Weekly Vulnerabilities Reports > November 12 to 18, 2018

Overview

344 new vulnerabilities reported during this period, including 27 critical vulnerabilities and 81 high severity vulnerabilities. This weekly summary report vulnerabilities in 319 products from 114 vendors including Google, Microsoft, Debian, Redhat, and SAP. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "Information Exposure", "Out-of-bounds Read", and "SQL Injection".

  • 287 reported vulnerabilities are remotely exploitables.
  • 29 reported vulnerabilities have public exploit available.
  • 101 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 287 reported vulnerabilities are exploitable by an anonymous user.
  • Google has the most reported vulnerabilities, with 69 reported vulnerabilities.
  • Microsoft has the most reported critical vulnerabilities, with 14 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

27 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-11-15 CVE-2018-0694 Soliton OS Command Injection vulnerability in Soliton Filezen

FileZen V3.0.0 to V4.2.1 allows remote attackers to execute arbitrary OS commands via unspecified vectors.

10.0
2018-11-14 CVE-2018-8476 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory, aka "Windows Deployment Services TFTP Server Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows 10 Servers.

10.0
2018-11-13 CVE-2018-16850 Postgresql
Redhat
Canonical
SQL Injection vulnerability in multiple products

postgresql before versions 11.1, 10.6 is vulnerable to a to SQL injection in pg_upgrade and pg_dump via CREATE TRIGGER ...

9.8
2018-11-14 CVE-2018-17472 Google
Redhat
Debian
Improper Input Validation vulnerability in multiple products

Incorrect handling of googlechrome:// URL scheme on iOS in Intents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to escape the <iframe> sandbox via a crafted HTML page.

9.6
2018-11-14 CVE-2018-17462 Google
Redhat
Debian
Use After Free vulnerability in multiple products

Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page.

9.6
2018-11-15 CVE-2018-0692 Baidu Untrusted Search Path vulnerability in Baidu Spark Browser

Untrusted search path vulnerability in Baidu Browser Version 43.23.1000.500 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2018-11-14 CVE-2018-9537 Google Out-of-bounds Write vulnerability in Google Android 9.0

In CAacDecoder_DecodeFrame of aacdecode.cpp, there is a possible out-of-bounds write due to a missing bounds check.

9.3
2018-11-14 CVE-2018-9536 Google Out-of-bounds Write vulnerability in Google Android 9.0

In numerous functions of libFDK, there are possible out of bounds writes due to incorrect bounds checks.

9.3
2018-11-14 CVE-2018-9531 Google Out-of-bounds Write vulnerability in Google Android 9.0

In AudioSpecificConfig_Parse of tpdec_asc.cpp, there is a possible out-of-bounds write due to a missing bounds check.

9.3
2018-11-14 CVE-2018-9527 Google Out-of-bounds Write vulnerability in Google Android

In vorbis_book_decodev_set of codebook.c there is a possible out of bounds write due to missing bounds check.

9.3
2018-11-14 CVE-2018-9521 Google Out-of-bounds Write vulnerability in Google Android 9.0

In parseMPEGCCData of NuPlayer2CCDecoder.cpp, there is a possible out of bounds write due to an incorrect bounds check.

9.3
2018-11-14 CVE-2018-8582 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially modified rule export files, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.

9.3
2018-11-14 CVE-2018-8577 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Microsoft Office, Office 365 ProPlus, Microsoft Excel, Microsoft Excel Viewer, Excel.

9.3
2018-11-14 CVE-2018-8576 Microsoft Unspecified vulnerability in Microsoft Office, Office 365 Proplus and Outlook

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.

9.3
2018-11-14 CVE-2018-8575 Microsoft Unspecified vulnerability in Microsoft Office 365 Proplus and Project

A remote code execution vulnerability exists in Microsoft Project software when it fails to properly handle objects in memory, aka "Microsoft Project Remote Code Execution Vulnerability." This affects Microsoft Project, Office 365 ProPlus, Microsoft Project Server.

9.3
2018-11-14 CVE-2018-8574 Microsoft Unspecified vulnerability in Microsoft Office and Office 365 Proplus

A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel.

9.3
2018-11-14 CVE-2018-8573 Microsoft Unspecified vulnerability in Microsoft Office, Office 365 Proplus and Word

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft Word, Office 365 ProPlus, Microsoft Office.

9.3
2018-11-14 CVE-2018-8553 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10.

9.3
2018-11-14 CVE-2018-8544 Microsoft Use After Free vulnerability in Microsoft products

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

9.3
2018-11-14 CVE-2018-8539 Microsoft Unspecified vulnerability in Microsoft Office, Office web Apps and Sharepoint Server

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory, aka "Microsoft Word Remote Code Execution Vulnerability." This affects Microsoft SharePoint Server, Microsoft Office.

9.3
2018-11-14 CVE-2018-8524 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.

9.3
2018-11-14 CVE-2018-8522 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.

9.3
2018-11-14 CVE-2018-8256 Microsoft Unspecified vulnerability in Microsoft products

A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files, aka "Microsoft PowerShell Remote Code Execution Vulnerability." This affects Windows RT 8.1, PowerShell Core 6.0, Microsoft.PowerShell.Archive 1.2.2.0, Windows Server 2016, Windows Server 2012, Windows Server 2008 R2, Windows Server 2019, Windows 7, Windows Server 2012 R2, PowerShell Core 6.1, Windows 10 Servers, Windows 10, Windows 8.1.

9.3
2018-11-16 CVE-2018-7362 ZTE Improper Access Control vulnerability in ZTE Zxhn F670 Firmware

All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by improper access control vulnerability, which may allows an unauthorized user to perform unauthorized operations on the router.

9.0
2018-11-15 CVE-2018-16161 Opendolphin Unspecified vulnerability in Opendolphin 2.7.0

OpenDolphin 2.7.0 and earlier allows authenticated users to gain administrative privileges and perform unintended operations.

9.0
2018-11-14 CVE-2018-8450 Microsoft Improper Resource Shutdown or Release vulnerability in Microsoft products

A remote code execution vulnerability exists when Windows Search handles objects in memory, aka "Windows Search Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

9.0
2018-11-12 CVE-2018-19204 Paessler Improper Input Validation vulnerability in Paessler Prtg Network Monitor

PRTG Network Monitor before 18.3.44.2054 allows a remote authenticated attacker (with read-write privileges) to execute arbitrary code and OS commands with system privileges.

9.0

81 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-11-16 CVE-2018-19296 Phpmailer Project
Debian
Fedoraproject
Wordpress
PHPMailer before 5.2.27 and 6.x before 6.0.6 is vulnerable to an object injection attack.
8.8
2018-11-14 CVE-2018-6083 Google
Redhat
Debian
Failure to disallow PWA installation from CSP sandboxed pages in AppManifest in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to access privileged APIs via a crafted HTML page.
8.8
2018-11-14 CVE-2018-6074 Google
Redhat
Debian
Improper Input Validation vulnerability in multiple products

Failure to apply Mark-of-the-Web in Downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to bypass OS level controls via a crafted HTML page.

8.8
2018-11-14 CVE-2018-6073 Google
Redhat
Debian
Out-of-bounds Write vulnerability in multiple products

A heap buffer overflow in WebGL in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

8.8
2018-11-14 CVE-2018-6072 Google
Redhat
Debian
Use After Free vulnerability in multiple products

An integer overflow leading to use after free in PDFium in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8
2018-11-14 CVE-2018-6071 Google
Redhat
Debian
Integer Overflow or Wraparound vulnerability in multiple products

An integer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8
2018-11-14 CVE-2018-6067 Google
Redhat
Debian
Out-of-bounds Read vulnerability in multiple products

Incorrect IPC serialization in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2018-11-14 CVE-2018-6065 Google
Redhat
Debian
MI
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2018-11-14 CVE-2018-6064 Google
Redhat
Debian
Incorrect Type Conversion or Cast vulnerability in multiple products

Type Confusion in the implementation of __defineGetter__ in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2018-11-14 CVE-2018-6063 Google
Redhat
Debian
Out-of-bounds Write vulnerability in multiple products

Incorrect use of mojo::WrapSharedMemoryHandle in Mojo in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to perform an out of bounds memory write via a crafted HTML page.

8.8
2018-11-14 CVE-2018-6062 Google
Redhat
Debian
Out-of-bounds Write vulnerability in multiple products

Heap overflow write in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

8.8
2018-11-14 CVE-2018-6060 Google
Redhat
Debian
Use After Free vulnerability in multiple products

Use after free in WebAudio in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2018-11-14 CVE-2018-6057 Google
Redhat
Debian
Incorrect Permission Assignment for Critical Resource vulnerability in multiple products

Lack of special casing of Android ashmem in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to bypass inter-process read only guarantees via a crafted HTML page.

8.8
2018-11-14 CVE-2018-17474 Google
Redhat
Debian
Use After Free vulnerability in multiple products

Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2018-11-14 CVE-2018-17469 Google
Redhat
Debian
Out-of-bounds Read vulnerability in multiple products

Incorrect handling of PDF filter chains in PDFium in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

8.8
2018-11-14 CVE-2018-17466 Google
Redhat
Debian
Canonical
Out-of-bounds Read vulnerability in multiple products

Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8
2018-11-14 CVE-2018-17465 Google
Redhat
Debian
Use After Free vulnerability in multiple products

Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8
2018-11-14 CVE-2018-17463 Google
Redhat
Debian
Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
8.8
2018-11-13 CVE-2018-8009 Apache Path Traversal vulnerability in Apache Hadoop

Apache Hadoop 3.1.0, 3.0.0-alpha to 3.0.2, 2.9.0 to 2.9.1, 2.8.0 to 2.8.4, 2.0.0-alpha to 2.7.6, 0.23.0 to 0.23.11 is exploitable via the zip slip vulnerability in places that accept a zip file.

