Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-829
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-8154 1 Magento 1 Magento 2020-08-24 6.5 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with privileges to modify product catalogs can trigger PHP file inclusion through a crafted XML file that specifies product design update.
CVE-2019-15839 1 Shaosina 1 Sina Extension For Elementor 2020-08-24 5.0 MEDIUM 7.5 HIGH
The sina-extension-for-elementor plugin before 2.2.1 for WordPress has local file inclusion.
CVE-2019-13589 1 Anjlab 1 Paranoid2 2020-08-24 7.5 HIGH 9.8 CRITICAL
The paranoid2 gem 1.1.6 for Ruby, as distributed on RubyGems.org, included a code-execution backdoor inserted by a third party. The current version, without this backdoor, is 1.1.5.
CVE-2019-11590 1 10web 1 Form Maker 2020-08-24 6.8 MEDIUM 8.8 HIGH
The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.
CVE-2018-8351 1 Microsoft 9 Edge, Internet Explorer, Windows 10 and 6 more 2020-08-24 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.
CVE-2018-7422 1 Siteeditor 1 Site Editor 2020-08-24 5.0 MEDIUM 7.5 HIGH
A Local File Inclusion vulnerability in the Site Editor plugin through 1.1.1 for WordPress allows remote attackers to retrieve arbitrary files via the ajax_path parameter to editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php, aka absolute path traversal.
CVE-2020-13175 1 Teradici 2 Cloud Access Connector, Cloud Access Connector Legacy 2020-08-14 5.0 MEDIUM 7.5 HIGH
The Management Interface of the Teradici Cloud Access Connector and Cloud Access Connector Legacy for releases prior to April 20, 2020 (v15 and earlier for Cloud Access Connector) contains a local file inclusion vulnerability which allows an unauthenticated remote attacker to leak LDAP credentials via a specially crafted HTTP request.
CVE-2018-17246 2 Elastic, Redhat 2 Kibana, Openshift Container Platform 2020-08-14 7.5 HIGH 9.8 CRITICAL
Kibana versions before 6.4.3 and 5.6.13 contain an arbitrary file inclusion flaw in the Console plugin. An attacker with access to the Kibana Console API could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
CVE-2020-10865 2 Avast, Microsoft 2 Antivirus, Windows 2020-04-02 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to make arbitrary changes to the Components section of the Stats.ini file via RPC from a Low Integrity process.
CVE-2013-4582 1 Gitlab 2 Gitlab, Gitlab-shell 2020-02-04 4.0 MEDIUM 6.5 MEDIUM
The (1) create_branch, (2) create_tag, (3) import_project, and (4) fork_project functions in lib/gitlab_projects.rb in GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, Enterprise Edition before 6.2.1 and gitlab-shell before 1.7.8 allows remote authenticated users to include information from local files into the metadata of a Git repository via the web interface.
CVE-2013-3321 1 Netapp 1 Oncommand System Manager 2020-01-31 6.0 MEDIUM 7.5 HIGH
NetApp OnCommand System Manager 2.1 and earlier allows remote attackers to include arbitrary files through specially crafted requests to the "diagnostic" page using the SnapMirror log path parameter.
CVE-2012-4919 1 Gallery Project 1 Gallery 2020-01-24 7.5 HIGH 9.8 CRITICAL
Gallery Plugin1.4 for WordPress has a Remote File Include Vulnerability
CVE-2013-1945 1 Ruby-lang 1 Ruby193 2019-11-06 2.1 LOW 3.3 LOW
ruby193 uses an insecure LD_LIBRARY_PATH setting.
CVE-2017-14095 1 Trendmicro 1 Smart Protection Server 2019-10-09 6.8 MEDIUM 8.1 HIGH
A vulnerability in Trend Micro Smart Protection Server (Standalone) versions 3.2 and below could allow an attacker to perform remote command execution via a local file inclusion on a vulnerable system.
CVE-2019-11742 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2019-10-04 4.3 MEDIUM 6.5 MEDIUM
A same-origin policy violation occurs allowing the theft of cross-origin images through a combination of SVG filters and a &lt;canvas&gt; element due to an error in how same-origin policy is applied to cached image content. The resulting same-origin policy violation could allow for data theft. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.
CVE-2017-5397 1 Mozilla 1 Firefox 2019-10-02 10.0 HIGH 9.8 CRITICAL
The cache directory on the local file system is set to be world writable. Firefox defaults to extracting libraries from this cache. This allows for the possibility of an installed malicious application or tools with write access to the file system to replace files used by Firefox with their own versions. This vulnerability affects Firefox < 51.0.3.
CVE-2017-6381 1 Drupal 1 Drupal 2019-10-02 6.8 MEDIUM 8.1 HIGH
A 3rd party development library including with Drupal 8 development dependencies is vulnerable to remote code execution. This is mitigated by the default .htaccess protection against PHP execution, and the fact that Composer development dependencies aren't normal installed. You might be vulnerable to this if you are running a version of Drupal before 8.2.2. To be sure you aren't vulnerable, you can remove the <siteroot>/vendor/phpunit directory from your production deployments
CVE-2018-1000502 1 Mybb 1 Mybb 2019-10-02 6.5 MEDIUM 7.2 HIGH
MyBB Group MyBB contains a File Inclusion vulnerability in Admin panel (Tools and Maintenance -> Task Manager -> Add New Task) that can result in Allows Local File Inclusion on modern PHP versions and Remote File Inclusion on ancient PHP versions. This attack appear to be exploitable via Must have access to admin panel. This vulnerability appears to have been fixed in 1.8.15.
CVE-2018-15486 1 Kone 2 Group Controller, Group Controller Firmware 2019-10-02 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered on KONE Group Controller (KGC) devices before 4.6.5. Unauthenticated Local File Inclusion and File modification is possible through the open HTTP interface by modifying the name parameter of the file endpoint, aka KONE-02.
CVE-2017-1376 1 Ibm 1 Operations Analytics Predictive Insights 2019-10-02 7.5 HIGH 9.8 CRITICAL
A flaw in the IBM J9 VM class verifier allows untrusted code to disable the security manager and elevate its privileges. IBM X-Force ID: 126873.