Lucene search

K

Talos Security Vulnerabilities

cve
cve

CVE-2017-14462

An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information,...

9.8CVSS

9.2AI Score

0.001EPSS

2018-04-05 09:29 PM
43
cve
cve

CVE-2017-12121

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the rsakey_name= parm in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
35
cve
cve

CVE-2017-12120

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation, resulting in a root shell. An attacker can inject OS commands into the ip= parm in the...

8.8CVSS

8.7AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-14467

An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information,...

9.8CVSS

9.2AI Score

0.001EPSS

2018-04-05 09:29 PM
53
cve
cve

CVE-2016-8717

An exploitable Use of Hard-coded Credentials vulnerability exists in the Moxa AWK-3131A Wireless Access Point running firmware 1.1. The device operating system contains an undocumented, privileged (root) account with hard-coded credentials, giving attackers full control of affected...

9.8CVSS

9.4AI Score

0.002EPSS

2018-04-02 05:29 PM
34
cve
cve

CVE-2017-14464

An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information,...

9.8CVSS

9.2AI Score

0.001EPSS

2018-04-05 09:29 PM
49
cve
cve

CVE-2017-12130

An exploitable NULL pointer dereference vulnerability exists in the tinysvcmdns library version 2017-11-05. A specially crafted packet can make the library dereference a NULL pointer leading to a server crash and denial of service. An attacker needs to send a DNS query to trigger this...

7.5CVSS

7.3AI Score

0.011EPSS

2018-01-20 12:29 AM
67
cve
cve

CVE-2016-8390

An exploitable out of bounds write vulnerability exists in the parsing of ELF Section Headers of Hopper Disassembler 3.11.20. A specially crafted ELF file can cause attacker controlled pointer arithmetic resulting in a partially controlled out of bounds write. An attacker can craft an ELF file...

7.8CVSS

7.5AI Score

0.001EPSS

2018-06-04 07:29 PM
28
cve
cve

CVE-2017-14475

In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Linux), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process. An....

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
34
cve
cve

CVE-2017-16252

Specially crafted commands sent through the PubNub service in Insteon Hub 2245-222 with firmware version 1012 can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability.At 0x9d014cc0 the value for the cmd.....

8.1CVSS

8.9AI Score

0.001EPSS

2018-08-06 09:29 PM
35
cve
cve

CVE-2017-14477

In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for FreeBSD), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process......

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
37
cve
cve

CVE-2017-14479

In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd...

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
33
cve
cve

CVE-2017-14476

In the MMM::Agent::Helpers::Network::add_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process......

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
32
cve
cve

CVE-2017-14434

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the remoteNetmask0= parameter in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-12126

An exploitable cross-site request forgery vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP packet can cause cross-site request forgery. An attacker can create malicious HTML to trigger this...

8.8CVSS

8.5AI Score

0.004EPSS

2018-05-14 08:29 PM
31
cve
cve

CVE-2017-12123

An exploitable clear text transmission of password vulnerability exists in the web server and telnet functionality of Moxa EDR-810 V4.1 build 17030317. An attacker can look at network traffic to get the admin password for the device. The attacker can then use the credentials to login as...

8.8CVSS

8.7AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-12124

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in the web server crashing. An attacker can send a crafted URI to trigger this...

6.5CVSS

6.2AI Score

0.001EPSS

2018-05-14 08:29 PM
39
cve
cve

CVE-2017-12127

A password storage vulnerability exists in the operating system functionality of Moxa EDR-810 V4.1 build 17030317. An attacker with shell access could extract passwords in clear text from the...

4.4CVSS

4.7AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-14432

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the openvpnServer0_tmp= parameter in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
29
cve
cve

CVE-2017-14474

In the MMM::Agent::Helpers::_execute function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1, a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process. An attacker that can.....

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-09 08:29 PM
34
cve
cve

CVE-2017-14480

In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for FreeBSD), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd...

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
43
cve
cve

CVE-2017-14433

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the remoteNetwork0= parameter in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
40
cve
cve

CVE-2017-14481

In the MMM::Agent::Helpers::Network::send_arp function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Solaris), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd...