8.8
2018-11-13 CVE-2018-14657 Redhat Improper Restriction of Excessive Authentication Attempts vulnerability in Redhat Keycloak and Single Sign-On

A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final.

8.1
2018-11-18 CVE-2018-19358 Gnome Unspecified vulnerability in Gnome Gnome-Keyring

GNOME Keyring through 3.28.2 allows local users to retrieve login credentials via a Secret Service API call and the D-Bus interface if the keyring is unlocked, a similar issue to CVE-2008-7320.

7.8
2018-11-15 CVE-2018-0700 Hyuki Resource Exhaustion vulnerability in Hyuki Yukiwiki

YukiWiki 2.1.3 and earlier does not process a particular request properly that may allow consumption of large amounts of CPU and memory resources and may result in causing a denial of service condition.

7.8
2018-11-14 CVE-2018-8588 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-11-14 CVE-2018-8570 Microsoft Out-of-bounds Write vulnerability in Microsoft Internet Explorer 11

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11.

7.6
2018-11-14 CVE-2018-8557 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-11-14 CVE-2018-8556 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-11-14 CVE-2018-8555 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-11-14 CVE-2018-8552 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Internet Explorer 10/11/9

An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Windows Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

7.6
2018-11-14 CVE-2018-8551 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-11-14 CVE-2018-8543 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-11-14 CVE-2018-8542 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-11-14 CVE-2018-8541 Microsoft Out-of-bounds Write vulnerability in Microsoft Chakracore and Edge

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6
2018-11-17 CVE-2018-19333 Google Unspecified vulnerability in Google Gvisor 20180823

pkg/sentry/kernel/shm/shm.go in Google gVisor before 2018-11-01 allows attackers to overwrite memory locations in processes running as root (but not escape the sandbox) via vectors involving IPC_RMID shmctl calls, because reference counting is mishandled.

7.5
2018-11-17 CVE-2018-19328 Laobancms Path Traversal vulnerability in Laobancms 2.0

LAOBANCMS 2.0 allows install/mysql_hy.php?riqi=../ Directory Traversal.

7.5
2018-11-16 CVE-2018-18806 School Equipment Monitoring System Project SQL Injection vulnerability in School Equipment Monitoring System Project School Equipment Monitoring System 1.0

School Equipment Monitoring System 1.0 allows SQL injection via the login screen, related to include/user.vb.

7.5
2018-11-16 CVE-2018-18805 Pointofsales Project SQL Injection vulnerability in Pointofsales Project Pointofsales 1.0

Point Of Sales 1.0 allows SQL injection via the login screen, related to LoginForm1.vb.

7.5
2018-11-16 CVE-2018-18804 Bakeshop Inventory System Project SQL Injection vulnerability in Bakeshop Inventory System Project Bakeshop Inventory System 1.0

Bakeshop Inventory System 1.0 has SQL injection via the login screen, related to include/publicfunction.vb.

7.5
2018-11-16 CVE-2018-18803 Curriculum Evaluation System Project SQL Injection vulnerability in Curriculum Evaluation System Project Curriculum Evaluation System 1.0

Curriculum Evaluation System 1.0 allows SQL Injection via the login screen, related to frmCourse.vb and includes/user.vb.

7.5
2018-11-16 CVE-2018-18801 Bsen Ordering Software Project SQL Injection vulnerability in Bsen Ordering Software Project Bsen Ordering Software 1.0

The BSEN Ordering software 1.0 has SQL Injection via student/index.php?view=view&id=[SQL] or index.php?q=single-item&id=[SQL].

7.5
2018-11-16 CVE-2018-18796 Library Management System Project SQL Injection vulnerability in Library Management System Project Library Management System 1.0

Library Management System 1.0 has SQL Injection via the "Search for Books" screen.

7.5
2018-11-16 CVE-2018-18795 School Event Management System Project SQL Injection vulnerability in School Event Management System Project School Event Management System 1.0

School Event Management System 1.0 has SQL Injection via the student/index.php or event/index.php id parameter.

7.5
2018-11-16 CVE-2018-18793 School Event Management System Project Unrestricted Upload of File with Dangerous Type vulnerability in School Event Management System Project School Event Management System 1.0

School Event Management System 1.0 allows Arbitrary File Upload via event/controller.php?action=photos.

7.5
2018-11-16 CVE-2018-18763 Saltos SQL Injection vulnerability in Saltos 3.1

SaltOS 3.1 r8126 allows action=ajax&query=numbers&page=usuarios&action2=[SQL] SQL Injection.

7.5
2018-11-16 CVE-2018-18761 Saltos SQL Injection vulnerability in Saltos 3.1

SaltOS 3.1 r8126 allows action=login&querystring=&user=[SQL] SQL Injection.

7.5
2018-11-16 CVE-2018-18755 K IWI SQL Injection vulnerability in K-Iwi 1775

K-iwi Framework 1775 has SQL Injection via the admin/user/group/update user_group_id parameter or the admin/user/user/update user_id parameter.

7.5
2018-11-16 CVE-2018-16395 Ruby Lang
Canonical
Debian
Redhat
An issue was discovered in the OpenSSL library in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3.
7.5
2018-11-16 CVE-2018-7359 ZTE Out-of-bounds Write vulnerability in ZTE Zxhn F670 Firmware

All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by heap-based buffer overflow vulnerability, which may allow an attacker to execute arbitrary code.

7.5
2018-11-15 CVE-2018-8529 Microsoft Unspecified vulnerability in Microsoft Team Foundation Server 2018

A remote code execution vulnerability exists when Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services, aka "Team Foundation Server Remote Code Execution Vulnerability." This affects Team.

7.5
2018-11-15 CVE-2018-0684 NEO Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in NEO Debun Imap and Debun POP

Buffer overflow in Denbun by NEOJAPAN Inc.

7.5
2018-11-15 CVE-2018-0683 NEO Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in NEO Debun Imap and Debun POP

Buffer overflow in Denbun by NEOJAPAN Inc.

7.5
2018-11-15 CVE-2018-0682 NEO Unspecified vulnerability in NEO Debun Imap and Debun POP

Denbun by NEOJAPAN Inc.

7.5
2018-11-15 CVE-2018-0681 NEO Use of Hard-coded Credentials vulnerability in NEO Debun Imap and Debun POP

Denbun by NEOJAPAN Inc.

7.5
2018-11-15 CVE-2018-0680 NEO Use of Hard-coded Credentials vulnerability in NEO Debun Imap and Debun POP

Denbun by NEOJAPAN Inc.

7.5
2018-11-14 CVE-2018-19281 Centreon SQL Injection vulnerability in Centreon 3.4

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.27) allows SNMP trap SQL Injection.

7.5
2018-11-14 CVE-2018-5495 Netapp Unspecified vulnerability in Netapp Storagegrid Webscale

All StorageGRID Webscale versions are susceptible to a vulnerability which could permit an unauthenticated attacker to communicate with systems on the same network as the StorageGRID Webscale Admin Node via HTTP or to take over services on the Admin Node.

7.5
2018-11-14 CVE-2018-9580 Google Unspecified vulnerability in Google Android

A Elevation of privilege vulnerability in the HTC bootloader.

7.5
2018-11-14 CVE-2018-15708 Nagios Unspecified vulnerability in Nagios XI 5.5.6

Snoopy 1.0 in Nagios XI 5.5.6 allows remote unauthenticated attackers to execute arbitrary commands via a crafted HTTP request.

7.5
2018-11-14 CVE-2018-6061 Google
Redhat
Debian
Race Condition vulnerability in multiple products

A race in the handling of SharedArrayBuffers in WebAssembly in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5
2018-11-13 CVE-2018-16470 Rack Project Resource Exhaustion vulnerability in Rack Project Rack 2.0.4/2.0.5

There is a possible DoS vulnerability in the multipart parser in Rack before 2.0.6.

7.5
2018-11-12 CVE-2018-19222 Laobancms Cross-site Scripting vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

7.5
2018-11-12 CVE-2018-19221 Laobancms SQL Injection vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

7.5
2018-11-12 CVE-2018-19220 Laobancms Code Injection vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

7.5
2018-11-12 CVE-2018-19207 VAN ONS Forced Browsing vulnerability in Van-Ons Wp-Gdpr-Compliance

The Van Ons WP GDPR Compliance (aka wp-gdpr-compliance) plugin before 1.4.3 for WordPress allows remote attackers to execute arbitrary code because $wpdb->prepare() input is mishandled, as exploited in the wild in November 2018.

7.5
2018-11-12 CVE-2018-19199 Uriparser Project
Debian
Integer Overflow or Wraparound vulnerability in multiple products

An issue was discovered in uriparser before 0.9.0.

7.5
2018-11-12 CVE-2018-19198 Uriparser Project
Debian
Out-of-bounds Write vulnerability in multiple products

An issue was discovered in uriparser before 0.9.0.

7.5
2018-11-12 CVE-2018-19196 Xiaocms Code Injection vulnerability in Xiaocms 20141229

An issue was discovered in XiaoCms 20141229.

7.5
2018-11-12 CVE-2018-19185 MZ Automation Out-of-bounds Write vulnerability in Mz-Automation Libiec61850 1.3

An issue has been found in libIEC61850 v1.3.

7.5
2018-11-12 CVE-2018-19183 Ethereumjs VM Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ethereumjs-Vm Project Ethereumjs-Vm 2.4.0

ethereumjs-vm 2.4.0 allows attackers to cause a denial of service (vm.runCode failure and REVERT) via a "code: Buffer.from(my_code, 'hex')" attribute.

