10 CVE-2016-7035 Clusterlabs
Redhat
Improper Authorization vulnerability in multiple products

An authorization flaw was found in Pacemaker before 1.1.16, where it did not properly guard its IPC interface.

7.8
2018-09-13 CVE-2018-8439 Microsoft Improper Input Validation vulnerability in Microsoft products

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

7.7
2018-09-13 CVE-2018-0965 Microsoft Improper Input Validation vulnerability in Microsoft Windows 10 and Windows Server 2016

A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

7.7
2018-09-13 CVE-2018-8467 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-09-13 CVE-2018-8466 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-09-13 CVE-2018-8465 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-09-13 CVE-2018-8461 Microsoft Out-of-bounds Write vulnerability in Microsoft Internet Explorer 11

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11.

7.6
2018-09-13 CVE-2018-8459 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-09-13 CVE-2018-8457 Microsoft Out-of-bounds Write vulnerability in Microsoft Edge and Internet Explorer

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

7.6
2018-09-13 CVE-2018-8456 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-09-13 CVE-2018-8447 Microsoft Out-of-bounds Write vulnerability in Microsoft Internet Explorer 10/11/9

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

7.6
2018-09-13 CVE-2018-8391 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore.

7.6
2018-09-13 CVE-2018-8367 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-09-13 CVE-2018-8354 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-09-16 CVE-2018-17075 Golang
Fedoraproject
NULL Pointer Dereference vulnerability in multiple products

The html package (aka x/net/html) before 2018-07-13 in Go mishandles "in frameset" insertion mode, leading to a "panic: runtime error" for html.Parse of <template><object>, <template><applet>, or <template><marquee>.

7.5
2018-09-16 CVE-2018-17072 Json Project Out-of-bounds Read vulnerability in Json++ Project Json++

JSON++ through 2016-06-15 has a buffer over-read in yyparse() in json.y.

7.5
2018-09-14 CVE-2018-16287 LG Unrestricted Upload of File with Dangerous Type vulnerability in LG Supersign CMS

LG SuperSign CMS allows file upload via signEzUI/playlist/edit/upload/..%2f URIs.

7.5
2018-09-14 CVE-2018-17057 Tecnick
Limesurvey
Deserialization of Untrusted Data vulnerability in multiple products

An issue was discovered in TCPDF before 6.2.22.

7.5
2018-09-14 CVE-2018-11058 Dell
Oracle
Out-of-bounds Read vulnerability in multiple products

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition, version prior to 4.0.5.3 (in 4.0.x) contain a Buffer Over-Read vulnerability when parsing ASN.1 data.

7.5
2018-09-14 CVE-2018-0718 Qnap Command Injection vulnerability in Qnap Music Station

Command injection vulnerability in Music Station 5.1.2 and earlier versions in QNAP QTS 4.3.3 and 4.3.4 could allow remote attackers to run arbitrary commands in the compromised application.

7.5
2018-09-14 CVE-2018-17036 Ucms Project Code Injection vulnerability in Ucms Project Ucms 1.4.6/1.6

An issue was discovered in UCMS 1.4.6 and 1.6.

7.5
2018-09-14 CVE-2018-17035 Ucms Project SQL Injection vulnerability in Ucms Project Ucms 1.4.6

UCMS 1.4.6 has SQL injection during installation via the install/index.php mysql_dbname parameter.

7.5
2018-09-13 CVE-2018-1330 Apache Improper Input Validation vulnerability in Apache Mesos

When parsing a malformed JSON payload, libprocess in Apache Mesos versions 1.4.0 to 1.5.0 might crash due to an uncaught exception.

7.5
2018-09-13 CVE-2018-16983 Noscript
Torproject
NoScript Classic before 5.1.8.7, as used in Tor Browser 7.x and other products, allows attackers to bypass script blocking via the text/html;/json Content-Type value.
7.5
2018-09-13 CVE-2018-8409 Microsoft Unspecified vulnerability in Microsoft .Net Core, Asp.Net Core and System.Io.Pipelines

A denial of service vulnerability exists when System.IO.Pipelines improperly handles requests, aka "System.IO.Pipelines Denial of Service." This affects .NET Core 2.1, System.IO.Pipelines, ASP.NET Core 2.1.

7.5
2018-09-12 CVE-2018-16975 Elefantcms Code Injection vulnerability in Elefantcms Elefant

An issue was discovered in Elefant CMS before 2.0.7.

7.5
2018-09-12 CVE-2018-16974 Elefantcms Unrestricted Upload of File with Dangerous Type vulnerability in Elefantcms Elefant

An issue was discovered in Elefant CMS before 2.0.7.

7.5
2018-09-12 CVE-2018-12171 Intel Unspecified vulnerability in Intel BMC Firmware

Privilege escalation in Intel Baseboard Management Controller (BMC) firmware before version 1.43.91f76955 may allow an unprivileged user to potentially execute arbitrary code or perform denial of service over the network.

7.5
2018-09-12 CVE-2018-16947 Openafs
Debian
Improper Authentication vulnerability in multiple products

An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2.

7.5
2018-09-11 CVE-2018-16836 Rubedo Project Path Traversal vulnerability in Rubedo Project Rubedo

Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI.

7.5
2018-09-10 CVE-2018-14620 Redhat Improper Input Validation vulnerability in Redhat Openstack 12/13

The OpenStack RabbitMQ container image insecurely retrieves the rabbitmq_clusterer component over HTTP during the build stage.

7.5
2018-09-10 CVE-2018-16771 Hoosk Code Injection vulnerability in Hoosk 1.7.0

Hoosk v1.7.0 allows PHP code execution via a SiteUrl that is provided during installation and mishandled in config.php.

7.5
2018-09-10 CVE-2018-11775 Apache
Oracle
Improper Certificate Validation vulnerability in multiple products

TLS hostname verification when using the Apache ActiveMQ Client before 5.15.6 was missing which could make the client vulnerable to a MITM attack between a Java application using the ActiveMQ client and the ActiveMQ server.

7.4
2018-09-10 CVE-2016-9048 Processmaker SQL Injection vulnerability in Processmaker 3.0.1.7

Multiple exploitable SQL Injection vulnerabilities exists in ProcessMaker Enterprise Core 3.0.1.7-community.

7.4
2018-09-13 CVE-2018-16741 Mgetty Project
Debian
OS Command Injection vulnerability in multiple products

An issue was discovered in mgetty before 1.2.1.

7.2
2018-09-13 CVE-2018-8462 Microsoft Improper Resource Shutdown or Release vulnerability in Microsoft Windows 10 and Windows Server 2016

An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory, aka "DirectX Graphics Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

7.2
2018-09-13 CVE-2018-8440 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka "Windows ALPC Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

7.2
2018-09-13 CVE-2018-8410 Microsoft Improper Resource Shutdown or Release vulnerability in Microsoft products

An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka "Windows Registry Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

7.2
2018-09-12 CVE-2018-16962 Webroot Write-what-where Condition vulnerability in Webroot Secureanywhere

Webroot SecureAnywhere before 9.0.8.34 on macOS mishandles access to the driver by a process that lacks root privileges.

7.2
2018-09-12 CVE-2018-12176 Intel Improper Input Validation vulnerability in Intel products

Improper input validation in firmware for Intel NUC Kits may allow a privileged user to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.

7.2
2018-09-12 CVE-2018-12168 Intel Incorrect Permission Assignment for Critical Resource vulnerability in Intel Computing Improvement Program

Privilege escalation in file permissions in Intel Computing Improvement Program before version 2.2.0.03942 may allow an authenticated user to potentially execute code as administrator via local access.

7.2
2018-09-12 CVE-2018-12148 Intel Incorrect Permission Assignment for Critical Resource vulnerability in Intel Driver & Support Assistant

Privilege escalation in file permissions in Intel Driver and Support Assistant before 3.5.0.1 may allow an authenticated user to potentially execute code as administrator via local access.

