Max CVSS 9.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-15768 4.0
Dell OpenManage Network Manager versions prior to 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL database.
24-08-2020 - 17:37 30-11-2018 - 17:29
CVE-2018-18860 7.2
A local privilege escalation vulnerability has been identified in the SwitchVPN client 2.1012.03 for macOS. Due to over-permissive configuration settings and a SUID binary, an attacker is able to execute arbitrary binaries as root.
11-05-2020 - 19:20 30-11-2018 - 18:29
CVE-2018-15767 9.0
The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.
03-10-2019 - 00:03 30-11-2018 - 17:29
CVE-2018-18619 7.5
internal/advanced_comment_system/admin.php in Advanced Comment System 1.0 is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query, allowing remote attackers to execute th
28-12-2018 - 20:32 29-11-2018 - 22:29
CVE-2018-10371 4.3
An issue was discovered in the wunderfarm WF Cookie Consent plugin 1.1.3 for WordPress. A persistent cross-site scripting vulnerability has been identified in the web interface of the plugin that allows the execution of arbitrary HTML/script code to
13-06-2018 - 14:20 01-05-2018 - 13:29
CVE-2007-5721 6.8
PHP remote file inclusion vulnerability in _theme/breadcrumb.php in MySpacePros MySpace Resource Script (MSRS) 1.21 allows remote attackers to execute arbitrary PHP code via a URL in the rootBase parameter.
29-09-2017 - 01:29 30-10-2007 - 21:46
Back to Top Mark selected
Back to Top