7.5
2018-11-17 CVE-2018-19274 Phpbb
Debian
Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
7.2
2018-11-14 CVE-2018-9525 Google Unspecified vulnerability in Google Android 9.0

In the AndroidManifest.xml file defining the SliceBroadcastReceiver handler for com.android.settings.slice.action.WIFI_CHANGED, there is a possible permissions bypass due to a confused deputy.

7.2
2018-11-14 CVE-2018-9523 Google Improper Input Validation vulnerability in Google Android

In Parcel.writeMapInternal of Parcel.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation.

7.2
2018-11-14 CVE-2018-9522 Google Out-of-bounds Write vulnerability in Google Android 9.0

In the serialization functions of StatsLogEventWrapper.java, there is a possible out-of-bounds write due to unnecessary functionality which may be abused.

7.2
2018-11-14 CVE-2018-15710 Nagios OS Command Injection vulnerability in Nagios XI 5.5.6

Nagios XI 5.5.6 allows local authenticated attackers to escalate privileges to root via Autodiscover_new.php.

7.2
2018-11-14 CVE-2018-8589 Microsoft Unspecified vulnerability in Microsoft Windows 7 and Windows Server 2008

An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys, aka "Windows Win32k Elevation of Privilege Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2.

7.2
2018-11-14 CVE-2018-8584 Microsoft Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC), aka "Windows ALPC Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.

7.2
2018-11-14 CVE-2018-8562 Microsoft Improper Resource Shutdown or Release vulnerability in Microsoft products

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

7.2
2018-11-14 CVE-2018-8561 Microsoft Improper Resource Shutdown or Release vulnerability in Microsoft products

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

7.2
2018-11-14 CVE-2018-8554 Microsoft Improper Resource Shutdown or Release vulnerability in Microsoft Windows 10, Windows Server and Windows Server 2019

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Elevation of Privilege Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server 2019.

7.2
2018-11-14 CVE-2018-8485 Microsoft Improper Resource Shutdown or Release vulnerability in Microsoft products

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Elevation of Privilege Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

7.2
2018-11-14 CVE-2018-8471 Microsoft Improper Resource Shutdown or Release vulnerability in Microsoft products

An elevation of privilege vulnerability exists in the way that the Microsoft RemoteFX Virtual GPU miniport driver handles objects in memory, aka "Microsoft RemoteFX Virtual GPU miniport driver Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 8.1, Windows 7, Windows Server 2019.

7.2
2018-11-13 CVE-2018-1792 IBM Code Injection vulnerability in IBM Websphere MQ

IBM WebSphere MQ 8.0.0.0 through 8.0.0.10, 9.0.0.0 through 9.0.0.5, 9.0.1 through 9.0.5, and 9.1.0.0 could allow a local user to inject code that could be executed with root privileges.

7.2

195 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-11-14 CVE-2018-9539 Google Race Condition vulnerability in Google Android 8.0/8.1/9.0

In the ClearKey CAS descrambler, there is a possible use after free due to a race condition.

6.9
2018-11-14 CVE-2018-9524 Google Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Android

In functionality implemented in System UI, there are insufficient protections implemented around overlay windows.

6.9
2018-11-14 CVE-2018-8592 Microsoft Unspecified vulnerability in Microsoft Windows 10 and Windows Server 2019

An elevation of privilege vulnerability exists in Windows 10 version 1809 when installed from physical media (USB, DVD, etc, aka "Windows Elevation Of Privilege Vulnerability." This affects Windows 10, Windows Server 2019.

6.9
2018-11-18 CVE-2008-7320 Gnome Credentials Management vulnerability in Gnome Seahorse

GNOME Seahorse through 3.30 allows physically proximate attackers to read plaintext passwords by using the quickAllow dialog at an unattended workstation, if the keyring is unlocked.

6.8
2018-11-17 CVE-2018-19332 S CMS Cross-Site Request Forgery (CSRF) vulnerability in S-Cms 1.5

An issue was discovered in S-CMS v1.5.

6.8
2018-11-17 CVE-2018-19327 Jtbc Cross-Site Request Forgery (CSRF) vulnerability in Jtbc PHP 3.0.1.7

An issue was discovered in JTBC(PHP) 3.0.1.7.

6.8
2018-11-16 CVE-2018-19318 Srcms Project Cross-Site Request Forgery (CSRF) vulnerability in Srcms Project Srcms 3.0.0

SRCMS 3.0.0 allows CSRF via admin.php?m=Admin&c=manager&a=update to change the username and password of the super administrator account.

6.8
2018-11-16 CVE-2018-18799 School Attendance Monitoring System Project Cross-Site Request Forgery (CSRF) vulnerability in School Attendance Monitoring System Project School Attendance Monitoring System 1.0

School Attendance Monitoring System 1.0 has CSRF via event/controller.php?action=photos.

6.8
2018-11-16 CVE-2018-18797 School Attendance Monitoring System Project Cross-Site Request Forgery (CSRF) vulnerability in School Attendance Monitoring System Project School Attendance Monitoring System 1.0

School Attendance Monitoring System 1.0 has CSRF via /user/user/edit.php.

6.8
2018-11-16 CVE-2018-18794 School Event Management System Project Cross-Site Request Forgery (CSRF) vulnerability in School Event Management System Project School Event Management System 1.0

School Event Management System 1.0 allows CSRF via user/controller.php?action=edit.

6.8
2018-11-16 CVE-2018-16396 Ruby Lang
Canonical
Debian
Redhat
An issue was discovered in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3.
6.8
2018-11-14 CVE-2018-9535 Google Out-of-bounds Write vulnerability in Google Android 9.0

In ixheaacd_reset_acelp_data_fix of ixheaacd_lpc.c there is a possible out of bounds write due to a missing bounds check.

6.8
2018-11-14 CVE-2018-9534 Google Out-of-bounds Write vulnerability in Google Android 9.0

In ixheaacd_mps_getstridemap of ixheaacd_mps_parse.c there is a possible out of bounds write due to a missing bounds check.

6.8
2018-11-14 CVE-2018-9533 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 9.0

In ixheaacd_dec_data_init of ixheaacd_create.c there is a possible out of write read due to a missing bounds check.

6.8
2018-11-14 CVE-2018-9532 Google Out-of-bounds Write vulnerability in Google Android 9.0

In ixheaacd_extract_frame_info_ld of ixheaacd_env_extr.c there is a possible out of bounds write due to a missing bounds check.

6.8
2018-11-14 CVE-2018-9530 Google Out-of-bounds Write vulnerability in Google Android 9.0

In ixheaacd_tns_ar_filter_dec of ixheaacd_aac_tns.c there is a possible out of bounds write due to a missing bounds check.

6.8
2018-11-14 CVE-2018-9529 Google Out-of-bounds Write vulnerability in Google Android 9.0

In ixheaacd_individual_ch_stream of ixheaacd_channel.c there is a possible out of bounds write due to a missing bounds check.

6.8
2018-11-14 CVE-2018-9528 Google Out-of-bounds Write vulnerability in Google Android 9.0

In ixheaacd_over_lap_add1_armv8 of ixheaacd_overlap_add1.s there is a possible out of bounds write due to a missing bounds check.

6.8
2018-11-14 CVE-2018-19277 Phpspreadsheet Project XML Injection (aka Blind XPath Injection) vulnerability in PHPspreadsheet Project PHPspreadsheet

securityScan() in PHPOffice PhpSpreadsheet through 1.5.0 allows a bypass of protection mechanisms for XXE via UTF-7 encoding in a .xlsx file

6.8
2018-11-13 CVE-2018-2491 SAP Code Injection vulnerability in SAP Fiori Client

When opening a deep link URL in SAP Fiori Client with log level set to "Debug", the client application logs the URL to the log file.

6.8
2018-11-13 CVE-2018-2490 SAP Incorrect Permission Assignment for Critical Resource vulnerability in SAP Fiori Client

The broadcast messages received by SAP Fiori Client are not protected by permissions.

6.8
2018-11-13 CVE-2018-2489 SAP Incorrect Permission Assignment for Critical Resource vulnerability in SAP Fiori Client

Locally, without any permission, an arbitrary android application could delete the SSO configuration of SAP Fiori Client.

6.8
2018-11-13 CVE-2018-2488 SAP Unspecified vulnerability in SAP Fiori Client

It is possible for a malware application installed on an Android device to send local push notifications with an empty message to SAP Fiori Client and cause the application to crash.

6.8
2018-11-13 CVE-2018-12416 Tibco Cross-Site Request Forgery (CSRF) vulnerability in Tibco Datasynapse Gridserver Manager

The GridServer Broker and GridServer Director components of TIBCO Software Inc.'s TIBCO DataSynapse GridServer Manager contain vulnerabilities which may allow an unauthenticated user to perform cross-site request forgery (CSRF).

6.8
2018-11-12 CVE-2018-19225 Laobancms Cross-Site Request Forgery (CSRF) vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

6.8
2018-11-12 CVE-2018-19216 Nasm
Debian
Use After Free vulnerability in multiple products

Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.

6.8
2018-11-12 CVE-2018-19215 Nasm
Redhat
Out-of-bounds Read vulnerability in multiple products

Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters.

6.8
2018-11-12 CVE-2018-19214 Nasm
Redhat
Out-of-bounds Read vulnerability in multiple products

Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input.

6.8
2018-11-12 CVE-2018-1884 IBM Path Traversal vulnerability in IBM Case Manager

IBM Case Manager 5.2.0.0, 5.2.0.4, 5.2.1.0, 5.2.1.7, 5.3.0.0, and 5.3.3.0 is vulnerable to a "zip slip" vulnerability which could allow a remote attacker to execute code using directory traversal techniques.