7.2
2018-09-12 CVE-2018-7572 Pulsesecure Improper Authentication vulnerability in Pulsesecure Pulse Secure Desktop

Pulse Secure Client 9.0R1 and 5.3RX before 5.3R5, when configured to authenticate VPN users during Windows Logon, can allow attackers to bypass Windows authentication and execute commands on the system with the privileges of Pulse Secure Client.

7.2
2018-09-12 CVE-2018-13412 Zohocorp Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp Manageengine Desktop Central

An issue was discovered in the Self Service Portal in Zoho ManageEngine Desktop Central before 10.0.282.

7.2
2018-09-12 CVE-2017-1085 Freebsd Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freebsd

In FreeBSD before 11.2-RELEASE, an application which calls setrlimit() to increase RLIMIT_STACK may turn a read-only memory region below the stack into a read-write region.

7.2
2018-09-12 CVE-2018-7906 Huawei Improper Input Validation vulnerability in Huawei Leland-Al00 Firmware and Lleland-Al00A Firmware

Some Huawei smart phones with software of Leland-AL00 8.0.0.114(C636), Leland-AL00A 8.0.0.171(C00) have a denial of service (DoS) vulnerability.

7.1
2018-09-11 CVE-2018-16831 Smarty Path Traversal vulnerability in Smarty

Smarty before 3.1.33-dev-4 allows attackers to bypass the trusted_dir protection mechanism via a file:./../ substring in an include statement.

7.1
2018-09-10 CVE-2018-14625 Linux
Canonical
Debian
Use After Free vulnerability in multiple products

A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest.

7.0

185 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-09-16 CVE-2018-17104 Microweber Cross-Site Request Forgery (CSRF) vulnerability in Microweber 1.0.7

An issue was discovered in Microweber 1.0.7.

6.8
2018-09-16 CVE-2018-17102 Quickappscms Cross-Site Request Forgery (CSRF) vulnerability in Quickappscms Quickapps CMS

An issue was discovered in QuickAppsCMS (aka QACMS) through 2.0.0-beta2.

6.8
2018-09-16 CVE-2018-17101 Debian
Libtiff
Canonical
Out-of-bounds Write vulnerability in multiple products

An issue was discovered in LibTIFF 4.0.9.

6.8
2018-09-16 CVE-2018-17100 Debian
Libtiff
Canonical
Integer Overflow or Wraparound vulnerability in multiple products

An issue was discovered in LibTIFF 4.0.9.

6.8
2018-09-16 CVE-2018-17098 Surina Out-of-bounds Write vulnerability in Surina Soundtouch 2.0.0

The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (heap corruption from size inconsistency) or possibly have unspecified other impact, as demonstrated by SoundStretch.

6.8
2018-09-16 CVE-2018-17097 Surina Double Free vulnerability in Surina Soundtouch 2.0.0

The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.

6.8
2018-09-16 CVE-2018-17095 Audio File Library Project
Canonical
Out-of-bounds Write vulnerability in multiple products

An issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0.

6.8
2018-09-16 CVE-2018-17088 Jhead Project Integer Overflow or Wraparound vulnerability in Jhead Project Jhead 3.00

The ProcessGpsInfo function of the gpsinfo.c file of jhead 3.00 may allow a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because there is an integer overflow during a check for whether a location exceeds the EXIF data length.

6.8
2018-09-16 CVE-2018-17076 Logological Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Logological General-Purpose Preprocessor

GPP through 2.25 will try to use more memory space than is available on the stack, leading to a segmentation fault or possibly unspecified other impact via a crafted file.

6.8
2018-09-16 CVE-2018-16554 Jhead Project Use of Externally-Controlled Format String vulnerability in Jhead Project Jhead 3.00

The ProcessGpsInfo function of the gpsinfo.c file of jhead 3.00 may allow a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because of inconsistency between float and double in a sprintf format string during TAG_GPS_ALT handling.

6.8
2018-09-14 CVE-2018-17045 CMS Maelostore Project Cross-Site Request Forgery (CSRF) vulnerability in CMS Maelostore Project CMS Maelostore 1.5.0

An issue was discovered in CMS MaeloStore V.1.5.0.

6.8
2018-09-14 CVE-2018-17043 Doc2Txt Project Out-of-bounds Write vulnerability in Doc2Txt Project Doc2Txt 20140319

An issue has been found in doc2txt through 2014-03-19.

6.8
2018-09-13 CVE-2018-17023 Asus Cross-Site Request Forgery (CSRF) vulnerability in Asus Gt-Ac5300 Firmware

Cross-site request forgery (CSRF) vulnerability on ASUS GT-AC5300 routers with firmware through 3.0.0.4.384_32738 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via a request to start_apply.htm.

6.8
2018-09-13 CVE-2018-10637 Fujielectric Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Fujielectric V-Server 4.0.3.0

A maliciously crafted project file may cause a buffer overflow, which may allow the attacker to execute arbitrary code that affects Fuji Electric V-Server Lite 4.0.3.0 and prior.

6.8
2018-09-13 CVE-2018-8479 Microsoft Improper Certificate Validation vulnerability in Microsoft products

A spoofing vulnerability exists for the Azure IoT Device Provisioning for the C SDK library using the HTTP protocol on Windows platform, aka "Azure IoT SDK Spoofing Vulnerability." This affects C SDK.

6.8
2018-09-13 CVE-2018-8475 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists when Windows does not properly handle specially crafted image files, aka "Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

6.8
2018-09-13 CVE-2018-8438 Microsoft Improper Input Validation vulnerability in Microsoft products

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

6.8
2018-09-12 CVE-2018-12163 Intel Uncontrolled Search Path Element vulnerability in Intel IOT Developers KIT 4.0

A DLL injection vulnerability in the Intel IoT Developers Kit 4.0 installer may allow an authenticated user to potentially escalate privileges using file modification via local access.

6.8
2018-09-11 CVE-2018-1127 Redhat Session Fixation vulnerability in Redhat Gluster Storage

Tendrl API in Red Hat Gluster Storage before 3.4.0 does not immediately remove session tokens after a user logs out.

6.8
2018-09-10 CVE-2018-16797 Kakaocorp Out-of-bounds Write vulnerability in Kakaocorp Potplayer 1.7.8556

A heap-based buffer overflow in PotPlayerMini.exe in PotPlayer 1.7.8556 allows remote attackers to execute arbitrary code via a .wav file with large BytesPerSec and SamplesPerSec values, and a small Data_Chunk_Size value.

6.8
2018-09-10 CVE-2018-16782 Entropymine Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Entropymine Imageworsener 1.3.2

libimageworsener.a in ImageWorsener 1.3.2 has a buffer overflow in the bmpr_read_rle_internal function in imagew-bmp.c.

6.8
2018-09-10 CVE-2018-16770 Webassembly Virtual Machine Project Unspecified vulnerability in Webassembly Virtual Machine Project Webassembly Virtual Machine

In WAVM through 2018-07-26, a crafted file sent to the WebAssembly Virtual Machine may cause a denial of service (application crash) or possibly have unspecified other impact because a certain new_allocator allocate call fails.

6.8
2018-09-10 CVE-2018-16769 Webassembly Virtual Machine Project Unspecified vulnerability in Webassembly Virtual Machine Project Webassembly Virtual Machine

In WAVM through 2018-07-26, a crafted file sent to the WebAssembly Virtual Machine may cause a denial of service (application crash) or possibly have unspecified other impact because libRuntime.so!llvm::InstructionCombiningPass::runOnFunction is mishandled.

6.8
2018-09-10 CVE-2018-16768 Webassembly Virtual Machine Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Webassembly Virtual Machine Project Webassembly Virtual Machine

In WAVM through 2018-07-26, a crafted file sent to the WebAssembly Virtual Machine may cause a denial of service (application crash) or possibly have unspecified other impact because of an unspecified "heap-buffer-overflow" condition in IR::FunctionValidationContext::end.