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-09 08:29 PM
39
cve
cve

CVE-2017-12125

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the CN= parm in the "/goform/net_WebCSRGen" uri....

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
37
cve
cve

CVE-2017-14478

In the MMM::Agent::Helpers::Network::clear_ip function in MySQL Multi-Master Replication Manager (MMM) mmm_agentd 2.2.1 (for Linux), a specially crafted MMM protocol message can cause a shell command injection resulting in arbitrary command execution with the privileges of the mmm_agentd process......

9.8CVSS

9.7AI Score

0.004EPSS

2018-05-09 08:29 PM
35
cve
cve

CVE-2017-14436

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA_CFG2.ini" without a cookie...

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-14 08:29 PM
30
cve
cve

CVE-2017-14437

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA_LOG.ini" without a cookie header....

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-14 08:29 PM
31
cve
cve

CVE-2017-14435

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA_CFG.ini" without a cookie header....

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-12129

An exploitable Weak Cryptography for Passwords vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. An attacker could intercept weakly encrypted passwords and could brute force...

8CVSS

7.7AI Score

0.001EPSS

2018-05-14 08:29 PM
38
cve
cve

CVE-2017-12128

An exploitable information disclosure vulnerability exists in the Server Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted TCP packet can cause information disclosure. An attacker can send a crafted TCP packet to trigger this...

7.5CVSS

7AI Score

0.004EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-14439

Exploitable denial of service vulnerabilities exists in the Service Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted packet can cause a denial of service. An attacker can send a large packet to 4001/tcp to trigger this...

7.5CVSS

7.4AI Score

0.002EPSS

2018-05-14 08:29 PM
35
cve
cve

CVE-2017-14438

Exploitable denial of service vulnerabilities exists in the Service Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted packet can cause a denial of service. An attacker can send a large packet to 4000/tcp to trigger this...

7.5CVSS

7.4AI Score

0.002EPSS

2018-05-14 08:29 PM
36
cve
cve

CVE-2018-3852

An exploitable denial of service vulnerability exists in the Ocularis Recorder functionality of Ocularis 5.5.0.242. A specially crafted TCP packet can cause a process to terminate resulting in denial of service. An attacker can send a crafted TCP packet to trigger this...

7.5CVSS

7.3AI Score

0.001EPSS

2018-06-06 09:29 PM
34
cve
cve

CVE-2018-3853

An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software Foxit PDF Reader version 9.0.1.1049. A specially crafted PDF document can trigger a previously freed object in memory to be reused resulting in arbitrary code execution. An attacker needs to trick the...

8.8CVSS

8.7AI Score

0.005EPSS

2018-06-04 08:29 PM
43
cve
cve

CVE-2018-3862

A specially crafted TIFF image processed via the application can lead to an out-of-bounds write,...

7.8CVSS

7.5AI Score

0.001EPSS

2018-04-12 07:29 PM
30
cve
cve

CVE-2019-5042

An exploitable Use-After-Free vulnerability exists in the way FunctionType 0 PDF elements are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free. An attacker can send a malicious PDF to trigger this...

8.8CVSS

8.5AI Score

0.001EPSS

2019-09-18 09:15 PM
103
cve
cve

CVE-2019-5067

An uninitialized memory access vulnerability exists in the way Aspose.PDF 19.2 for C++ handles invalid parent object pointers. A specially crafted PDF can cause a read and write from uninitialized memory, resulting in memory corruption and possibly arbitrary code execution. To trigger this...

9.8CVSS

9.7AI Score

0.012EPSS

2019-09-18 09:15 PM
105
cve
cve

CVE-2019-5066

An exploitable use-after-free vulnerability exists in the way LZW-compressed streams are processed in Aspose.PDF 19.2 for C++. A specially crafted PDF can cause a dangling heap pointer, resulting in a use-after-free condition. To trigger this vulnerability, a specifically crafted PDF document...