6.8
2018-11-12 CVE-2018-19192 Xiaocms Cross-Site Request Forgery (CSRF) vulnerability in Xiaocms 20141229

An issue was discovered in XiaoCms 20141229.

6.8
2018-11-12 CVE-2018-18920 Ethereum Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ethereum Py-Evm 0.2.0

Py-EVM v0.2.0-alpha.33 allows attackers to make a vm.execute_bytecode call that triggers computation._stack.values with '"stack": [100, 100, 0]' where b'\x' was expected, resulting in an execution failure because of an invalid opcode.

6.8
2018-11-17 CVE-2018-19349 Seacms SQL Injection vulnerability in Seacms 6.64

In SeaCMS v6.64, there is SQL injection via the admin_makehtml.php topic parameter because of mishandling in include/mkhtml.func.php.

6.5
2018-11-16 CVE-2018-19312 Centreon SQL Injection vulnerability in Centreon 3.4.0/3.4.1/3.4.6

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.24) allows SQL Injection via the searchVM parameter to the main.php?p=20408 URI.

6.5
2018-11-16 CVE-2018-9086 Lenovo OS Command Injection vulnerability in Lenovo products

In some Lenovo ThinkServer-branded servers, a command injection vulnerability exists in the BMC firmware download command.

6.5
2018-11-15 CVE-2018-16621 Sonatype Expression Language Injection vulnerability in Sonatype Nexus Repository Manager

Sonatype Nexus Repository Manager before 3.14 allows Java Expression Language Injection.

6.5
2018-11-15 CVE-2018-0686 NEO Unrestricted Upload of File with Dangerous Type vulnerability in NEO Debun Imap and Debun POP

Denbun by NEOJAPAN Inc.

6.5
2018-11-15 CVE-2018-0685 NEO SQL Injection vulnerability in NEO Debun POP

SQL injection vulnerability in the Denbun POP version V3.3P R4.0 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via HTTP requests for mail search.

6.5
2018-11-14 CVE-2018-15711 Nagios OS Command Injection vulnerability in Nagios XI 5.5.6

Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users.

6.5
2018-11-14 CVE-2018-15709 Nagios OS Command Injection vulnerability in Nagios XI 5.5.6

Nagios XI 5.5.6 allows remote authenticated attackers to execute arbitrary commands via a crafted HTTP request.

6.5
2018-11-14 CVE-2018-6080 Google
Redhat
Debian
Improper Privilege Management vulnerability in multiple products

Lack of access control checks in Instrumentation in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to obtain memory metadata from privileged processes .

6.5
2018-11-14 CVE-2018-6079 Google
Redhat
Debian
Information Exposure vulnerability in multiple products

Inappropriate sharing of TEXTURE_2D_ARRAY/TEXTURE_3D data between tabs in WebGL in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5
2018-11-14 CVE-2018-6077 Google
Redhat
Debian
Information Exposure vulnerability in multiple products

Displacement map filters being applied to cross-origin images in Blink SVG rendering in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5
2018-11-14 CVE-2018-6075 Google
Redhat
Debian
Information Exposure vulnerability in multiple products

Incorrect handling of specified filenames in file downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page and user interaction.

6.5
2018-11-14 CVE-2018-6069 Google
Redhat
Debian
Out-of-bounds Write vulnerability in multiple products

Stack buffer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5
2018-11-14 CVE-2018-6066 Google
Redhat
Debian
Information Exposure vulnerability in multiple products

Lack of CORS checking by ResourceFetcher/ResourceLoader in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5
2018-11-14 CVE-2018-17468 Google
Redhat
Debian
Information Exposure vulnerability in multiple products

Incorrect handling of timer information during navigation in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obtain cross origin URLs via a crafted HTML page.

6.5
2018-11-14 CVE-2018-19271 Centreon SQL Injection vulnerability in Centreon 3.4.1/3.4.6

Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.28) allows SQL Injection via the main.php searchH parameter.

6.5
2018-11-14 CVE-2018-8609 Microsoft Improper Encoding or Escaping of Output vulnerability in Microsoft Dynamics 365 8.2

A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) version 8 when the server fails to properly sanitize web requests to an affected Dynamics server, aka "Microsoft Dynamics 365 (on-premises) version 8 Remote Code Execution Vulnerability." This affects Microsoft Dynamics 365.

6.5
2018-11-13 CVE-2018-6980 Vmware Incorrect Authorization vulnerability in VMWare Vrealize LOG Insight 4.6/4.6.1/4.7

VMware vRealize Log Insight (4.7.x before 4.7.1 and 4.6.x before 4.6.2) contains a vulnerability due to improper authorization in the user registration method.

6.5
2018-11-13 CVE-2018-2481 SAP Improper Privilege Management vulnerability in SAP Advanced Business Application Programming

In some SAP standard roles, in SAP_ABA versions, 7.00 to 7.02, 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50, 75C to 75D, a transaction code reserved for customer is used.

6.5
2018-11-13 CVE-2018-2478 SAP Unspecified vulnerability in SAP Basis

An attacker can use specially crafted inputs to execute commands on the host of a TREX / BWA installation, SAP Basis, versions: 7.0 to 7.02, 7.10 to 7.11, 7.30, 7.31, 7.40 and 7.50 to 7.53.

6.5
2018-11-13 CVE-2018-2477 SAP XML Injection (aka Blind XPath Injection) vulnerability in SAP Netweaver

Knowledge Management (XMLForms) in SAP NetWeaver, versions 7.30, 7.31, 7.40 and 7.50 does not sufficiently validate an XML document accepted from an untrusted source.

6.5
2018-11-13 CVE-2018-1808 IBM Code Injection vulnerability in IBM Websphere Commerce

IBM WebSphere Commerce 9.0.0.0 through 9.0.0.6 could allow some server-side code injection due to inadequate input control.

6.5
2018-11-13 CVE-2018-18591 Microfocus Information Exposure vulnerability in Microfocus Service Manager

A potential unauthorized disclosure of data vulnerability has been identified in Micro Focus Service Manager versions: 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51.

6.5
2018-11-12 CVE-2018-19217 GNU NULL Pointer Dereference vulnerability in GNU Ncurses 6.1

In ncurses, possibly a 6.x version, there is a NULL pointer dereference at the function _nc_name_match that will lead to a denial of service attack.

6.5
2018-11-12 CVE-2018-19210 Libtiff
Debian
Canonical
NULL Pointer Dereference vulnerability in multiple products

In LibTIFF 4.0.9, there is a NULL pointer dereference in the TIFFWriteDirectorySec function in tif_dirwrite.c that will lead to a denial of service attack, as demonstrated by tiffset.

6.5
2018-11-13 CVE-2018-2485 SAP Unspecified vulnerability in SAP Fiori Client

It is possible for a malicious application or malware to execute JavaScript in a SAP Fiori application.

6.4
2018-11-12 CVE-2018-19228 Laobancms Path Traversal vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

6.4
2018-11-18 CVE-2018-19351 Jupyter Cross-site Scripting vulnerability in Jupyter Notebook

Jupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert responses are considered to have the same origin as the notebook server.

6.1
2018-11-15 CVE-2018-12480 Microfocus Cross-site Scripting vulnerability in Microfocus Access Manager

Mitigates an XSS issue in NetIQ Access Manager versions prior to 4.4 SP3.

6.1
2018-11-14 CVE-2018-6081 Google
Redhat
Debian
Cross-site Scripting vulnerability in multiple products

XSS vulnerabilities in Interstitials in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension or open Developer Console to inject arbitrary scripts or HTML via a crafted HTML page.

6.1
2018-11-14 CVE-2018-6076 Google
Redhat
Debian
Cross-site Scripting vulnerability in multiple products

Insufficient encoding of URL fragment identifiers in Blink in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform a DOM based XSS attack via a crafted HTML page.

6.1
2018-11-14 CVE-2018-6070 Google
Redhat
Debian
Cross-site Scripting vulnerability in multiple products

Lack of CSP enforcement on WebUI pages in Bink in Google Chrome prior to 65.0.3325.146 allowed an attacker who convinced a user to install a malicious extension to bypass content security policy via a crafted Chrome Extension.

6.1
2018-11-13 CVE-2018-16471 Rack Project
Debian
Cross-site Scripting vulnerability in multiple products

There is a possible XSS vulnerability in Rack before 2.0.6 and 1.6.11.

6.1
2018-11-17 CVE-2018-19348 Foxitsoftware Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection starting at U3DBrowser!PlugInMain+0x000000000012dff5" issue.

5.8
2018-11-17 CVE-2018-19347 Foxitsoftware Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection starting at U3DBrowser!PlugInMain+0x00000000000d11bb" issue.

5.8
2018-11-17 CVE-2018-19346 Foxitsoftware Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address controls Branch Selection starting at U3DBrowser!PlugInMain+0x00000000000d11ea" issue.

5.8
2018-11-17 CVE-2018-19345 Foxitsoftware Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at U3DBrowser!PlugInMain+0x0000000000053f8b" issue.

5.8
2018-11-17 CVE-2018-19344 Foxitsoftware Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Data from Faulting Address may be used as a return value starting at U3DBrowser!PlugInMain+0x0000000000031a75" issue.

5.8
2018-11-17 CVE-2018-19343 Foxitsoftware Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read), obtain sensitive information, or possibly have unspecified other impact via a U3D sample because of a "Data from Faulting Address controls Code Flow starting at U3DBrowser!PlugInMain+0x00000000000f43ff" issue.

5.8
2018-11-17 CVE-2018-19342 Foxitsoftware Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation starting at U3DBrowser+0x000000000000347a" issue.

