Show filters
203 Total Results
Displaying 141-150 of 203
Sort by:
Attacker Value
Unknown

CVE-2019-14357

Disclosure Date: August 10, 2019 (last updated November 08, 2023)
On Mooltipass Mini devices, a side channel for the row-based OLED display was found. The power consumption of each row-based display cycle depends on the number of illuminated pixels, allowing a partial recovery of display contents. For example, a hardware implant in the USB cable might be able to leverage this behavior to recover confidential secrets such as the PIN. In other words, the side channel is relevant only if the attacker has enough control over the device's USB connection to make power-consumption measurements at a time when secret data is displayed. The side channel is not relevant in other circumstances, such as a stolen device that is not currently displaying secret data. NOTE: the vendor's position is that an attack is not "realistically implementable.
0
Attacker Value
Unknown

CVE-2018-19855

Disclosure Date: August 08, 2019 (last updated November 27, 2024)
UiPath Orchestrator before 2018.3.4 allows CSV Injection, related to the Audit export, Robot log export, and Transaction log export features.
0
Attacker Value
Unknown

CVE-2019-14653

Disclosure Date: August 03, 2019 (last updated November 27, 2024)
pandao Editor.md 1.5.0 allows XSS via an attribute of an ABBR or SUP element.
0
Attacker Value
Unknown

CVE-2018-17305

Disclosure Date: April 11, 2019 (last updated November 27, 2024)
UiPath Orchestrator through 2018.2.4 allows any authenticated user to change the information of arbitrary users (even administrators) leading to privilege escalation and remote code execution.
0
Attacker Value
Unknown

CVE-2019-9737

Disclosure Date: March 13, 2019 (last updated November 27, 2024)
Editor.md 1.5.0 has DOM-based XSS via vectors involving the '<EMBED SRC="data:image/svg+xml' substring.
Attacker Value
Unknown

CVE-2019-1000010

Disclosure Date: February 04, 2019 (last updated November 27, 2024)
phpIPAM version 1.3.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in subnet-scan-telnet.php that can result in executing code in victims browser. This attack appears to be exploitable via victim visits link crafted by an attacker. This vulnerability appears to have been fixed in 1.4.
0
Attacker Value
Unknown

CVE-2018-20721

Disclosure Date: January 16, 2019 (last updated November 27, 2024)
URI_FUNC() in UriParse.c in uriparser before 0.9.1 has an out-of-bounds read (in uriParse*Ex* functions) for an incomplete URI with an IPv6 address containing an embedded IPv4 address, such as a "//[::44.1" address.
Attacker Value
Unknown

CVE-2018-1000870

Disclosure Date: December 20, 2018 (last updated November 27, 2024)
PHPipam version 1.3.2 and earlier contains a CWE-79 vulnerability in /app/admin/users/print-user.php that can result in Execute code in the victims browser. This attack appear to be exploitable via Attacker change theme parameter in user settings. Admin(Victim) views user in admin-panel and gets exploited.. This vulnerability appears to have been fixed in 1.4.
0
Attacker Value
Unknown

CVE-2018-1000860

Disclosure Date: December 20, 2018 (last updated November 27, 2024)
phpipam version 1.3.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in The value of the phpipamredirect cookie is copied into an HTML tag on the login page encapsulated in single quotes. Editing the value of the cookie to r5zkh'><script>alert(1)</script>quqtl exploits an XSS vulnerability. that can result in Arbitrary code executes in victims browser.. This attack appear to be exploitable via Needs to be chained with another exploit that allows an attacker to set or modify a cookie for the phpIPAM instance's domain..
0
Attacker Value
Unknown

CVE-2018-1000869

Disclosure Date: December 20, 2018 (last updated November 27, 2024)
phpIPAM version 1.3.2 contains a CWE-89 vulnerability in /app/admin/nat/item-add-submit.php that can result in SQL Injection.. This attack appear to be exploitable via Rough user, exploiting the vulnerability to access information he/she does not have access to.. This vulnerability appears to have been fixed in 1.4.
0