6.8
2018-09-10 CVE-2018-16767 Webassembly Virtual Machine Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Webassembly Virtual Machine Project Webassembly Virtual Machine

In WAVM through 2018-07-26, a crafted file sent to the WebAssembly Virtual Machine may cause a denial of service (application crash) or possibly have unspecified other impact because of an unspecified "heap-buffer-overflow" condition in FunctionValidationContext::popAndValidateOperand.

6.8
2018-09-10 CVE-2018-16766 Webassembly Virtual Machine Project Always-Incorrect Control Flow Implementation vulnerability in Webassembly Virtual Machine Project Webassembly Virtual Machine

In WAVM through 2018-07-26, a crafted file sent to the WebAssembly Virtual Machine may cause a denial of service (application crash) or possibly have unspecified other impact because Errors::unreachable() is reached.

6.8
2018-09-10 CVE-2018-16765 Webassembly Virtual Machine Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Webassembly Virtual Machine Project Webassembly Virtual Machine

In WAVM through 2018-07-26, a crafted file sent to the WebAssembly Virtual Machine may cause a denial of service (application crash) or possibly have unspecified other impact because of an unspecified "heap-buffer-overflow" condition in FunctionValidationContext::else_.

6.8
2018-09-10 CVE-2018-16764 Webassembly Virtual Machine Project Out-of-bounds Read vulnerability in Webassembly Virtual Machine Project Webassembly Virtual Machine

In WAVM through 2018-07-26, a crafted file sent to the WebAssembly Virtual Machine may cause a denial of service (application crash) or possibly have unspecified other impact because of an IR::FunctionValidationContext::catch_all heap-based buffer over-read.

6.8
2018-09-12 CVE-2018-3657 Siemens
Intel
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

Multiple buffer overflows in Intel AMT in Intel CSME firmware versions before version 12.0.5 may allow a privileged user to potentially execute arbitrary code with Intel AMT execution privilege via local access.

6.7
2018-09-14 CVE-2018-17037 Ucms Project Incorrect Permission Assignment for Critical Resource vulnerability in Ucms Project Ucms 1.4.6

user/editpost.php in UCMS 1.4.6 mishandles levels, which allows escalation from the normal user level of 1 to the superuser level of 3.

6.5
2018-09-13 CVE-2018-5545 F5 Improper Input Validation vulnerability in F5 Websafe Alert Server

On F5 WebSafe Alert Server 1.0.0-4.2.6, a malicious, authenticated user can execute code on the alert server by using a maliciously crafted payload.

6.5
2018-09-12 CVE-2018-16388 E107 Unrestricted Upload of File with Dangerous Type vulnerability in E107 2.1.8

e107_web/js/plupload/upload.php in e107 2.1.8 allows remote attackers to execute arbitrary PHP code by uploading a .php filename with the image/jpeg content type.

6.5
2018-09-11 CVE-2018-2462 SAP Improper Input Validation vulnerability in SAP Netweaver

In certain cases, BEx Web Java Runtime Export Web Service in SAP NetWeaver BI 7.30, 7.31.

6.5
2018-09-11 CVE-2018-2461 SAP Missing Authorization vulnerability in SAP People Profile 6.0

Missing authorization check in SAP HCM Fiori "People Profile" (GBX01 HR version 6.0) for an authenticated user which may result in an escalation of privileges.

6.5
2018-09-11 CVE-2018-2455 SAP Missing Authorization vulnerability in SAP Enterprise Financial Services

SAP Enterprise Financial Services, versions 6.05, 6.06, 6.16, 6.17, 6.18, 8.0 (in business function EAFS_BCA_BUSOPR_SEPA) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

6.5
2018-09-11 CVE-2018-2454 SAP Missing Authorization vulnerability in SAP Enterprise Financial Services

SAP Enterprise Financial Services, versions 6.05, 6.06, 6.16, 6.17, 6.18, 8.0 (in business function EAFS_BCA_BUSOPR_2) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

6.5
2018-09-10 CVE-2016-7061 Redhat Information Exposure vulnerability in Redhat Jboss Enterprise Application Platform

An information disclosure vulnerability was found in JBoss Enterprise Application Platform before 7.0.4.

6.5
2018-09-10 CVE-2016-7041 Redhat Path Traversal vulnerability in Redhat Jboss Brms and Jboss Drools

Drools Workbench contains a path traversal vulnerability.

6.5
2018-09-10 CVE-2016-7067 Mmonit Cross-Site Request Forgery (CSRF) vulnerability in Mmonit Monit

Monit before version 5.20.0 is vulnerable to a cross site request forgery attack.

6.5
2018-09-10 CVE-2018-15886 Monstra Code Injection vulnerability in Monstra 3.0.4

Monstra CMS 3.0.4 does not properly restrict modified Snippet content, as demonstrated by the admin/index.php?id=snippets&action=edit_snippet&filename=google-analytics URI, which allows attackers to execute arbitrary PHP code by placing this code after a <?php substring.

6.5
2018-09-10 CVE-2018-16781 Rockcarry Improper Handling of Exceptional Conditions vulnerability in Rockcarry Ffjpeg

ffjpeg.dll in ffjpeg before 2018-08-22 allows remote attackers to cause a denial of service (FPE signal) via a progressive JPEG file that lacks an AC Huffman table.

6.5
2018-09-16 CVE-2018-17106 Tinyftp Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tinyftp Project Tinyftp 1.1

In Tinyftp Tinyftpd 1.1, a buffer overflow exists in the text variable of the do_mkd function in the ftpproto.c file.

6.4
2018-09-14 CVE-2018-12585 Opcfoundation XXE vulnerability in Opcfoundation Ua-.Net-Legacy and Ua-Java

An XXE vulnerability in the OPC UA Java and .NET Legacy Stack can allow remote attackers to trigger a denial of service.

6.4
2018-09-12 CVE-2018-13799 Siemens Unspecified vulnerability in Siemens Simatic Wincc Open Architecture

A vulnerability has been identified in SIMATIC WinCC OA V3.14 and prior (All versions < V3.14-P021).

6.4
2018-09-10 CVE-2018-16774 Hongcms Project Path Traversal vulnerability in Hongcms Project Hongcms 3.0.0

HongCMS 3.0.0 allows arbitrary file deletion via a ../ in the file parameter to admin/index.php/language/ajax?action=delete.

6.4
2018-09-15 CVE-2018-17061 Bullguard Cross-site Scripting vulnerability in Bullguard Safe Browsing

BullGuard Safe Browsing before 18.1.355.9 allows XSS on Google, Bing, and Yahoo! pages via domains indexed in search results.

6.1
2018-09-14 CVE-2018-17030 Bigtreecms Code Injection vulnerability in Bigtreecms Bigtree CMS 4.2.23

BigTree CMS 4.2.23 allows remote authenticated users, if possessing privileges to set hooks, to execute arbitrary code via /core/admin/auto-modules/forms/process.php.

6.0
2018-09-12 CVE-2018-16951 Xunfeng Project Cross-Site Request Forgery (CSRF) vulnerability in Xunfeng Project Xunfeng 0.2.0

xunfeng 0.2.0 allows command execution via CSRF because masscan.py mishandles backquote characters, a related issue to CVE-2018-16832.

6.0
2018-09-11 CVE-2018-11078 Dell Incorrect Permission Assignment for Critical Resource vulnerability in Dell EMC Vplex Geosynchrony

Dell EMC VPlex GeoSynchrony, versions prior to 6.1, contains an Insecure File Permissions vulnerability.

6.0
2018-09-12 CVE-2018-3616 Intel
Siemens
Bleichenbacher-style side channel vulnerability in TLS implementation in Intel Active Management Technology before 12.0.5 may allow an unauthenticated user to potentially obtain the TLS session key via the network.
5.9
2018-09-16 CVE-2018-17074 Feed Statistics Project Open Redirect vulnerability in Feed Statistics Project Feed Statistics

The Feed Statistics plugin before 4.0 for WordPress has an Open Redirect via the feed-stats-url parameter.