5.8
2018-11-17 CVE-2018-19341 Foxitsoftware Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D

The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at FoxitReader!std::basic_ostream >::operator<<+0x0000000000087906" issue.

5.8
2018-11-15 CVE-2018-0701 Bluestacks Unspecified vulnerability in Bluestacks

BlueStacks App Player (BlueStacks App Player for Windows 3.0.0 to 4.31.55, BlueStacks App Player for macOS 2.0.0 and later) allows an attacker on the same network segment to bypass access restriction to gain unauthorized access.

5.8
2018-11-15 CVE-2018-19291 Dilicms Cross-Site Request Forgery (CSRF) vulnerability in Dilicms 2.4.0

An issue was discovered in DiliCMS 2.4.0.

5.8
2018-11-14 CVE-2018-7358 ZTE Improper Authentication vulnerability in ZTE Zxhn H168N Firmware

ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper change control vulnerability, which may allow an unauthorized user to perform unauthorized operations.

5.8
2018-11-14 CVE-2018-8581 Microsoft Unspecified vulnerability in Microsoft Exchange Server

An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.

5.8
2018-11-14 CVE-2018-8567 Microsoft Unspecified vulnerability in Microsoft Edge

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge.

5.8
2018-11-13 CVE-2018-17614 Losant Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Losant Arduino Mqtt Client

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Losant Arduino MQTT Client prior to V2.7.

5.8
2018-11-13 CVE-2018-2476 SAP Open Redirect vulnerability in SAP Netweaver 7.30/7.31/7.40

Due to insufficient URL Validation in forums in SAP NetWeaver versions 7.30, 7.31, 7.40, an attacker can redirect users to a malicious site.

5.8
2018-11-13 CVE-2018-14658 Redhat Open Redirect vulnerability in Redhat Keycloak 3.2.1

A flaw was found in JBOSS Keycloak 3.2.1.Final.

5.8
2018-11-13 CVE-2018-17187 Apache Improper Certificate Validation vulnerability in Apache Qpid Proton-J

The Apache Qpid Proton-J transport includes an optional wrapper layer to perform TLS, enabled by use of the 'transport.ssl(...)' methods.

5.8
2018-11-17 CVE-2018-19329 Greencms Path Traversal vulnerability in Greencms 2.3.0603

GreenCMS v2.3.0603 allows remote authenticated administrators to delete arbitrary files by modifying a base64-encoded pathname in an m=admin&c=media&a=delfilehandle&id= call, related to the m=admin&c=media&a=restorefile delete button.

5.5
2018-11-15 CVE-2018-16163 Opendolphin Unspecified vulnerability in Opendolphin 2.7.0

OpenDolphin 2.7.0 and earlier allows authenticated attackers to bypass authentication to create and/or delete other users accounts via unspecified vectors.

5.5
2018-11-15 CVE-2018-0673 Cybozu Path Traversal vulnerability in Cybozu Garoon

Directory traversal vulnerability in Cybozu Garoon 3.5.0 to 4.6.3 allows authenticated attackers to read arbitrary files via unspecified vectors.

5.5
2018-11-13 CVE-2018-15795 Pivotal Software Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Pivotal Software Credhub Service Broker 1.0.0/1.0.1/1.0.2

Pivotal CredHub Service Broker, versions prior to 1.1.0, uses a guessable form of random number generation in creating service broker's UAA client.

5.5
2018-11-12 CVE-2018-19197 Xiaocms Path Traversal vulnerability in Xiaocms 20141229

An issue was discovered in XiaoCms 20141229.

5.5
2018-11-15 CVE-2018-0690 Sony Unspecified vulnerability in Sony Music Center FOR PC

An unvalidated software update vulnerability in Music Center for PC version 1.0.02 and earlier could allow a man-in-the-middle attacker to tamper with an update file and inject executable files.

5.1
2018-11-13 CVE-2018-2487 SAP Unspecified vulnerability in SAP Disclosure Management 10.1

SAP Disclosure Management 10.x allows an attacker to exploit through a specially crafted zip file provided by users: When extracted in specific use cases, files within this zip file can land in different locations than the originally intended extraction point.

5.1
2018-11-17 CVE-2018-19331 S CMS SQL Injection vulnerability in S-Cms 1.5

An issue was discovered in S-CMS v1.5.

5.0
2018-11-17 CVE-2018-19326 Zyxel Path Traversal vulnerability in Zyxel Vmg1312-B10D Firmware

Zyxel VMG1312-B10D devices before 5.13(AAXA.8)C0 allow ../ Directory Traversal, as demonstrated by reading /etc/passwd.

5.0
2018-11-16 CVE-2018-15769 Dell
Oracle
RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue.
5.0
2018-11-16 CVE-2018-18759 Modbustools Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Modbustools Modbus Slave 7.0.0

Modbus Slave 7.0.0 in modbus tools has a Buffer Overflow.

5.0
2018-11-16 CVE-2018-18756 Kangujang Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Kangujang Local Server 1.0.9

Local Server 1.0.9 has a Buffer Overflow via crafted data on Port 4008.

5.0
2018-11-16 CVE-2018-9071 Lenovo Information Exposure vulnerability in Lenovo Chassis Management Module Firmware

Lenovo Chassis Management Module (CMM) prior to version 2.0.0 allows unauthenticated users to retrieve information related to the current authentication configuration settings.

5.0
2018-11-15 CVE-2018-16620 Sonatype Incorrect Authorization vulnerability in Sonatype Nexus Repository Manager

Sonatype Nexus Repository Manager before 3.14 has Incorrect Access Control.

5.0
2018-11-15 CVE-2018-12543 Eclipse Improper Input Validation vulnerability in Eclipse Mosquitto 1.5.1/1.5.2

In Eclipse Mosquitto versions 1.5 to 1.5.2 inclusive, if a message is published to Mosquitto that has a topic starting with $, but that is not $SYS, e.g.

5.0
2018-11-15 CVE-2018-0693 Soliton Path Traversal vulnerability in Soliton Filezen

Directory traversal vulnerability in FileZen V3.0.0 to V4.2.1 allows remote attackers to upload an arbitrary file in the specific directory in FileZen via unspecified vectors.

5.0
2018-11-14 CVE-2018-19278 Digium Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Digium Asterisk

Buffer overflow in DNS SRV and NAPTR lookups in Digium Asterisk 15.x before 15.6.2 and 16.x before 16.0.1 allows remote attackers to crash Asterisk via a specially crafted DNS SRV or NAPTR response, because a buffer size is supposed to match an expanded length but actually matches a compressed length.

5.0
2018-11-14 CVE-2018-9542 Google Out-of-bounds Read vulnerability in Google Android

In avrc_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible out of bounds read due to a missing bounds check.

5.0
2018-11-14 CVE-2018-9541 Google Out-of-bounds Read vulnerability in Google Android

In avrc_pars_vendor_rsp of avcr_pars_ct.cc, there is a possible out-of-bounds read due to a missing bounds check.

5.0
2018-11-14 CVE-2018-9540 Google Out-of-bounds Read vulnerability in Google Android

In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.c, there is a possible out of bounds read due to a missing bounds check.

5.0
2018-11-14 CVE-2018-9526 Google Information Exposure vulnerability in Google Android 9.0

In device configuration data, there is an improperly configured setting.

5.0
2018-11-13 CVE-2018-2482 SAP Unspecified vulnerability in SAP Mobile Secure

SAP Mobile Secure Android Application, Mobile-secure.apk Android client, before version 6.60.19942.0, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

5.0
2018-11-13 CVE-2018-19246 PHP Proxy Information Exposure vulnerability in PHP-Proxy 5.1.0

PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used.

5.0
2018-11-13 CVE-2018-19244 Charlesproxy XXE vulnerability in Charlesproxy Charles 4.2.7

An XML External Entity (XXE) vulnerability exists in the Charles 4.2.7 import/export setup option.

5.0
2018-11-12 CVE-2018-19226 Laobancms Information Exposure vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

5.0
2018-11-12 CVE-2018-19224 Laobancms Reliance on Cookies without Validation and Integrity Checking vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

5.0
2018-11-12 CVE-2018-19205 Roundcube Information Exposure vulnerability in Roundcube Webmail

Roundcube before 1.3.7 mishandles GnuPG MDC integrity-protection warnings, which makes it easier for attackers to obtain sensitive information, a related issue to CVE-2017-17688.

5.0
2018-11-12 CVE-2018-19203 Paessler Unspecified vulnerability in Paessler Prtg Network Monitor

PRTG Network Monitor before 18.2.41.1652 allows remote unauthenticated attackers to terminate the PRTG Core Server Service via a special HTTP request.

5.0
2018-11-12 CVE-2018-1786 IBM
Linux
Microsoft
Resource Exhaustion vulnerability in IBM products

IBM Spectrum Protect 7.1 and 8.1 dsmc and dsmcad processes incorrectly accumulate TCP/IP sockets in a CLOSE_WAIT state.

5.0
2018-11-12 CVE-2018-19200 Uriparser Project
Debian
NULL Pointer Dereference vulnerability in multiple products

An issue was discovered in uriparser before 0.9.0.

5.0
2018-11-12 CVE-2018-19194 Xiaocms Information Exposure vulnerability in Xiaocms 20141229

An issue was discovered in XiaoCms 20141229.

5.0
2018-11-12 CVE-2018-19184 Ethereum NULL Pointer Dereference vulnerability in Ethereum GO Ethereum 1.8.17

cmd/evm/runner.go in Go Ethereum (aka geth) 1.8.17 allows attackers to cause a denial of service (SEGV) via crafted bytecode.

