Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-11455 6.8
diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests t
27-02-2024 - 21:04 29-08-2017 - 15:29
CVE-2017-7562 4.0
An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary prin
12-02-2023 - 23:31 26-07-2018 - 15:29
CVE-2017-13715 10.0
The __skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel before 4.3 does not ensure that n_proto, ip_proto, and thoff are initialized, which allows remote attackers to cause a denial of service (system crash) or possibly execu
17-01-2023 - 21:21 29-08-2017 - 01:35
CVE-2017-3735 5.0
While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of Op
13-12-2022 - 12:15 28-08-2017 - 19:29
CVE-2017-9227 7.5
An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds read occurs in mbc_enc_len() during regular expression searching. Invalid handling of reg->dmin in for
20-07-2022 - 16:34 24-05-2017 - 15:29
CVE-2017-2862 6.8
An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file
07-06-2022 - 17:39 05-09-2017 - 18:29
CVE-2017-2870 6.8
An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang. A specially crafted tiff file can cause a heap-overflow resulting in remote code execution. An attacker can send
07-06-2022 - 17:39 05-09-2017 - 18:29
CVE-2017-2807 6.8
An exploitable buffer overflow vulnerability exists in the tag parsing functionality of Ledger-CLI 3.1.1. A specially crafted journal file can cause an integer underflow resulting in code execution. An attacker can construct a malicious journal file
19-04-2022 - 19:15 05-09-2017 - 18:29
CVE-2017-2821 6.8
An exploitable use-after-free exists in the PDF parsing functionality of Lexmark Perspective Document Filters 11.3.0.2400 and 11.4.0.2452. A crafted PDF document can lead to a use-after-free resulting in direct code execution.
19-04-2022 - 19:15 05-09-2017 - 18:29
CVE-2017-2822 6.8
An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400. A specifically crafted PDF can cause a function call on a corrupted DCTStream to occur, resulting in user cont
19-04-2022 - 19:15 05-09-2017 - 18:29
CVE-2017-2779 6.8
An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. A specially crafted Virtual Instrument (VI) file can cause an attacker controlled looping c
19-04-2022 - 19:15 05-09-2017 - 18:29
CVE-2017-2808 6.8
An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. A specially crafted ledger file can cause a use-after-free vulnerability resulting in arbitrary code execution. An attacker can convince a us
19-04-2022 - 19:15 05-09-2017 - 18:29
CVE-2017-12734 5.0
A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V1.81.2). An attacker with network access to the integrated web server on port 80/tcp could obtain the session ID of an active user session. A user must be logg
04-01-2022 - 18:09 30-08-2017 - 19:29
CVE-2017-14115 9.3
The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 devices, when IP Passthrough mode is not used, configures ssh-permanent-enable WAN SSH logins to the remotessh account with the 5SaP9I26 password, which allows remote attackers to a
23-08-2021 - 17:24 03-09-2017 - 19:29
CVE-2017-10793 4.3
The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589, NVG599, and unspecified other devices, when IP Passthrough mode is not used, configures an sbdc.ha WAN TCP service on port 61001 with the bdctest account and the bdctest password, which allow
23-08-2021 - 17:24 03-09-2017 - 19:29
CVE-2016-5795 7.5
An XXE issue was discovered in Automated Logic Corporation (ALC) Liebert SiteScan Web Version 6.5 and prior, ALC WebCTRL Version 6.5 and prior, and Carrier i-Vu Version 6.5 and prior. An attacker could enter malicious input to WebCTRL, i-Vu, or SiteS
27-07-2021 - 19:25 31-08-2017 - 21:29
CVE-2017-12817 5.0
In Kaspersky Internet Security for Android 11.12.4.1622, some of the application trace files were not encrypted.
17-06-2021 - 17:29 25-08-2017 - 20:29
CVE-2017-12816 7.5
In Kaspersky Internet Security for Android 11.12.4.1622, some of application exports activities have weak permissions, which might be used by a malware application to get unauthorized access to the product functionality by using Android IPC.
17-06-2021 - 17:29 25-08-2017 - 20:29
CVE-2017-13768 4.3
Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick through 7.0.6-10 allows an attacker to perform denial of service by sending a crafted image file.
28-04-2021 - 18:12 30-08-2017 - 09:29
CVE-2017-13752 5.0
There is a reachable assertion abort in the function jpc_dequantize() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
05-02-2021 - 14:53 29-08-2017 - 06:29
CVE-2017-13746 5.0
There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1297 in JasPer 2.0.12 that will lead to a remote denial of service attack.
05-02-2021 - 14:53 29-08-2017 - 06:29
CVE-2017-13747 5.0
There is a reachable assertion abort in the function jpc_floorlog2() in jpc/jpc_math.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
05-02-2021 - 14:53 29-08-2017 - 06:29
CVE-2017-13750 5.0
There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1296 in JasPer 2.0.12 that will lead to a remote denial of service attack.
05-02-2021 - 14:53 29-08-2017 - 06:29
CVE-2017-13749 5.0
There is a reachable assertion abort in the function jpc_pi_nextrpcl() in jpc/jpc_t2cod.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
05-02-2021 - 14:53 29-08-2017 - 06:29
CVE-2017-13751 5.0
There is a reachable assertion abort in the function calcstepsizes() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
05-02-2021 - 14:53 29-08-2017 - 06:29
CVE-2017-13748 5.0
There are lots of memory leaks in JasPer 2.0.12, triggered in the function jas_strdup() in base/jas_string.c, that will lead to a remote denial of service attack.