5.8
2018-09-13 CVE-2018-5548 F5 Open Redirect vulnerability in F5 Big-Ip Access Policy Manager 11.6.1/11.6.2/11.6.3

On BIG-IP APM 11.6.0-11.6.3, an insecure AES ECB mode is used for orig_uri parameter in an undisclosed /vdesk link of APM virtual server configured with an access profile, allowing a malicious user to build a redirect URI value using different blocks of cipher texts.

5.8
2018-09-12 CVE-2018-16979 Monstra HTTP Response Splitting vulnerability in Monstra 3.0.4

Monstra CMS V3.0.4 allows HTTP header injection in the plugins/captcha/crypt/cryptographp.php cfg parameter, a related issue to CVE-2012-2943.

5.8
2018-09-10 CVE-2018-16790 Mongodb Out-of-bounds Read vulnerability in Mongodb Libbson 1.12.0

_bson_iter_next_internal in bson-iter.c in libbson 1.12.0, as used in MongoDB mongo-c-driver and other products, has a heap-based buffer over-read via a crafted bson buffer.

5.8
2018-09-12 CVE-2018-6924 Freebsd Improper Input Validation vulnerability in Freebsd 10.4/11.0/11.2

In FreeBSD before 11.1-STABLE, 11.2-RELEASE-p3, 11.1-RELEASE-p14, 10.4-STABLE, and 10.4-RELEASE-p12, insufficient validation in the ELF header parser could allow a malicious ELF binary to cause a kernel crash or disclose kernel memory.

5.6
2018-09-16 CVE-2018-17092 I4A SQL Injection vulnerability in I4A Donlinkage 6.6.8

An issue was discovered in DonLinkage 6.6.8.

5.5
2018-09-16 CVE-2018-17091 I4A Information Exposure vulnerability in I4A Donlinkage 6.6.8

An issue was discovered in DonLinkage 6.6.8.

5.5
2018-09-13 CVE-2018-8437 Microsoft Improper Input Validation vulnerability in Microsoft Windows 10 and Windows Server 2016

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10 Servers.

5.5
2018-09-13 CVE-2018-8436 Microsoft Improper Input Validation vulnerability in Microsoft Windows 10 and Windows Server 2016

A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability." This affects Windows 10, Windows 10 Servers.

5.5
2018-09-12 CVE-2018-16389 E107 SQL Injection vulnerability in E107 2.1.8

e107_admin/banlist.php in e107 2.1.8 allows SQL injection via the old_ip parameter.

5.5
2018-09-10 CVE-2016-7056 Openssl
Debian
Redhat
Canonical
Covert Timing Channel vulnerability in multiple products

A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.

5.5
2018-09-12 CVE-2018-3658 Siemens
Intel
Missing Release of Resource after Effective Lifetime vulnerability in multiple products

Multiple memory leaks in Intel AMT in Intel CSME firmware versions before 12.0.5 may allow an unauthenticated user with Intel AMT provisioned to potentially cause a partial denial of service via network access.

5.3
2018-09-13 CVE-2018-8434 Microsoft Improper Input Validation vulnerability in Microsoft products

An information disclosure vulnerability exists when Windows Hyper-V on a host operating system fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

5.2
2018-09-11 CVE-2016-7070 Redhat Permissions, Privileges, and Access Controls vulnerability in Redhat Ansible Tower

A privilege escalation flaw was found in the Ansible Tower.

5.2
2018-09-16 CVE-2018-17073 Bitmap Project NULL Pointer Dereference vulnerability in Bitmap Project Bitmap

wernsey/bitmap before 2018-08-18 allows a NULL pointer dereference via a 4-bit image.

5.0
2018-09-14 CVE-2018-16286 LG Improper Authentication vulnerability in LG Supersign CMS

LG SuperSign CMS allows authentication bypass because the CAPTCHA requirement is skipped if a captcha:pass cookie is sent, and because the PIN is limited to four digits.

5.0
2018-09-14 CVE-2018-12086 Opcfoundation
Debian
Out-of-bounds Write vulnerability in multiple products

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

5.0
2018-09-14 CVE-2018-14638 Fedoraproject
Redhat
Double Free vulnerability in multiple products

A flaw was found in 389-ds-base before version 1.3.8.4-13.

5.0
2018-09-13 CVE-2018-17019 BRO Improper Input Validation vulnerability in BRO

In Bro through 2.5.5, there is a DoS in IRC protocol names command parsing in analyzer/protocol/irc/IRC.cc.

5.0
2018-09-13 CVE-2018-1698 IBM Information Exposure vulnerability in IBM Maximo Asset Management

IBM Maximo Asset Management 7.6 through 7.6.3 could allow an unauthenticated attacker to obtain sensitive information from error messages.

5.0
2018-09-13 CVE-2018-5549 F5 Improper Input Validation vulnerability in F5 Big-Ip Access Policy Manager

On BIG-IP APM 11.6.0-11.6.3.1, 12.1.0-12.1.3.3, 13.0.0, and 13.1.0-13.1.0.3, APMD may core when processing SAML Assertion or response containing certain elements.

5.0
2018-09-13 CVE-2018-16985 Lizard Project Out-of-bounds Read vulnerability in Lizard Project Lizard 2.0

In Lizard (formerly LZ5) 2.0, use of an invalid memory address was discovered in LZ5_compress_continue in lz5_compress.c, related to LZ5_compress_fastSmall and MEM_read32.

5.0
2018-09-13 CVE-2018-8474 Microsoft Improper Input Validation vulnerability in Microsoft Lync for mac 2011

A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka "Lync for Mac 2011 Security Feature Bypass Vulnerability." This affects Microsoft Lync.

5.0
2018-09-13 CVE-2018-8269 Microsoft Unspecified vulnerability in Microsoft Microsoft.Data.Odata

A denial of service vulnerability exists when OData Library improperly handles web requests, aka "OData Denial of Service Vulnerability." This affects Microsoft.Data.OData.

5.0
2018-09-12 CVE-2018-16977 Monstra Information Exposure vulnerability in Monstra 3.0.4

Monstra CMS V3.0.4 has an information leakage risk (e.g., PATH, DOCUMENT_ROOT, and SERVER_ADMIN) in libraries/Gelato/ErrorHandler/Resources/Views/Errors/exception.php.

5.0
2018-09-12 CVE-2018-15502 Lwolf Incorrect Permission Assignment for Critical Resource vulnerability in Lwolf Loading Docs 20180813

Insecure permissions in Lone Wolf Technologies loadingDOCS 2018-08-13 allow remote attackers to download any confidential files via https requests for predictable URLs.

5.0
2018-09-12 CVE-2017-1082 Freebsd Improper Input Validation vulnerability in Freebsd

In FreeBSD 11.x before 11.1-RELEASE and 10.x before 10.4-RELEASE, the qsort algorithm has a deterministic recursion pattern.

5.0
2018-09-12 CVE-2018-16949 Openafs
Debian
Resource Exhaustion vulnerability in multiple products

An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2.

5.0
2018-09-12 CVE-2018-16948 Openafs
Debian
Information Exposure vulnerability in multiple products

An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2.

5.0
2018-09-12 CVE-2018-16946 LG Files or Directories Accessible to External Parties vulnerability in LG products

LG LNB*, LND*, LNU*, and LNV* smart network camera devices have broken access control.

5.0
2018-09-11 CVE-2018-2465 SAP Improper Input Validation vulnerability in SAP Hana 1.0/2.0

SAP HANA (versions 1.0 and 2.0) Extended Application Services classic model OData parser does not sufficiently validate XML.

5.0
2018-09-11 CVE-2018-2463 SAP Server-Side Request Forgery (SSRF) vulnerability in SAP Hybris

The Omni Commerce Connect API (OCC) of SAP Hybris Commerce, versions 6.*, is vulnerable to server-side request forgery (SSRF) attacks.

5.0
2018-09-11 CVE-2018-2459 SAP Unspecified vulnerability in SAP Mobile Platform 3.0

Users of an SAP Mobile Platform (version 3.0) Offline OData application, which uses Offline OData-supplied delta tokens (which is on by default), occasionally receive some data values of a different user.