5.0
2018-11-13 CVE-2018-15771 EMC Information Exposure vulnerability in EMC Recoverpoint and Recoverpoint for Virtual Machines

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an information disclosure vulnerability.

4.9
2018-11-15 CVE-2018-5407 Canonical
Debian
Nodejs
Openssl
Tenable
Oracle
Redhat
Information Exposure Through Discrepancy vulnerability in multiple products

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.

4.7
2018-11-14 CVE-2018-6082 Google
Redhat
Debian
Information Exposure vulnerability in multiple products

Including port 22 in the list of allowed FTP ports in Networking in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially enumerate internal host services via a crafted HTML page.

4.7
2018-11-15 CVE-2018-16160 Ftsafe
Microsoft
Improper Authentication vulnerability in Ftsafe Securecore 2.0

SecureCore Standard Edition Version 2.x allows an attacker to bypass the product 's authentication to log in to a Windows PC.

4.6
2018-11-14 CVE-2018-9545 Google Out-of-bounds Write vulnerability in Google Android 9.0

In BTA_HdRegisterApp of bta_hd_api.cc, there is a possible out-of-bound write due to a missing bounds check.

4.6
2018-11-14 CVE-2018-3698 Intel Unspecified vulnerability in Intel Ready Mode Technology

Improper file permissions in the installer for the Intel Ready Mode Technology may allow an unprivileged user to potentially gain privileged access via local access.

4.6
2018-11-14 CVE-2018-3697 Intel Incorrect Permission Assignment for Critical Resource vulnerability in Intel Media Server Studio 2015/2016/2017

Improper directory permissions in the installer for the Intel Media Server Studio may allow unprivileged users to potentially enable an escalation of privilege via local access.

4.6
2018-11-14 CVE-2018-3635 Intel Improper Privilege Management vulnerability in Intel Rapid Storage Technology

Insufficient input validation in installer in Intel Rapid Store Technology (RST) before version 16.7 may allow an unprivileged user to potentially elevate privileges or cause an installer denial of service via local access.

4.6
2018-11-14 CVE-2018-12174 Intel Out-of-bounds Write vulnerability in Intel Parallel Studio XE 2018

Heap overflow in Intel Trace Analyzer 2018 in Intel Parallel Studio XE 2018 Update 3 may allow an authenticated user to potentially escalate privileges via local access.

4.6
2018-11-14 CVE-2018-8550 Microsoft Unspecified vulnerability in Microsoft products

An elevation of privilege exists in Windows COM Aggregate Marshaler, aka "Windows COM Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

4.6
2018-11-14 CVE-2018-8417 Microsoft Unspecified vulnerability in Microsoft products

A security feature bypass vulnerability exists in Microsoft JScript that could allow an attacker to bypass Device Guard, aka "Microsoft JScript Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.

4.6
2018-11-14 CVE-2018-8415 Microsoft Code Injection vulnerability in Microsoft products

A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code, aka "Microsoft PowerShell Tampering Vulnerability." This affects Windows 7, PowerShell Core 6.1, Windows Server 2012 R2, Windows RT 8.1, PowerShell Core 6.0, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

4.6
2018-11-13 CVE-2018-7925 Huawei Incorrect Authorization vulnerability in Huawei Emily-Al00A Firmware

The radio module of some Huawei smartphones Emily-AL00A The versions before 8.1.0.171(C00) have a lock-screen bypass vulnerability.

4.6
2018-11-13 CVE-2018-7910 Huawei Improper Authentication vulnerability in Huawei products

Some Huawei smartphones ALP-AL00B 8.0.0.118D(C00), ALP-TL00B 8.0.0.118D(C01), BLA-AL00B 8.0.0.118D(C00), BLA-L09C 8.0.0.127(C432), 8.0.0.128(C432), 8.0.0.137(C432), BLA-L29C 8.0.0.129(C432), 8.0.0.137(C432) have an authentication bypass vulnerability.

4.6
2018-11-13 CVE-2018-15452 Cisco
Microsoft
Uncontrolled Search Path Element vulnerability in Cisco Advanced Malware Protection FOR Endpoints

A vulnerability in the DLL loading component of Cisco Advanced Malware Protection (AMP) for Endpoints on Windows could allow an authenticated, local attacker to disable system scanning services or take other actions to prevent detection of unauthorized intrusions.

4.6
2018-11-16 CVE-2018-18955 Linux
Canonical
Incorrect Authorization vulnerability in multiple products

In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges.

4.4
2018-11-18 CVE-2018-19353 Ansilove Out-of-bounds Read vulnerability in Ansilove Libansilove 1.0.0

The ansilove_ansi function in loaders/ansi.c in libansilove 1.0.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file.

4.3
2018-11-18 CVE-2018-19352 Jupyter Cross-site Scripting vulnerability in Jupyter Notebook

Jupyter Notebook before 5.7.2 allows XSS via a crafted directory name because notebook/static/tree/js/notebooklist.js handles certain URLs unsafely.

4.3
2018-11-17 CVE-2018-19340 Guriddo Cross-site Scripting vulnerability in Guriddo Form PHP 5.3

Guriddo Form PHP 5.3 has XSS via the demos/jqform/defaultnodb/default.php OrderID, ShipName, ShipAddress, ShipCity, ShipPostalCode, ShipCountry, Freight, or details parameter.

4.3
2018-11-16 CVE-2018-19319 Srcms Project Cross-Site Request Forgery (CSRF) vulnerability in Srcms Project Srcms 3.0.0

SRCMS 3.0.0 allows CSRF via admin.php?m=Admin&c=gifts&a=update to change goods prices with the super administrator's privileges.

4.3
2018-11-16 CVE-2018-18760 Saltos Cross-Site Request Forgery (CSRF) vulnerability in Saltos Rhinos 3.0

RhinOS 3.0 build 1190 allows CSRF.

4.3
2018-11-16 CVE-2018-1797 IBM Path Traversal vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using Enterprise bundle Archives (EBA) could allow a local attacker to traverse directories on the system.

4.3
2018-11-16 CVE-2018-9073 Lenovo Use of Hard-coded Credentials vulnerability in Lenovo Chassis Management Module Firmware

Lenovo Chassis Management Module (CMM) prior to version 2.0.0 utilizes a hardcoded encryption key to protect certain secrets.

4.3
2018-11-15 CVE-2018-19301 Tp4A Cross-site Scripting vulnerability in Tp4A Teleport 3.1.0

tp4a TELEPORT 3.1.0 allows XSS via the login page because a crafted username is mishandled when an administrator later views the system log.

4.3
2018-11-15 CVE-2018-16619 Sonatype Cross-site Scripting vulnerability in Sonatype Nexus Repository Manager

Sonatype Nexus Repository Manager before 3.14 allows XSS.

4.3
2018-11-15 CVE-2018-14935 Polycom Cross-site Scripting vulnerability in Polycom Trio 8500 Firmware

The Web administration console on Polycom Trio devices with software before 5.5.4 has XSS.

4.3
2018-11-15 CVE-2018-1643 IBM Cross-site Scripting vulnerability in IBM Websphere Application Server

The Installation Verification Tool of IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting.

4.3
2018-11-15 CVE-2018-0699 Hyuki Cross-site Scripting vulnerability in Hyuki Yukiwiki

Cross-site scripting vulnerability in YukiWiki 2.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2018-11-15 CVE-2018-0697 Metabase Cross-site Scripting vulnerability in Metabase

Cross-site scripting vulnerability in Metabase version 0.29.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2018-11-15 CVE-2018-0695 Usvn Cross-site Scripting vulnerability in Usvn

Cross-site scripting vulnerability in User-friendly SVN (USVN) Version 1.0.7 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2018-11-15 CVE-2018-0691 Kddi
Ntttocomo
Softbank
Google
NTT Tocomo
Apple
Improper Certificate Validation vulnerability in multiple products

Multiple +Message Apps (Softbank +Message App for Android prior to version 10.1.7, Softbank +Message App for iOS prior to version 1.1.23, NTT DOCOMO +Message App for Android prior to version 42.40.2800, NTT DOCOMO +Message App for iOS prior to version 1.1.23, KDDI +Message App for Android prior to version 1.0.6, and KDDI +Message App for iOS prior to version 1.1.23) do not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

4.3
2018-11-15 CVE-2018-0687 NEO Cross-site Scripting vulnerability in NEO Debun Imap and Debun POP

Cross-site scripting vulnerability in Denbun by NEOJAPAN Inc.

4.3
2018-11-15 CVE-2018-19289 Valine JS Cross-site Scripting vulnerability in Valine.Js Valine 1.3.3

An issue was discovered in Valine v1.3.3.

4.3
2018-11-15 CVE-2018-19288 Zohocorp Cross-site Scripting vulnerability in Zohocorp Manageengine Opmanager 11.4/11.5/12.3

Zoho ManageEngine OpManager 12.3 before Build 123223 has XSS via the updateWidget API.

4.3
2018-11-15 CVE-2018-19287 Ninjaforma Cross-site Scripting vulnerability in Ninjaforma Ninja Forms

XSS in the Ninja Forms plugin before 3.3.18 for WordPress allows Remote Attackers to execute JavaScript via the includes/Admin/Menus/Submissions.php (aka submissions page) begin_date, end_date, or form_id parameter.

4.3
2018-11-15 CVE-2018-19286 Mubu Cross-site Scripting vulnerability in Mubu Curtain 20181111

The server in mubu note 2018-11-11 has XSS by configuring an account with a crafted name value (along with an arbitrary username value), and then creating and sharing a note.

