Lucene search

K

Easy Security Vulnerabilities

cve
cve

CVE-2017-10870

Memory corruption vulnerability in Rakuraku Hagaki (Rakuraku Hagaki 2018, Rakuraku Hagaki 2017, Rakuraku Hagaki 2016) and Rakuraku Hagaki Select for Ichitaro (Ichitaro 2017, Ichitaro 2016, Ichitaro 2015, Ichitaro Pro3, Ichitaro Pro2, Ichitaro Pro, Ichitaro 2011, Ichitaro Government 8, Ichitaro...

7.8CVSS

8AI Score

0.001EPSS

2017-11-02 03:29 PM
22
cve
cve

CVE-2017-15812

The Easy Appointments plugin before 1.12.0 for WordPress has XSS via a Settings values in the admin...

6.1CVSS

5.9AI Score

0.001EPSS

2017-10-23 05:29 PM
23
cve
cve

CVE-2014-7240

Cross-site scripting (XSS) vulnerability in the Easy Contact Form Solution plugin before 1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the value parameter in a master_response action to...

6.1CVSS

6.1AI Score

0.001EPSS

2017-10-06 02:29 PM
14
cve
cve

CVE-2017-2550

Vulnerability in Easy Joomla Backup v3.2.4. The software creates a copy of the backup in the web root with an easily guessable...

7.5CVSS

7.5AI Score

0.006EPSS

2017-09-08 04:29 PM
27
cve
cve

CVE-2017-9418

SQL injection vulnerability in the WP-Testimonials plugin 3.4.1 for WordPress allows an authenticated user to execute arbitrary SQL commands via the testid parameter to...

8.8CVSS

9AI Score

0.001EPSS

2017-06-12 01:29 PM
36
cve
cve

CVE-2017-9544

There is a remote stack-based buffer overflow (SEH) in register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1. By sending an overly long username string to registresult.htm for registering the user, an attacker may be able to execute arbitrary...

9.8CVSS

9.8AI Score

0.068EPSS

2017-06-12 06:29 AM
23
cve
cve

CVE-2017-9543

register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to reset arbitrary passwords via a crafted POST request to...

7.5CVSS

7.4AI Score

0.018EPSS

2017-06-12 06:29 AM
20
cve
cve

CVE-2017-8367

Buffer overflow in Ether Software Easy MOV Converter 1.4.24, Easy DVD Creator, Easy MPEG/AVI/DIVX/WMV/RM to DVD, Easy Avi/Divx/Xvid to DVD Burner, Easy MPEG to DVD Burner, Easy WMV/ASF/ASX to DVD Burner, Easy RM RMVB to DVD Burner, Easy CD DVD Copy, MP3/AVI/MPEG/WMV/RM to Audio CD Burner,...

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-30 07:59 PM
27
4
cve
cve

CVE-2017-7723

XSS exists in Easy WP SMTP (before 1.2.5), a WordPress Plugin, via the e-mail subject or...

6.1CVSS

5.9AI Score

0.001EPSS

2017-04-24 06:59 PM
21
cve
cve

CVE-2017-6510

Easy File Sharing FTP Server version 3.6 is vulnerable to a directory traversal vulnerability which allows an attacker to list and download any file from any folder outside the FTP root...

7.5CVSS

7.5AI Score

0.021EPSS

2017-03-16 02:59 PM
30
cve
cve

CVE-2016-9345

An issue was discovered in Emerson DeltaV Easy Security Management DeltaV V12.3, DeltaV V12.3.1, and DeltaV V13.3. Critical vulnerabilities may allow a local attacker to elevate privileges within the DeltaV control...

6.8CVSS

6.5AI Score

0.0004EPSS

2017-02-13 09:59 PM
20
cve
cve

CVE-2015-2113

Unspecified vulnerability in HP Easy Deploy, as distributed standalone and in HP Easy Tools before 3.0.1.1650, on HP Thin Client t5540, t5740, and t5740e devices and HP Flexible Thin Client t510, t520, t610, t620, and t820 devices allows remote attackers to execute arbitrary code via unknown...

7.9AI Score

0.092EPSS

2015-04-14 10:59 PM
26
cve
cve

CVE-2015-2112

Unspecified vulnerability in HP Easy Deploy, as distributed standalone and in HP Easy Tools before 3.0.1.1650, on HP Thin Client t5540, t5740, and t5740e devices and HP Flexible Thin Client t510, t520, t610, t620, and t820 devices allows remote authenticated users to execute arbitrary code via...

7.5AI Score

0.011EPSS

2015-04-14 10:59 PM
26
cve
cve

CVE-2015-2084

Cross-site request forgery (CSRF) vulnerability in the Easy Social Icons plugin before 1.2.3 for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the image_file parameter in an edit action in the...

6.6AI Score

0.006EPSS

2015-02-25 10:59 PM
25
cve
cve

CVE-2014-9439

Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by...