5.0
2018-09-11 CVE-2018-2458 SAP Unspecified vulnerability in SAP Business ONE 9.2/9.3

Under certain conditions, Crystal Report using SAP Business One, versions 9.2 and 9.3, connection type allows an attacker to access information which would otherwise be restricted.

5.0
2018-09-11 CVE-2018-6976 Vmware Missing Encryption of Sensitive Data vulnerability in VMWare Workspace ONE

The VMware Content Locker for iOS prior to 4.14 contains a data protection vulnerability in the SQLite database.

5.0
2018-09-11 CVE-2016-7069 Powerdns Improper Input Validation vulnerability in Powerdns Dnsdist

An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend.

5.0
2018-09-11 CVE-2018-16807 BRO Missing Release of Resource after Effective Lifetime vulnerability in BRO

In Bro through 2.5.5, there is a memory leak potentially leading to DoS in scripts/base/protocols/krb/main.bro in the Kerberos protocol parser.

5.0
2018-09-10 CVE-2018-16705 Furuno Information Exposure vulnerability in Furuno Felcom 250 Firmware and Felcom 500 Firmware

FURUNO FELCOM 250 and 500 devices allow unauthenticated access to the xml/permission.xml file containing all of the system's usernames and passwords.

5.0
2018-09-10 CVE-2018-12608 Mobyproject Improper Certificate Validation vulnerability in Mobyproject Moby

An issue was discovered in Docker Moby before 17.06.0.

5.0
2018-09-10 CVE-2016-7072 Powerdns
Debian
Resource Exhaustion vulnerability in multiple products

An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server.

5.0
2018-09-14 CVE-2018-1791 IBM Improper Input Validation vulnerability in IBM Connections 5.0/5.5/6.0

IBM Connections 5.0, 5.5, and 6.0 is vulnerable to an External Service Interaction attack, caused by improper validation of a request property.

4.9
2018-09-12 CVE-2018-7939 Huawei Unspecified vulnerability in Huawei products

Huawei smart phones G9 Lite, Honor 5A, Honor 6X, Honor 8 with the versions before VNS-L53C605B120CUSTC605D103, the versions before CAM-L03C605B143CUSTC605D008, the versions before CAM-L21C10B145, the versions before CAM-L21C185B156, the versions before CAM-L21C223B133, the versions before CAM-L21C432B210, the versions before CAM-L21C464B170, the versions before CAM-L21C636B245, the versions before Berlin-L21C10B372, the versions before Berlin-L21C185B363, the versions before Berlin-L21C464B137, the versions before Berlin-L23C605B161, the versions before FRD-L09C10B387, the versions before FRD-L09C185B387, the versions before FRD-L09C432B398, the versions before FRD-L09C636B387, the versions before FRD-L19C10B387, the versions before FRD-L19C432B399, the versions before FRD-L19C636B387 have a Factory Reset Protection (FRP) bypass security vulnerability.

4.9
2018-09-12 CVE-2017-18347 ST Race Condition vulnerability in ST products

Incorrect access control in RDP Level 1 on STMicroelectronics STM32F0 series devices allows physically present attackers to extract the device's protected firmware via a special sequence of Serial Wire Debug (SWD) commands because there is a race condition between full initialization of the SWD interface and the setup of flash protection.

4.9
2018-09-13 CVE-2018-16745 Mgetty Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mgetty Project Mgetty

An issue was discovered in mgetty before 1.2.1.

4.6
2018-09-13 CVE-2018-16744 Mgetty Project Unspecified vulnerability in Mgetty Project Mgetty

An issue was discovered in mgetty before 1.2.1.

4.6
2018-09-13 CVE-2018-16743 Mgetty Project Out-of-bounds Write vulnerability in Mgetty Project Mgetty

An issue was discovered in mgetty before 1.2.1.

4.6
2018-09-13 CVE-2018-16742 Mgetty Project Out-of-bounds Write vulnerability in Mgetty Project Mgetty

An issue was discovered in mgetty before 1.2.1.

4.6
2018-09-13 CVE-2018-8455 Microsoft Improper Resource Shutdown or Release vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

4.6
2018-09-13 CVE-2018-8441 Microsoft Integer Overflow or Wraparound vulnerability in Microsoft Windows 10 and Windows Server 2016

An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka "Windows Subsystem for Linux Elevation of Privilege Vulnerability." This affects Windows 10, Windows 10 Servers.

4.6
2018-09-13 CVE-2018-8337 Microsoft Improper Handling of Case Sensitivity vulnerability in Microsoft Windows 10 and Windows Server 2016

A security feature bypass vulnerability exists when Windows Subsystem for Linux improperly handles case sensitivity, aka "Windows Subsystem for Linux Security Feature Bypass Vulnerability." This affects Windows 10, Windows 10 Servers.

4.6
2018-09-12 CVE-2018-3686 Intel Code Injection vulnerability in Intel Sa-00086 Detection Tool

Code injection vulnerability in INTEL-SA-00086 Detection Tool before version 1.2.7.0 may allow a privileged user to potentially execute arbitrary code via local access.

4.6
2018-09-12 CVE-2018-3659 Intel Unspecified vulnerability in Intel products

A vulnerability in Intel PTT module in Intel CSME firmware before version 12.0.5 and Intel TXE firmware before version 4.0 may allow an unauthenticated user to potentially disclose information via physical access.

4.6
2018-09-12 CVE-2018-3643 Intel Unspecified vulnerability in Intel products

A vulnerability in Power Management Controller firmware in systems using specific Intel(R) Converged Security and Management Engine (CSME) before version 11.8.55, 11.11.55, 11.21.55, 12.0.6 or Intel(R) Server Platform Services firmware before version 4.x.04 may allow an attacker with administrative privileges to uncover certain platform secrets via local access or to potentially execute arbitrary code.

4.6
2018-09-12 CVE-2018-12175 Intel Incorrect Default Permissions vulnerability in Intel Distribution for Python 2018

Default install directory permissions in Intel Distribution for Python (IDP) version 2018 may allow an unprivileged user to escalate privileges via local access.

4.6
2018-09-12 CVE-2018-12162 Intel Incorrect Permission Assignment for Critical Resource vulnerability in Intel Openvino Toolkit

Directory permissions in the Intel OpenVINO Toolkit for Windows before version 2018.1.265 may allow an authenticated user to potentially execute code using default directory permissions via local access.

4.6
2018-09-12 CVE-2018-12160 Intel Uncontrolled Search Path Element vulnerability in Intel Data Migration Software 3.1

DLL injection vulnerability in software installer for Intel Data Center Migration Center Software v3.1 and before may allow an authenticated user to potentially execute code using default directory permissions via local access.

4.6
2018-09-12 CVE-2018-12150 Intel Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Extreme Tuning Utility

Escalation of privilege in Installer for Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially execute code or disclose information as administrator via local access.

4.6
2018-09-11 CVE-2018-10853 Canonical
Debian
Linux
Improper Privilege Management vulnerability in multiple products

A flaw was found in the way Linux kernel KVM hypervisor before 4.18 emulated instructions such as sgdt/sidt/fxsave/fxrstor.

4.6
2018-09-16 CVE-2018-17108 SBI Unspecified vulnerability in SBI Buddy 1.41/1.42

The SBIbuddy (aka com.sbi.erupee) application 1.41 and 1.42 for Android might allow attackers to perform Account Takeover attacks by intercepting a security-question response during the initial configuration of the application.

4.3
2018-09-16 CVE-2018-17096 Surina Reachable Assertion vulnerability in Surina Soundtouch 2.0.0

The BPMDetect class in BPMDetect.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by SoundStretch.

4.3
2018-09-16 CVE-2018-17086 Otcms Cross-site Scripting vulnerability in Otcms 3.61

An issue was discovered in OTCMS 3.61.