4.3
2018-11-15 CVE-2015-9274 Harfbuzz Project Out-of-bounds Read vulnerability in Harfbuzz Project Harfbuzz

HarfBuzz before 1.0.4 allows remote attackers to cause a denial of service (invalid read of two bytes and application crash) because of GPOS and GSUB table mishandling, related to hb-ot-layout-gpos-table.hh, hb-ot-layout-gsub-table.hh, and hb-ot-layout-gsubgpos-private.hh.

4.3
2018-11-14 CVE-2018-19280 Centreon Cross-site Scripting vulnerability in Centreon 3.4.0/3.4.1/3.4.6

Centreon 3.4.x (fixed in Centreon 18.10.0) has XSS via the resource name or macro expression of a poller macro.

4.3
2018-11-14 CVE-2018-17960 Ckeditor Cross-site Scripting vulnerability in Ckeditor

CKEditor 4.x before 4.11.0 allows user-assisted XSS involving a source-mode paste.

4.3
2018-11-14 CVE-2018-9347 Google Improper Input Validation vulnerability in Google Android

In function SMF_ParseMetaEvent of file eas_smf.c there is incorrect input validation causing an infinite loop.

4.3
2018-11-14 CVE-2018-15714 Nagios Cross-site Scripting vulnerability in Nagios XI 5.5.6

Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the oname and oname2 parameters.

4.3
2018-11-14 CVE-2018-15712 Nagios Cross-site Scripting vulnerability in Nagios XI 5.5.6

Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the host parameter in api_tool.php.

4.3
2018-11-14 CVE-2018-6078 Google
Redhat
Debian
Improper Input Validation vulnerability in multiple products

Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

4.3
2018-11-14 CVE-2018-6068 Google
Redhat
Debian
Improper Input Validation vulnerability in multiple products

Object lifecycle issue in Chrome Custom Tab in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3
2018-11-14 CVE-2018-17477 Google
Redhat
Debian
Incorrect dialog placement in Extensions in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of extension popups via a crafted HTML page.
4.3
2018-11-14 CVE-2018-17476 Google
Redhat
Debian
Incorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.
4.3
2018-11-14 CVE-2018-17475 Google
Redhat
Debian
Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
4.3
2018-11-14 CVE-2018-17473 Google
Redhat
Debian
Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
4.3
2018-11-14 CVE-2018-17471 Google
Redhat
Debian
Incorrect dialog placement in WebContents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.
4.3
2018-11-14 CVE-2018-17467 Google
Redhat
Debian
Incomplete Cleanup vulnerability in multiple products

Insufficiently quick clearing of stale rendered content in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3
2018-11-14 CVE-2018-17464 Google
Redhat
Debian
Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
4.3
2018-11-14 CVE-2018-3699 Intel Cross-site Scripting vulnerability in Intel Raid web Console 3

Cross-site scripting in the Intel RAID Web Console v3 for Windows may allow an unauthenticated user to elevate privilege via remote access.

4.3
2018-11-14 CVE-2018-19190 Amazon Cross-site Scripting vulnerability in Amazon Payfort-PHP-Sdk

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the error.php error_msg parameter.

4.3
2018-11-14 CVE-2018-19189 Amazon Cross-site Scripting vulnerability in Amazon Payfort-PHP-Sdk

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via an arbitrary parameter name or value that is mishandled in an error.php echo statement.

4.3
2018-11-14 CVE-2018-19188 Amazon Cross-site Scripting vulnerability in Amazon Payfort-PHP-Sdk

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the success.php fort_id parameter.

4.3
2018-11-14 CVE-2018-19187 Amazon Cross-site Scripting vulnerability in Amazon Payfort-PHP-Sdk

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via an arbitrary parameter name or value that is mishandled in a success.php echo statement.

4.3
2018-11-14 CVE-2018-19186 Amazon Cross-site Scripting vulnerability in Amazon Payfort-PHP-Sdk

The Amazon PAYFORT payfort-php-SDK payment gateway SDK through 2018-04-26 has XSS via the route.php paymentMethod parameter.

4.3
2018-11-14 CVE-2018-8600 Microsoft Cross-site Scripting vulnerability in Microsoft Azure APP Service ON Azure Stack

A Cross-site Scripting (XSS) vulnerability exists when Azure App Services on Azure Stack does not properly sanitize user provided input, aka "Azure App Service Cross-site Scripting Vulnerability." This affects Azure App.

4.3
2018-11-14 CVE-2018-8564 Microsoft Unspecified vulnerability in Microsoft Edge

A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge.

4.3
2018-11-14 CVE-2018-8546 Microsoft Unspecified vulnerability in Microsoft products

A denial of service vulnerability exists in Skype for Business, aka "Microsoft Skype for Business Denial of Service Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Lync, Skype.

4.3
2018-11-14 CVE-2018-8545 Microsoft Unspecified vulnerability in Microsoft Edge

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.

4.3
2018-11-13 CVE-2018-2479 SAP Cross-site Scripting vulnerability in SAP Businessobjects BI Platform 4.1/4.2

SAP BusinessObjects Business Intelligence Platform (BIWorkspace), versions 4.1 and 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.

4.3
2018-11-12 CVE-2018-19219 Sass Lang Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Sass-Lang Libsass 3.5.0

In LibSass 3.5-stable, there is an illegal address access at Sass::Eval::operator that will lead to a DoS attack.

4.3
2018-11-12 CVE-2018-19218 Sass Lang Out-of-bounds Read vulnerability in Sass-Lang Libsass 3.5.0

In LibSass 3.5-stable, there is an illegal address access at Sass::Parser::parse_css_variable_value_token that will lead to a DoS attack.

4.3
2018-11-12 CVE-2018-19213 Nasm Missing Release of Resource after Effective Lifetime vulnerability in Nasm Netwide Assembler 12.14

Netwide Assembler (NASM) through 2.14rc16 has memory leaks that may lead to DoS, related to nasm_malloc in nasmlib/malloc.c.

4.3
2018-11-12 CVE-2018-19212 Webmproject Always-Incorrect Control Flow Implementation vulnerability in Webmproject Libwebm

In libwebm through 2018-10-03, there is an abort caused by libwebm::Webm2Pes::InitWebmParser() that will lead to a DoS attack.

4.3
2018-11-12 CVE-2018-19211 GNU NULL Pointer Dereference vulnerability in GNU Ncurses 6.1

In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack.

4.3
2018-11-12 CVE-2018-19209 Nasm NULL Pointer Dereference vulnerability in Nasm Netwide Assembler 2.14.0

Netwide Assembler (NASM) 2.14rc15 has a NULL pointer dereference in the function find_label in asm/labels.c that will lead to a DoS attack.

4.3
2018-11-12 CVE-2018-19208 Libwpd Project
Redhat
Suse
NULL Pointer Dereference vulnerability in multiple products

In libwpd 0.10.2, there is a NULL pointer dereference in the function WP6ContentListener::defineTable in WP6ContentListener.cpp that will lead to a denial of service attack.

4.3
2018-11-12 CVE-2018-19206 Roundcube
Debian
Cross-site Scripting vulnerability in multiple products

steps/mail/func.inc in Roundcube before 1.3.8 has XSS via crafted use of <svg><style>, as demonstrated by an onload attribute in a BODY element, within an HTML attachment.

4.3
2018-11-12 CVE-2018-1798 IBM Cross-site Scripting vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting.

4.3
2018-11-12 CVE-2018-19195 Xiaocms Cross-site Scripting vulnerability in Xiaocms 20141229

An issue was discovered in XiaoCms 20141229.

4.3
2018-11-12 CVE-2018-19193 Xiaocms Cross-site Scripting vulnerability in Xiaocms 20141229

An issue was discovered in XiaoCms 20141229.

4.3
2018-11-16 CVE-2018-1639 IBM Information Exposure vulnerability in IBM Jazz Reporting Service

The Report Builder of Jazz Reporting Service 5.0 through 5.0.2 and 6.0 through 6.0.6 could allow an authenticated user to obtain sensitive information beyond its assigned privileges.

4.0
2018-11-16 CVE-2018-9085 Lenovo
IBM
Incorrect Default Permissions vulnerability in multiple products

A write protection lock bit was left unset after boot on an older generation of Lenovo and IBM System x servers, potentially allowing an attacker with administrator access to modify the subset of flash memory containing Intel Server Platform Services (SPS) and the system Flash Descriptors.

4.0
2018-11-15 CVE-2018-16162 Opendolphin Unspecified vulnerability in Opendolphin 2.7.0

OpenDolphin 2.7.0 and earlier allows authenticated attackers to obtain other users credentials such as a user ID and/or its password via unspecified vectors.

4.0
2018-11-14 CVE-2018-8579 Microsoft Unspecified vulnerability in Microsoft Office and Office 365 Proplus

An information disclosure vulnerability exists when attaching files to Outlook messages, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office.

4.0
2018-11-14 CVE-2018-8578 Microsoft Unspecified vulnerability in Microsoft Sharepoint Enterprise Server 2013

An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages, aka "Microsoft SharePoint Information Disclosure Vulnerability." This affects Microsoft SharePoint.

4.0
2018-11-14 CVE-2018-8558 Microsoft Information Exposure vulnerability in Microsoft Office and Office 365 Proplus

An information disclosure vulnerability exists when Microsoft Outlook fails to respect "Default link type" settings configured via the SharePoint Online Admin Center, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office.

4.0
2018-11-14 CVE-2018-8416 Microsoft Unspecified vulnerability in Microsoft Asp.Net Core 2.1

A tampering vulnerability exists when .NET Core improperly handles specially crafted files, aka ".NET Core Tampering Vulnerability." This affects .NET Core 2.1.