5.9AI Score

0.002EPSS

2015-01-02 07:59 PM
26
cve
cve

CVE-2014-7604

The Easy Tips For Glowing Skin (aka com.n.easytipsforglowingskin) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-20 10:55 AM
17
cve
cve

CVE-2014-8319

Cross-site scripting (XSS) vulnerability in the easy_social_admin_summary function in the Easy Social module 7.x-2.x before 7.x-2.11 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a block...

5.4AI Score

0.001EPSS

2014-10-17 02:55 PM
18
cve
cve

CVE-2014-6971

The Easy Video Downloader (aka com.simon.padillar.EasyVideo) application 4.4.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-16 07:55 PM
19
cve
cve

CVE-2014-7152

Cross-site scripting (XSS) vulnerability in the Easy MailChimp Forms plugin 3.0 through 5.0.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the update_options action to...

6AI Score

0.002EPSS

2014-09-26 09:55 PM
25
cve
cve

CVE-2014-5673

The Easy Finder & Anti-Theft (aka com.nqmobile.easyfinder) application 2.0.10.08 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 01:55 AM
14
cve
cve

CVE-2014-5178

Multiple cross-site scripting (XSS) vulnerabilities in Easy File Sharing (EFS) Web Server 6.8 allow remote authenticated users to inject arbitrary web script or HTML via the content parameter when (1) creating a topic or (2) posting an answer. NOTE: some of these details are obtained from third...

5.5AI Score

0.002EPSS

2014-08-06 06:55 PM
20
cve
cve

CVE-2014-4524

Cross-site scripting (XSS) vulnerability in classes/custom-image/media.php in the WP Easy Post Types plugin before 1.4.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ref...

6AI Score

0.002EPSS

2014-07-02 06:55 PM
18
cve
cve

CVE-2014-4505

Cross-site scripting (XSS) vulnerability in the Easy Breadcrumb module 7.x-2.x before 7.x-2.10 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2014-06-20 02:55 PM
18
cve
cve

CVE-2013-3921

Directory traversal vulnerability in Easytime Studio Easy File Manager 1.1 for iOS allows remote attackers to read arbitrary files via a ..%2f (encoded dot dot slash) to the default...

6.6AI Score

0.01EPSS

2013-12-05 06:55 PM
18
cve
cve

CVE-2012-0985

Multiple buffer overflows in the Wireless Manager ActiveX control 4.0.0.0 in WifiMan.dll in Sony VAIO PC Wireless LAN Wizard 1.0; VAIO Wireless Wizard 1.00, 1.00_64, 1.0.1, 2.0, and 3.0; SmartWi Connection Utility 4.7, 4.7.4, 4.8, 4.9, 4.10, and 4.11; and VAIO Easy Connect software 1.0.0 and 1.1.0....

7.9AI Score

0.242EPSS

2012-06-07 07:55 PM
24
cve
cve

CVE-2010-4844

SQL injection vulnerability in content.php in MH Products Easy Online Shop allows remote attackers to execute arbitrary SQL commands via the kat...

8.7AI Score

0.001EPSS

2011-09-27 10:55 AM
20
cve
cve

CVE-2011-2404

A certain ActiveX control in HPTicketMgr.dll in HP Easy Printer Care Software 2.5 and earlier allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via unspecified vectors, a different vulnerability than CVE-2011-4786 and...

6.8AI Score

0.933EPSS

2011-08-11 10:55 PM
32
cve
cve

CVE-2010-4783

Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner...

6AI Score

0.007EPSS

2011-04-07 02:23 PM
28
cve
cve

CVE-2010-4784

Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password...

9AI Score

0.002EPSS

2011-04-07 02:23 PM
24
cve
cve

CVE-2009-4856

Cross-site scripting (XSS) vulnerability in subitems.php in PHP Easy Shopping Cart 3.1R allows remote attackers to inject arbitrary web script or HTML via the name...

5.9AI Score

0.002EPSS

2010-05-11 12:02 PM
26
cve
cve

CVE-2009-4809

Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder...

6.8AI Score

0.009EPSS

2010-04-23 02:30 PM
22
cve
cve

CVE-2009-1566

Integer overflow in Roxio Easy Media Creator 9.0.136, and Roxio Creator 2010 before SP1, might allow remote attackers to execute arbitrary code via an image with crafted...

7.8AI Score

0.065EPSS

2009-12-03 06:30 PM
20
cve
cve

CVE-2009-4108

XM Easy Personal FTP Server 5.8.0 allows remote authenticated users to cause a denial of service (crash) by uploading or creating a large number of files or directories, then performing a LIST...

6.3AI Score

0.005EPSS

2009-11-29 01:08 PM
27
cve
cve

CVE-2009-4048

Dxmsoft XM Easy Personal FTP Server 5.8.0 allows remote authenticated users to cause a denial of service (daemon outage) via an APPE command to one socket in conjunction with a DELE command to a second...