9.8CVSS

9.3AI Score

0.006EPSS

2019-09-18 09:15 PM
98
cve
cve

CVE-2019-5016

An exploitable arbitrary memory read vulnerability exists in the KCodes NetUSB.ko kernel module which enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. A specially crafted index value can cause an invalid memory...

9.1CVSS

8.6AI Score

0.006EPSS

2019-06-17 09:15 PM
63
cve
cve

CVE-2019-5017

An exploitable information disclosure vulnerability exists in the KCodes NetUSB.ko kernel module that enables the ReadySHARE Printer functionality of at least two NETGEAR Nighthawk Routers and potentially several other vendors/products. An unauthenticated, remote attacker can craft and send a...

5.3CVSS

5.9AI Score

0.001EPSS

2019-06-17 09:15 PM
81
cve
cve

CVE-2018-4048

An exploitable local privilege elevation vulnerability exists in the file system permissions of the Temp directory in GOG Galaxy 1.2.48.36 (Windows 64-bit Installer). An attacker can overwrite executables of the Desktop Galaxy Updater to exploit this vulnerability and execute arbitrary code with...

7.8CVSS

7.7AI Score

0.001EPSS

2019-05-30 05:29 PM
37
2
cve
cve

CVE-2018-4050

An exploitable local privilege escalation vulnerability exists in the privileged helper tool of GOG Galaxy's Games, version 1.2.47 for macOS. An attacker can globally adjust folder permissions leading to execution of arbitrary code with elevated...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-04-01 07:29 PM
34
cve
cve

CVE-2018-4058

An exploitable unsafe default configuration vulnerability exists in the TURN server functionality of coTURN prior to 4.5.0.9. By default, the TURN server allows relaying external traffic to the loopback interface of its own host. This can provide access to other private services running on that...

7.7CVSS

8.3AI Score

0.001EPSS

2019-03-21 04:00 PM
42
cve
cve

CVE-2018-4059

An exploitable unsafe default configuration vulnerability exists in the TURN server function of coTURN prior to version 4.5.0.9. By default, the TURN server runs an unauthenticated telnet admin portal on the loopback interface. This can provide administrator access to the TURN server...

9.8CVSS

9.3AI Score

0.002EPSS

2019-03-21 04:00 PM
59
cve
cve

CVE-2018-4055

A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0. A user with local access can use this vulnerability to read any root file from the file system. An attacker would need local access to the machine to...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-03-08 08:29 PM
28
cve
cve

CVE-2018-4054

A local privilege escalation vulnerability exists in the install helper tool of the Mac OS X version of Pixar Renderman, version 22.2.0. A user with local access can use this vulnerability to escalate their privileges to root. An attacker would need local access to the machine to successfully...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-08 08:29 PM
28
cve
cve

CVE-2019-5015

A local privilege escalation vulnerability exists in the Mac OS X version of Pixar Renderman 22.3.0's Install Helper helper tool. A user with local access can use this vulnerability to escalate their privileges to root. An attacker would need local access to the machine for a successful...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-08 08:29 PM
34
cve
cve

CVE-2018-4056

An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN prior to version 4.5.0.9. A login message with a specially crafted username can cause an SQL injection, resulting in authentication bypass, which could give access to the TURN server administrator.....

9.8CVSS

9.5AI Score

0.003EPSS

2019-02-05 06:29 PM
57
2
cve
cve

CVE-2018-4040

An exploitable uninitialized pointer vulnerability exists in the rich text format parser of Atlantis Word Processor, version 3.2.7.2. A specially crafted document can cause certain RTF tokens to dereference a pointer that has been uninitialized and then write to it. An attacker must convince a...

7.8CVSS

7.5AI Score

0.001EPSS

2018-12-01 08:29 PM
31
cve
cve

CVE-2018-4039

An exploitable out-of-bounds write vulnerability exists in the PNG implementation of Atlantis Word Processor, version 3.2.7.2. This can allow an attacker to corrupt memory, which can result in code execution under the context of the application. An attacker must convince a victim to open a...

7.8CVSS

7.7AI Score

0.001EPSS

2018-12-01 07:29 PM
27
Total number of security vulnerabilities127