4.0
2018-11-13 CVE-2018-2483 SAP Improper Authentication vulnerability in SAP Businessobjects Business Intelligence 4.1/4.2

HTTP Verb Tampering is possible in SAP BusinessObjects Business Intelligence Platform, versions 4.1 and 4.2, Central Management Console (CMC) by changing request method.

4.0
2018-11-13 CVE-2018-2473 SAP Unspecified vulnerability in SAP Businessobjects Business Intelligence 4.1/4.2

SAP BusinessObjects Business Intelligence Platform Server, versions 4.1 and 4.2, when using Web Intelligence Richclient 3 tiers mode gateway allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service.

4.0

41 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2018-11-13 CVE-2018-15772 Dell Resource Exhaustion vulnerability in Dell products

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an uncontrolled resource consumption vulnerability.

3.6
2018-11-17 CVE-2018-19350 Seacms Cross-site Scripting vulnerability in Seacms 6.64

In SeaCMS v6.6.4, there is stored XSS via the member.php?action=chgpwdsubmit email parameter during a password change, as demonstrated by a data: URL in an OBJECT element.

3.5
2018-11-17 CVE-2018-19324 Kimsq Cross-site Scripting vulnerability in Kimsq RB 2.3.0

kimsQ Rb 2.3.0 allows XSS via the second input field to the /?r=home&mod=mypage&page=info URI.

3.5
2018-11-16 CVE-2018-19311 Centreon Cross-site Scripting vulnerability in Centreon 3.4.0/3.4.1/3.4.6

Centreon 3.4.x (fixed in Centreon 18.10.0) allows XSS via the Service field to the main.php?p=20201 URI, as demonstrated by the "Monitoring > Status Details > Services" screen.

3.5
2018-11-16 CVE-2018-15693 Inova Software Incorrect Authorization vulnerability in Inova-Software Inova Partner

Inova Partner 5.0.5-RELEASE, Build 0510-0906 and earlier allows authenticated users authorization bypass via insecure direct object reference.

3.5
2018-11-16 CVE-2018-15692 Inova Software Incorrect Authorization vulnerability in Inova-Software Inova Partner

Inova Partner 5.0.5-RELEASE, Build 0510-0906 and earlier allows authenticated users authorization bypass and data manipulation in certain functions.

3.5
2018-11-15 CVE-2018-0679 FXC Cross-site Scripting vulnerability in FXC products

Cross-site scripting vulnerability in multiple FXC Inc.

3.5
2018-11-14 CVE-2018-15713 Nagios Cross-site Scripting vulnerability in Nagios XI 5.5.6

Nagios XI 5.5.6 allows persistent cross site scripting from remote authenticated attackers via the stored email address in admin/users.php.

3.5
2018-11-14 CVE-2018-8608 Microsoft Cross-site Scripting vulnerability in Microsoft Dynamics 365 8.2

A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) version 8 does not properly sanitize a specially crafted web request to an affected Dynamics server, aka "Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability." This affects Microsoft Dynamics 365.

3.5
2018-11-14 CVE-2018-8607 Microsoft Cross-site Scripting vulnerability in Microsoft Dynamics 365 8.2

A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) version 8 does not properly sanitize a specially crafted web request to an affected Dynamics server, aka "Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability." This affects Microsoft Dynamics 365.

3.5
2018-11-14 CVE-2018-8606 Microsoft Cross-site Scripting vulnerability in Microsoft Dynamics 365 8.2

A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) version 8 does not properly sanitize a specially crafted web request to an affected Dynamics server, aka "Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability." This affects Microsoft Dynamics 365.

3.5
2018-11-14 CVE-2018-8605 Microsoft Cross-site Scripting vulnerability in Microsoft Dynamics 365 8.2

A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) version 8 does not properly sanitize a specially crafted web request to an affected Dynamics server, aka "Microsoft Dynamics 365 (on-premises) version 8 Cross Site Scripting Vulnerability." This affects Microsoft Dynamics 365.

3.5
2018-11-14 CVE-2018-8602 Microsoft Cross-site Scripting vulnerability in Microsoft Team Foundation Server 2017/2018

A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka "Team Foundation Server Cross-site Scripting Vulnerability." This affects Team.

3.5
2018-11-14 CVE-2018-8572 Microsoft Cross-site Scripting vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint.

3.5
2018-11-14 CVE-2018-8568 Microsoft Cross-site Scripting vulnerability in Microsoft products

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint Server, Microsoft SharePoint.

3.5
2018-11-14 CVE-2018-8547 Microsoft Cross-site Scripting vulnerability in Microsoft products

A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Active Directory Federation Services XSS Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

3.5
2018-11-13 CVE-2018-14655 Redhat Cross-site Scripting vulnerability in Redhat Keycloak and Single Sign-On

A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final.

3.5
2018-11-12 CVE-2018-19229 Laobancms Cross-site Scripting vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

3.5
2018-11-12 CVE-2018-19227 Laobancms Cross-site Scripting vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

3.5
2018-11-12 CVE-2018-19223 Laobancms Cross-site Scripting vulnerability in Laobancms 2.0

An issue was discovered in LAOBANCMS 2.0.

3.5
2018-11-16 CVE-2018-7363 ZTE Incorrect Authorization vulnerability in ZTE Zxhn F670 Firmware

All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by improper authorization vulnerability.

3.3
2018-11-16 CVE-2018-7361 ZTE NULL Pointer Dereference vulnerability in ZTE Zxhn F670 Firmware

All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by null pointer dereference vulnerability, which may allows an attacker to cause a denial of service via appviahttp service.

3.3
2018-11-16 CVE-2018-7360 ZTE Information Exposure vulnerability in ZTE Zxhn F670 Firmware

All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by information exposure vulnerability, which may allow an unauthenticated attacker to get the GPON SN information via appviahttp service.

3.3
2018-11-15 CVE-2018-14934 Polycom Incorrect Permission Assignment for Critical Resource vulnerability in Polycom Trio 8500 Firmware

The Bluetooth subsystem on Polycom Trio devices with software before 5.5.4 has Incorrect Access Control.

3.3
2018-11-14 CVE-2018-7357 ZTE Missing Authentication for Critical Function vulnerability in ZTE Zxhn H168N Firmware

ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.

3.3
2018-11-14 CVE-2018-3621 Intel Information Exposure vulnerability in Intel Driver&Support Assistant

Insufficient input validation in the Intel Driver & Support Assistant before 3.6.0.4 may allow an unauthenticated user to potentially enable information disclosure via adjacent access.

3.3
2018-11-15 CVE-2018-18954 Qemu
Canonical
Opensuse
Out-of-bounds Read vulnerability in multiple products

The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory.

2.1
2018-11-14 CVE-2018-19279 Primx
Microsoft
Cleartext Storage of Sensitive Information vulnerability in Primx Zonecentral

PRIMX ZoneCentral before 6.1.2236 on Windows sometimes leaks the plaintext of NTFS files.

2.1
2018-11-14 CVE-2018-9544 Google Out-of-bounds Read vulnerability in Google Android 9.0

In register_app of btif_hd.cc, there is a possible out-of-bounds read due to a missing bounds check.

2.1
2018-11-14 CVE-2018-9543 Google Information Exposure vulnerability in Google Android

In trim_device of f2fs_format_utils.c, it is possible that the data partition is not wiped during a factory reset.

2.1
2018-11-14 CVE-2018-9457 Google Missing Authorization vulnerability in Google Android 8.0/8.1/9.0

In onCheckedChanged of BluetoothPairingController.java, there is a possible way to retrieve contact information due to a permissions bypass.

2.1
2018-11-14 CVE-2018-3696 Intel Improper Authentication vulnerability in Intel Raid web Console 3

Authentication bypass in the Intel RAID Web Console 3 for Windows before 4.186 may allow an unprivileged user to potentially gain administrative privileges via local access.

2.1
2018-11-14 CVE-2018-8566 Microsoft Unspecified vulnerability in Microsoft products

A security feature bypass vulnerability exists when Windows improperly suspends BitLocker Device Encryption, aka "BitLocker Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows 10, Windows Server 2019, Windows 10 Servers.

2.1
2018-11-14 CVE-2018-8565 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka "Win32k Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

2.1
2018-11-14 CVE-2018-8563 Microsoft Unspecified vulnerability in Microsoft products

An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2008 R2.

2.1
2018-11-14 CVE-2018-8549 Microsoft Unspecified vulnerability in Microsoft products

A security feature bypass exists when Windows incorrectly validates kernel driver signatures, aka "Windows Security Feature Bypass Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

2.1
2018-11-14 CVE-2018-8454 Microsoft Information Exposure vulnerability in Microsoft products

An information disclosure vulnerability exists when Windows Audio Service fails to properly handle objects in memory, aka "Windows Audio Service Information Disclosure Vulnerability." This affects Windows 10 Servers, Windows 10, Windows Server 2019.

2.1
2018-11-14 CVE-2018-8408 Microsoft Improper Initialization vulnerability in Microsoft products

An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory, aka "Windows Kernel Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

2.1
2018-11-14 CVE-2018-8407 Microsoft Improper Initialization vulnerability in Microsoft products

An information disclosure vulnerability exists when "Kernel Remote Procedure Call Provider" driver improperly initializes objects in memory, aka "MSRPC Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.

2.1
2018-11-13 CVE-2018-7926 Huawei Incorrect Authorization vulnerability in Huawei Watch 2 Firmware

Huawei Watch 2 with versions and earlier than OWDD.180707.001.E1 have an improper authorization vulnerability.

2.1
2018-11-13 CVE-2018-6260 Nvidia Information Exposure vulnerability in Nvidia GPU Driver

NVIDIA graphics driver contains a vulnerability that may allow access to application data processed on the GPU through a side channel exposed by the GPU performance counters.

2.1