4.3
2018-09-16 CVE-2018-17085 Otcms Cross-site Scripting vulnerability in Otcms 3.61

An issue was discovered in OTCMS 3.61.

4.3
2018-09-16 CVE-2018-17062 Seacms Cross-site Scripting vulnerability in Seacms 6.64

An issue was discovered in SeaCMS 6.64.

4.3
2018-09-16 CVE-2018-17082 PHP
Debian
Netapp
Cross-site Scripting vulnerability in PHP

The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.

4.3
2018-09-16 CVE-2018-17077 Yiqicms Project Cross-site Scripting vulnerability in Yiqicms Project Yiqicms 20151007/20151014/20161102

An issue was discovered in yiqicms through 2016-11-20.

4.3
2018-09-15 CVE-2018-17070 Unlcms Cross-Site Request Forgery (CSRF) vulnerability in Unlcms 7.59

An issue was discovered in UNL-CMS 7.59.

4.3
2018-09-15 CVE-2018-17069 Unlcms Cross-Site Request Forgery (CSRF) vulnerability in Unlcms 7.59

An issue was discovered in UNL-CMS 7.59.

4.3
2018-09-14 CVE-2017-16639 Torproject
Microsoft
Information Exposure vulnerability in Torproject TOR Browser

Tor Browser on Windows before 8.0 allows remote attackers to bypass the intended anonymity feature and discover a client IP address, a different vulnerability than CVE-2017-16541.

4.3
2018-09-14 CVE-2018-11087 Pivotal Software Improper Certificate Validation vulnerability in Pivotal Software Rabbitmq and Spring Advanced Message Queuing Protocol

Pivotal Spring AMQP, 1.x versions prior to 1.7.10 and 2.x versions prior to 2.0.6, expose a man-in-the-middle vulnerability due to lack of hostname validation.

4.3
2018-09-14 CVE-2018-1719 IBM Unspecified vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security under certain conditions.

4.3
2018-09-14 CVE-2018-17051 Knet Cross-site Scripting vulnerability in Knet Cisco Configuration Manager

K-Net Cisco Configuration Manager through 2014-11-19 has XSS via devices.php.

4.3
2018-09-14 CVE-2018-17049 CQU Lankers Project Cross-site Scripting vulnerability in CQU Lankers Project CQU Lankers 20171101/20171102

CQU-LANKERS through 2017-11-02 has XSS via the public/api.php callback parameter in an uploadpic action.

4.3
2018-09-14 CVE-2018-17046 Translate MAN Project Cross-site Scripting vulnerability in Translate MAN Project Translate MAN

translate man before 2018-08-21 has XSS via containers/outputBox/outputBox.vue and store/index.js.

4.3
2018-09-14 CVE-2018-17042 Scalabium Infinite Loop vulnerability in Scalabium Dbf2Txt

An issue has been found in dbf2txt through 2012-07-19.

4.3
2018-09-14 CVE-2018-17039 1234N
Microsoft
Cross-site Scripting vulnerability in 1234N Minicms 1.10

MiniCMS 1.10, when Internet Explorer is used, allows XSS via a crafted URI because $_SERVER['REQUEST_URI'] is mishandled.

4.3
2018-09-14 CVE-2018-17034 Ucms Project Cross-site Scripting vulnerability in Ucms Project Ucms 1.4.6

UCMS 1.4.6 has XSS via the install/index.php mysql_dbname parameter.

4.3
2018-09-14 CVE-2018-17031 Gogs Cross-site Scripting vulnerability in Gogs 0.11.53

In Gogs 0.11.53, an attacker can use a crafted .eml file to trigger MIME type sniffing, which leads to XSS, as demonstrated by Internet Explorer, because an "X-Content-Type-Options: nosniff" header is not sent.

4.3
2018-09-13 CVE-2018-17025 Monstra Cross-site Scripting vulnerability in Monstra 3.0.4

admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an edit_page action for a page with no special role.

4.3
2018-09-13 CVE-2018-17021 Asus Cross-site Scripting vulnerability in Asus Gt-Ac5300 Firmware

Cross-site scripting (XSS) vulnerability on ASUS GT-AC5300 devices with firmware through 3.0.0.4.384_32738 allows remote attackers to inject arbitrary web script or HTML via the appGet.cgi hook parameter.

4.3
2018-09-13 CVE-2018-17000 Libtiff
Debian
Canonical
NULL Pointer Dereference vulnerability in multiple products

A NULL pointer dereference in the function _TIFFmemcmp at tif_unix.c (called from TIFFWriteDirectoryTagTransferfunction) in LibTIFF 4.0.9 allows an attacker to cause a denial-of-service through a crafted tiff file.

4.3
2018-09-13 CVE-2018-16999 Nasm Out-of-bounds Write vulnerability in Nasm Netwide Assembler 12.14

Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input file.

4.3
2018-09-13 CVE-2018-16982 Byvoid Out-of-bounds Read vulnerability in Byvoid Open Chinese Convert 1.0.5

Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmentation fault) because BinaryDict::NewFromFile in BinaryDict.cpp may have out-of-bounds keyOffset and valueOffset values via a crafted .ocd file.

4.3
2018-09-13 CVE-2018-8470 Microsoft Cross-site Scripting vulnerability in Microsoft Internet Explorer 11

A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11.

4.3
2018-09-13 CVE-2018-8469 Microsoft Unspecified vulnerability in Microsoft Edge

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge.

4.3
2018-09-13 CVE-2018-8468 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows, allowing a sandbox escape, aka "Windows Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

4.3
2018-09-13 CVE-2018-8463 Microsoft Unspecified vulnerability in Microsoft Edge

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge.

4.3
2018-09-13 CVE-2018-8452 Microsoft Information Exposure vulnerability in Microsoft Chakracore, Edge and Internet Explorer

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka "Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.

4.3
2018-09-13 CVE-2018-8444 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests, aka "Windows SMB Information Disclosure Vulnerability." This affects Windows Server 2012, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2.

4.3
2018-09-13 CVE-2018-8429 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory, aka "Microsoft Excel Information Disclosure Vulnerability." This affects Microsoft Excel Viewer, Microsoft Office, Microsoft Excel.

4.3
2018-09-13 CVE-2018-8425 Microsoft Authentication Bypass by Spoofing vulnerability in Microsoft Edge

A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge.

4.3
2018-09-13 CVE-2018-8424 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

4.3
2018-09-13 CVE-2018-8422 Microsoft Information Exposure vulnerability in Microsoft Windows 7 and Windows Server

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka "Windows GDI Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2008 R2.

4.3
2018-09-12 CVE-2018-16980 Dotcms Cross-site Scripting vulnerability in Dotcms 5.0.1

dotCMS V5.0.1 has XSS in the /html/portlet/ext/contentlet/image_tools/index.jsp fieldName and inode parameters.

4.3
2018-09-12 CVE-2018-16978 Monstra Cross-site Scripting vulnerability in Monstra 3.0.4

Monstra CMS V3.0.4 has XSS when ones tries to register an account with a crafted password parameter to users/registration, a different vulnerability than CVE-2018-11473.

4.3
2018-09-12 CVE-2018-15834 Radare Out-of-bounds Write vulnerability in Radare Radare2

In radare2 before 2.9.0, a heap overflow vulnerability exists in the read_module_referenced_functions function in libr/anal/flirt.c via a crafted flirt signature file.

4.3
2018-09-11 CVE-2018-15898 Subsonic Improper Certificate Validation vulnerability in Subsonic Music Streamer 4.4

The Subsonic Music Streamer application 4.4 for Android has Improper Certificate Validation of the Subsonic server certificate, which might allow man-in-the-middle attackers to obtain interaction data.

4.3
2018-09-11 CVE-2018-11070 Dell Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell Bsafe Crypto-J and RSA Bsafe Ssl-J

RSA BSAFE Crypto-J versions prior to 6.2.4 and RSA BSAFE SSL-J versions prior to 6.2.4 contain a Covert Timing Channel vulnerability during PKCS #1 unpadding operations, also known as a Bleichenbacher attack.

