Show filters
545 Total Results
Displaying 361-370 of 545
Sort by:
Attacker Value
Unknown
CVE-2019-6491
Disclosure Date: March 21, 2019 (last updated November 27, 2024)
RISI Gestao de Horarios v3201.09.08 rev.23 allows SQL Injection.
0
Attacker Value
Unknown
CVE-2019-9546
Disclosure Date: March 01, 2019 (last updated November 27, 2024)
SolarWinds Orion Platform before 2018.4 Hotfix 2 allows privilege escalation through the RabbitMQ service.
0
Attacker Value
Unknown
CVE-2019-8917
Disclosure Date: February 18, 2019 (last updated November 27, 2024)
SolarWinds Orion NPM before 12.4 suffers from a SYSTEM remote code execution vulnerability in the OrionModuleEngine service. This service establishes a NetTcpBinding endpoint that allows remote, unauthenticated clients to connect and call publicly exposed methods. The InvokeActionMethod method may be abused by an attacker to execute commands as the SYSTEM user.
0
Attacker Value
Unknown
CVE-2019-1000006
Disclosure Date: February 04, 2019 (last updated November 27, 2024)
RIOT RIOT-OS version after commit 7af03ab624db0412c727eed9ab7630a5282e2fd3 contains a Buffer Overflow vulnerability in sock_dns, an implementation of the DNS protocol utilizing the RIOT sock API that can result in Remote code executing. This attack appears to be exploitable via network connectivity.
0
Attacker Value
Unknown
CVE-2019-7317
Disclosure Date: February 04, 2019 (last updated October 22, 2024)
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
0
Attacker Value
Unknown
CVE-2019-2415
Disclosure Date: January 16, 2019 (last updated November 27, 2024)
Vulnerability in the Hyperion BI+ component of Oracle Hyperion (subcomponent: Foundation UI & Servlets). The supported version that is affected is 11.1.2.4. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion BI+. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Hyperion BI+ accessible data as well as unauthorized read access to a subset of Hyperion BI+ accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Hyperion BI+. CVSS 3.0 Base Score 4.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L).
0
Attacker Value
Unknown
CVE-2018-16631
Disclosure Date: December 04, 2018 (last updated November 27, 2024)
Subrion CMS v4.2.1 allows XSS via the panel/configuration/general/ SITE TITLE parameter.
0
Attacker Value
Unknown
CVE-2018-16629
Disclosure Date: December 04, 2018 (last updated November 27, 2024)
panel/uploads/#elf_l1_XA in Subrion CMS v4.2.1 allows XSS via an SVG file with JavaScript in a SCRIPT element.
0
Attacker Value
Unknown
CVE-2018-19422
Disclosure Date: November 21, 2018 (last updated November 27, 2024)
/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.
0
Attacker Value
Unknown
CVE-2018-14934
Disclosure Date: November 15, 2018 (last updated November 27, 2024)
The Bluetooth subsystem on Polycom Trio devices with software before 5.5.4 has Incorrect Access Control. An attacker can connect without authentication and subsequently record audio from the device microphone.
0