6.3AI Score

0.004EPSS

2009-11-23 05:30 PM
27
cve
cve

CVE-2009-3643

Dxmsoft XM Easy Personal FTP Server 5.8.0 allows remote attackers to cause a denial of service via a long argument to the (1) LIST and (2) NLST commands, a differnt issue than CVE-2008-5626 and...

6.4AI Score

0.959EPSS

2009-10-09 02:30 PM
36
cve
cve

CVE-2009-3428

Stack-based buffer overflow in Easy Music Player 1.0.0.2 allows remote attackers to execute arbitrary code via a crafted .wav...

8AI Score

0.041EPSS

2009-09-25 10:30 PM
23
cve
cve

CVE-2008-7018

Cross-site scripting (XSS) vulnerability in NashTech Easy PHP Calendar 6.3.25 allows remote attackers to inject arbitrary web script or HTML via the Details field (descr parameter) in an Add New Event action in an unspecified request as generated by an add action in...

6AI Score

0.002EPSS

2009-08-21 02:30 PM
21
cve
cve

CVE-2009-2551

Multiple cross-site scripting (XSS) vulnerabilities in ScriptsEz Easy Image Downloader allow remote attackers to inject arbitrary web script or HTML via the id parameter in a detail action to (1) main.php and possibly (2)...

6AI Score

0.005EPSS

2009-07-20 08:00 PM
19
cve
cve

CVE-2009-1847

Directory traversal vulnerability in index.php in Easy PX 41 CMS 9.0 B1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the fiche...

7.3AI Score

0.011EPSS

2009-06-01 07:30 PM
16
cve
cve

CVE-2009-1645

Multiple stack-based buffer overflows in Mini-stream Easy RM-MP3 Converter 3.0.0.7 allow remote attackers to execute arbitrary code via (1) a long rtsp URL in a .ram file and (2) a long string in the HREF attribute of a REF element in a .asx...

8AI Score

0.14EPSS

2009-05-15 03:30 PM
20
cve
cve

CVE-2009-1602

Pablo Software Solutions Quick 'n Easy Mail Server 3.3 allows remote attackers to cause a denial of service (daemon outage or CPU consumption) via multiple long SMTP commands, as demonstrated by HELO...

6.9AI Score

0.041EPSS

2009-05-11 03:30 PM
22
cve
cve

CVE-2009-1330

Stack-based buffer overflow in Easy RM to MP3 Converter allows remote attackers to execute arbitrary code via a long filename in a playlist (.pls)...

8.1AI Score

0.069EPSS

2009-04-17 02:08 PM
47
cve
cve

CVE-2008-6493

Easy Content Management Publishing stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.003EPSS

2009-03-20 12:30 AM
19
cve
cve

CVE-2008-6089

Directory traversal vulnerability in main.php in ScriptsEz Easy Image Downloader allows remote attackers to read arbitrary files via a .. (dot dot) in the id parameter in a download...

6.8AI Score

0.012EPSS

2009-02-06 07:30 PM
25
cve
cve

CVE-2009-0134

Insecure method vulnerability in the EasyGrid.SGCtrl.32 ActiveX control in EasyGrid.ocx 1.0.0.1 in AAA EasyGrid ActiveX 3.51 allows remote attackers to create and overwrite arbitrary files via the (1) DoSaveFile or (2) DoSaveHtmlFile method. NOTE: vector 1 could be leveraged for code execution by.....

7.6AI Score

0.816EPSS

2009-01-16 06:30 PM
19
cve
cve

CVE-2008-5626

XM Easy Personal FTP Server 5.6.0 allows remote authenticated users to cause a denial of service via a crafted argument to the NLST command, as demonstrated by a -1...

6AI Score

0.959EPSS

2008-12-17 05:30 PM
21
cve
cve

CVE-2008-2853

SQL injection vulnerability in index.php in Easy Webstore 1.2 allows remote attackers to execute arbitrary SQL commands via the cat_path...

8.4AI Score

0.001EPSS

2008-06-25 12:36 PM
20
cve
cve

CVE-2008-2818

Directory traversal vulnerability in Easy-Clanpage 3.0 b1 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the section parameter to the default...

7.1AI Score

0.012EPSS

2008-06-23 05:41 PM
17
cve
cve

CVE-2008-1857

Multiple directory traversal vulnerabilities in viewsource.php in Make our Life Easy (Mole) 2.1.0 allow remote attackers to read arbitrary files via directory traversal sequences in the (1) dirn and (2) fname...

7AI Score

0.016EPSS

2008-04-16 07:05 PM
14
cve
cve

CVE-2008-1543

The Advanced User Interface Pages in the ProST Web Management component on the Airspan WiMAX ProST have a certain default User ID and password, which makes it easier for remote attackers to obtain partial administrative access, a different vulnerability than...

6.2AI Score

0.129EPSS

2008-03-28 11:44 PM
21
Total number of security vulnerabilities497