4.3
2018-09-11 CVE-2018-11069 Dell Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell Bsafe Ssl-J

RSA BSAFE SSL-J versions prior to 6.2.4 contain a Covert Timing Channel vulnerability during RSA decryption, also known as a Bleichenbacher attack on RSA decryption.

4.3
2018-09-11 CVE-2016-0715 Pivotal Software Information Exposure vulnerability in Pivotal Software Cloud Foundry Elastic Runtime

Pivotal Cloud Foundry Elastic Runtime version 1.4.0 through 1.4.5, 1.5.0 through 1.5.11 and 1.6.0 through 1.6.11 is vulnerable to a remote information disclosure.

4.3
2018-09-11 CVE-2018-2464 SAP Cross-site Scripting vulnerability in SAP Netweaver

SAP WebDynpro Java, versions 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently encode user-controlled inputs, resulting in a stored Cross-Site Scripting (XSS) vulnerability.

4.3
2018-09-11 CVE-2018-2460 SAP Improper Certificate Validation vulnerability in SAP Business ONE 1.2

SAP Business One Android application, version 1.2, does not verify the certificate properly for HTTPS connection.

4.3
2018-09-11 CVE-2018-2452 SAP Cross-site Scripting vulnerability in SAP Netweaver

The logon application of SAP NetWeaver AS Java 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50 does not sufficiently encode user-controlled inputs, resulting in a cross-site scripting (XSS) vulnerability.

4.3
2018-09-11 CVE-2018-16832 Xunfeng Project Cross-Site Request Forgery (CSRF) vulnerability in Xunfeng Project Xunfeng 0.2.0

CSRF in the anti-csrf decorator in xunfeng 0.2.0 allows an attacker to modify the configuration via a Flash file because views/lib/AntiCSRF.py can overwrite the request.host value with the content of the X-Forwarded-Host HTTP header.

4.3
2018-09-11 CVE-2016-7074 Powerdns
Debian
Improper Input Validation vulnerability in multiple products

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures.

4.3
2018-09-11 CVE-2016-7073 Powerdns
Debian
Improper Input Validation vulnerability in multiple products

An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures.

4.3
2018-09-11 CVE-2016-7047 Redhat Information Exposure vulnerability in Redhat Cloudforms and Cloudforms Management Engine

A flaw was found in the CloudForms API before 5.6.3.0, 5.7.3.1 and 5.8.1.2.

4.3
2018-09-10 CVE-2016-7078 Theforeman Information Exposure vulnerability in Theforeman Foreman 1.15.0

foreman before version 1.15.0 is vulnerable to an information leak through organizations and locations feature.

4.3
2018-09-10 CVE-2016-7077 Theforeman Information Exposure vulnerability in Theforeman Foreman

foreman before 1.14.0 is vulnerable to an information leak.

4.3
2018-09-10 CVE-2018-16779 Blogcms Project Cross-site Scripting vulnerability in Blogcms Project Blogcms

BlogCMS through 2016-10-25 has XSS via a comment.

4.3
2018-09-13 CVE-2018-17018 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17017 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17016 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17015 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17014 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17013 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17012 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17011 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17010 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17009 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17008 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17007 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17006 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17005 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-17004 TP Link Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.

4.0
2018-09-13 CVE-2018-16987 Squashtest Insufficiently Protected Credentials vulnerability in Squashtest Squash TM

Squash TM through 1.18.0 presents the cleartext passwords of external services in the administration panel, as demonstrated by a ta-server-password field in the HTML source code.

4.0
2018-09-13 CVE-2018-15310 F5 Information Exposure vulnerability in F5 Big-Ip Access Policy Manager

A vulnerability in BIG-IP APM portal access 11.5.1-11.5.7, 11.6.0-11.6.3, and 12.1.0-12.1.3 discloses the BIG-IP software version in rewritten pages.

4.0
2018-09-13 CVE-2018-8315 Microsoft Information Exposure vulnerability in Microsoft Chakracore, Edge and Internet Explorer

An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka "Microsoft Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

4.0
2018-09-12 CVE-2018-16971 Wisetail Authorization Bypass Through User-Controlled Key vulnerability in Wisetail Learning Management System

Wisetail Learning Ecosystem (LE) through v4.11.6 allows insecure direct object reference (IDOR) attacks to access non-purchased course contents (quiz / test) via a modified id parameter.

4.0
2018-09-12 CVE-2018-16970 Wisetail File and Directory Information Exposure vulnerability in Wisetail Learning Management System

Wisetail Learning Ecosystem (LE) through v4.11.6 allows insecure direct object reference (IDOR) attacks to download non-purchased course files via a modified id parameter.

4.0
2018-09-12 CVE-2018-1773 IBM Improper Authentication vulnerability in IBM Datacap 9.1.1/9.1.3/9.1.4

IBM Datacap Fastdoc Capture 9.1.1, 9.1.3, and 9.1.4 could allow an authenticated user to bypass future authentication mechanisms once the initial login is completed.

4.0
2018-09-11 CVE-2018-2457 SAP Unspecified vulnerability in SAP Adaptive Server Enterprise 16.0

Under certain conditions SAP Adaptive Server Enterprise, version 16.0, allows some privileged users to access information which would otherwise be restricted.

4.0
2018-09-11 CVE-2018-1114 Redhat Resource Exhaustion vulnerability in Redhat Undertow, Virtualization and Virtualization Host

It was found that URLResource.getLastModified() in Undertow closes the file descriptors only when they are finalized which can cause file descriptors to exhaust.

4.0
2018-09-11 CVE-2018-10935 Redhat Improper Input Validation vulnerability in Redhat 389 Directory Server

A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.

4.0
2018-09-10 CVE-2018-14635 Redhat
Openstack
Improper Input Validation vulnerability in multiple products

When using the Linux bridge ml2 driver, non-privileged tenants are able to create and attach ports without specifying an IP address, bypassing IP address validation.

4.0
2018-09-10 CVE-2018-16608 Monstra Authorization Bypass Through User-Controlled Key vulnerability in Monstra 3.0.4

In Monstra CMS 3.0.4, an attacker with 'Editor' privileges can change the password of the administrator via an admin/index.php?id=users&action=edit&user_id=1, Insecure Direct Object Reference (IDOR).

4.0

43 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-09-12 CVE-2018-3655 Intel Unspecified vulnerability in Intel products

A vulnerability in a subsystem in Intel CSME before version 11.21.55, Intel Server Platform Services before version 4.0 and Intel Trusted Execution Engine Firmware before version 3.1.55 may allow an unauthenticated user to potentially modify or disclose information via physical access.

3.6
2018-09-16 CVE-2018-17090 I4A Cross-site Scripting vulnerability in I4A Donlinkage 6.6.8

An issue was discovered in DonLinkage 6.6.8.

3.5
2018-09-14 CVE-2018-10763 Synametrics Cross-site Scripting vulnerability in Synametrics Synaman 4.0

Multiple cross-site scripting (XSS) vulnerabilities in Synametrics SynaMan 4.0 build 1488 via the (1) Main heading or (2) Sub heading fields in the Partial Branding configuration page.

3.5
2018-09-14 CVE-2018-17044 Yzmcms Cross-site Scripting vulnerability in Yzmcms 5.1

In YzmCMS 5.1, stored XSS exists via the admin/system_manage/user_config_add.html title parameter.

3.5
2018-09-13 CVE-2018-17026 Monstra Cross-site Scripting vulnerability in Monstra 3.0.4

admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an edit_page&name=error404 action, a different vulnerability than CVE-2018-10121.

3.5
2018-09-13 CVE-2018-17024 Monstra Cross-site Scripting vulnerability in Monstra 3.0.4

admin/index.php in Monstra CMS 3.0.4 allows XSS via the page_meta_title parameter in an add_page action.

3.5
2018-09-13 CVE-2018-8431 Microsoft Cross-site Scripting vulnerability in Microsoft Sharepoint Enterprise Server and Sharepoint Server

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint.

3.5
2018-09-13 CVE-2018-8428 Microsoft Cross-site Scripting vulnerability in Microsoft Sharepoint Enterprise Server 2013/2016

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint.

3.5
2018-09-13 CVE-2018-8426 Microsoft Cross-site Scripting vulnerability in Microsoft products

A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft Office SharePoint XSS Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint.

3.5
2018-09-12 CVE-2018-16729 Pluck CMS Cross-site Scripting vulnerability in Pluck-Cms Pluck 4.7.7

Pluck 4.7.7 allows XSS via an SVG file that contains Javascript in a SCRIPT element, and is uploaded via pages->manage under admin.php?action=files.

3.5
2018-09-12 CVE-2018-16728 Feindura Cross-site Scripting vulnerability in Feindura 2.0.7

feindura 2.0.7 allows XSS via the tags field of a new page created at index.php?category=0&page=new.

3.5
2018-09-12 CVE-2018-16727 Razorcms Cross-site Scripting vulnerability in Razorcms 3.4.7

razorCMS 3.4.7 allows Stored XSS via the keywords of the homepage within the settings component.

3.5
2018-09-12 CVE-2018-16726 Razorcms Cross-site Scripting vulnerability in Razorcms 3.4.7

razorCMS 3.4.7 allows HTML injection via the description of the homepage within the settings component.

3.5
2018-09-12 CVE-2018-16605 Dlink Cross-site Scripting vulnerability in Dlink Dir-600M Firmware

D-Link DIR-600M devices allow XSS via the Hostname and Username fields in the Dynamic DNS Configuration page.

3.5
2018-09-11 CVE-2018-10937 Redhat Cross-site Scripting vulnerability in Redhat Openshift Container Platform 3.11

A cross site scripting flaw exists in the tetonic-console component of Openshift Container Platform 3.11.

3.5
2018-09-10 CVE-2018-16805 B3Log Cross-site Scripting vulnerability in B3Log Solo 2.9.3

In b3log Solo 2.9.3, XSS in the Input page under the Publish Articles menu, with an ID of linkAddress stored in the link JSON field, allows remote attackers to inject arbitrary Web scripts or HTML via a crafted site name provided by an administrator.

3.5
2018-09-10 CVE-2018-14636 Openstack Unspecified vulnerability in Openstack Neutron

Live-migrated instances are briefly able to inspect traffic for other instances on the same hypervisor.

3.5
2018-09-10 CVE-2018-16780 Complete Responsive CMS Blog Project Cross-site Scripting vulnerability in Complete Responsive CMS Blog Project Complete Responsive CMS Blog

Complete Responsive CMS Blog through 2018-05-20 has XSS via a comment.

3.5
2018-09-10 CVE-2018-16776 Creatiwity Cross-site Scripting vulnerability in Creatiwity Witycms 0.6.2

wityCMS 0.6.2 has XSS via the "Site Name" field found in the "Contact" "Configuration" page.

3.5
2018-09-10 CVE-2018-16775 Victor CMS Project Cross-site Scripting vulnerability in Victor CMS Project Victor CMS 20180510

An issue was discovered in Victor CMS through 2018-05-10.

3.5
2018-09-10 CVE-2018-16773 Easycms Cross-site Scripting vulnerability in Easycms 1.5

EasyCMS 1.5 allows XSS via the index.php?s=/admin/fields/update/navTabId/listfields/callbackType/closeCurrent content field.

3.5
2018-09-10 CVE-2018-16772 Hoosk Cross-site Scripting vulnerability in Hoosk 1.7.0

Hoosk v1.7.0 allows XSS via the Navigation Title of a new page entered at admin/pages/new.

3.5
2018-09-12 CVE-2018-7921 Huawei Information Exposure vulnerability in Huawei B315S-22 Firmware 21.318.01.00.26

Huawei B315s-22 products with software of 21.318.01.00.26 have an information leak vulnerability.

3.3
2018-09-12 CVE-2018-16950 Inteno Unspecified vulnerability in Inteno Dg400 Firmware Wu7Uelion3.11.61706141328

Inteno DG400 WU7U_ELION3.11.6-170614_1328 devices allow remote attackers to cause a denial of service (connectivity loss) via a series of packets with random MAC addresses, as demonstrated by macof.

3.3
2018-09-10 CVE-2018-16806 Pektron Use of a Broken or Risky Cryptographic Algorithm vulnerability in Pektron Passive Keyless Entry and Start System Firmware

A Pektron Passive Keyless Entry and Start (PKES) system, as used on the Tesla Model S and possibly other vehicles, relies on the DST40 cipher, which makes it easier for attackers to obtain access via an approach involving a 5.4 TB precomputation, followed by wake-frame reception and two challenge/response operations, to clone a key fob within a few seconds.

3.3
2018-09-14 CVE-2018-16242 O Bike Authentication Bypass by Capture-replay vulnerability in O.Bike products

oBike relies on Hangzhou Luoping Smart Locker to lock bicycles, which allows attackers to bypass the locking mechanism by using Bluetooth Low Energy (BLE) to replay ciphertext based on a predictable nonce used in the locking protocol.

2.9
2018-09-13 CVE-2018-8366 Microsoft Information Exposure vulnerability in Microsoft Edge

An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.

2.6
2018-09-13 CVE-2018-8435 Microsoft Insufficient Entropy vulnerability in Microsoft Windows 10 and Windows Server 2016

A security feature bypass vulnerability exists when Windows Hyper-V BIOS loader fails to provide a high-entropy source, aka "Windows Hyper-V Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

2.3
2018-09-14 CVE-2018-10814 Synametrics Insufficiently Protected Credentials vulnerability in Synametrics Synaman 4.0

Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for SMTP credentials.

2.1
2018-09-13 CVE-2018-8449 Microsoft Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Microsoft Windows 10 and Windows Server 2016

A security feature bypass exists when Device Guard incorrectly validates an untrusted file, aka "Device Guard Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.

2.1
2018-09-13 CVE-2018-8446 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

2.1
2018-09-13 CVE-2018-8445 Microsoft Information Exposure vulnerability in Microsoft Windows 10 and Windows Server

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 10, Windows 10 Servers.

2.1
2018-09-13 CVE-2018-8443 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

2.1
2018-09-13 CVE-2018-8442 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

2.1
2018-09-13 CVE-2018-8419 Microsoft Improper Initialization vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

2.1
2018-09-13 CVE-2018-8336 Microsoft Information Exposure vulnerability in Microsoft Windows 7 and Windows Server 2008

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2.

2.1
2018-09-13 CVE-2018-8271 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory, aka "Windows Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

2.1
2018-09-12 CVE-2018-12151 Intel Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Extreme Tuning Utility

Buffer overflow in installer for Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially cause a buffer overflow potentially leading to a denial of service via local access.

2.1
2018-09-12 CVE-2018-12149 Intel Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Intel Extreme Tuning Utility

Buffer overflow in input handling in Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially deny service to the application via local access.

2.1
2018-09-11 CVE-2018-11068 Dell Incomplete Cleanup vulnerability in Dell Bsafe Ssl-J

RSA BSAFE SSL-J versions prior to 6.2.4 contain a Heap Inspection vulnerability that could allow an attacker with physical access to the system to recover sensitive key material.

2.1
2018-09-11 CVE-2018-6975 Vmware Missing Encryption of Sensitive Data vulnerability in VMWare Intelligent HUB

The AirWatch Agent for iOS prior to 5.8.1 contains a data protection vulnerability whereby the files and keychain entries in the Agent are not encrypted.

2.1
2018-09-10 CVE-2017-1679 IBM Information Exposure vulnerability in IBM Openpages GRC Platform

IBM OpenPages GRC Platform 7.2, 7.3, 7.4, and 8.0 could allow an attacker to obtain sensitive information from error log files.

2.1
2018-09-13 CVE-2018-8433 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka "Microsoft Graphics Component Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

1.9