05-02-2021 - 14:53 29-08-2017 - 06:29
CVE-2017-13745 5.0
There is a reachable assertion abort in the function jpc_dec_process_sot() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack by triggering an unexpected jpc_ppmstabtostreams return value, a different vulnerability
03-02-2021 - 04:15 29-08-2017 - 06:29
CVE-2017-14039 6.8
A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.
02-02-2021 - 19:55 30-08-2017 - 22:29
CVE-2017-14040 6.8
An invalid write access was discovered in bin/jp2/convert.c in OpenJPEG 2.2.0, triggering a crash in the tgatoimage function. The vulnerability may lead to remote denial of service or possibly unspecified other impact.
02-02-2021 - 19:54 30-08-2017 - 22:29
CVE-2017-14041 6.8
A stack-based buffer overflow was discovered in the pgxtoimage function in bin/jp2/convert.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.
02-02-2021 - 19:52 30-08-2017 - 22:29
CVE-2017-12735 5.8
A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). An attacker who performs a Man-in-the-Middle attack between the LOGO! BM and other devices could potentially decrypt and modify network traffic.
23-12-2020 - 18:29 30-08-2017 - 19:29
CVE-2017-13672 2.1
QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.
10-11-2020 - 18:41 01-09-2017 - 13:29
CVE-2017-13711 5.0
Use-after-free vulnerability in the sofree function in slirp/socket.c in QEMU (aka Quick Emulator) allows attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets.
29-10-2020 - 17:24 01-09-2017 - 13:29
CVE-2015-3655 6.8
Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF
01-10-2020 - 16:41 29-08-2017 - 15:29
CVE-2016-10504 4.3
Heap-based buffer overflow vulnerability in the opj_mqc_byteout function in mqc.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (application crash) via a crafted bmp file.
09-09-2020 - 19:57 30-08-2017 - 09:29
CVE-2016-10506 4.3
Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.
09-09-2020 - 19:57 30-08-2017 - 09:29
CVE-2016-10507 4.3
Integer overflow vulnerability in the bmp24toimage function in convertbmp.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted bmp file.
09-09-2020 - 19:57 30-08-2017 - 09:29
CVE-2017-13777 7.1
GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted f
16-12-2019 - 20:15 30-08-2017 - 09:29
CVE-2017-13776 7.1
GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version!=10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted f
16-12-2019 - 20:15 30-08-2017 - 09:29
CVE-2017-3151 4.3
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.
11-12-2019 - 15:05 29-08-2017 - 20:29
CVE-2017-14042 4.3
A memory allocation failure was discovered in the ReadPNMImage function in coders/pnm.c in GraphicsMagick 1.3.26. The vulnerability causes a big memory allocation, which may lead to remote denial of service in the MagickRealloc function in magick/mem
03-12-2019 - 15:15 30-08-2017 - 22:29
CVE-2017-7557 6.8
dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF attack.
09-10-2019 - 23:29 22-08-2017 - 14:29
CVE-2017-5147 4.6
An Uncontrolled Search Path Element issue was discovered in AzeoTech DAQFactory versions prior to 17.1. An uncontrolled search path element vulnerability has been identified, which may execute malicious DLL files that have been placed within the sear
09-10-2019 - 23:28 09-09-2017 - 01:29
CVE-2017-12712 8.3
The authentication algorithm in Abbott Laboratories pacemakers manufactured prior to Aug 28, 2017, which involves an authentication key and time stamp, can be compromised or bypassed, which may allow a nearby attacker to issue unauthorized commands t
09-10-2019 - 23:23 25-04-2018 - 13:29
CVE-2017-12714 6.1
Abbott Laboratories pacemakers manufactured prior to Aug 28, 2017 do not restrict or limit the number of correctly formatted "RF wake-up" commands that can be received, which may allow a nearby attacker to repeatedly send commands to reduce pacemaker
09-10-2019 - 23:23 25-04-2018 - 13:29
CVE-2017-12711 4.6
An Incorrect Privilege Assignment issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A built-in user account has been granted a sensitive privilege that may allow a user to elevate to administrative privileges.
09-10-2019 - 23:23 30-08-2017 - 18:29
CVE-2017-12731 7.5
A SQL Injection issue was discovered in OPW Fuel Management Systems SiteSentinel Integra 100, SiteSentinel Integra 500, and SiteSentinel iSite ATG consoles with the following software versions: older than V175, V175-V189, V191-V195, and V16Q3.1. The
09-10-2019 - 23:23 09-09-2017 - 01:29
CVE-2017-12716 3.3
Abbott Laboratories Accent and Anthem pacemakers manufactured prior to Aug 28, 2017 transmit unencrypted patient information via RF communications to programmers and home monitoring units. Additionally, the Accent and Anthem pacemakers store the opti
09-10-2019 - 23:23 25-04-2018 - 13:29
CVE-2017-12733 7.5
A Missing Authentication for Critical Function issue was discovered in OPW Fuel Management Systems SiteSentinel Integra 100, SiteSentinel Integra 500, and SiteSentinel iSite ATG consoles with the following software versions: older than V175, V175-V18
09-10-2019 - 23:23 09-09-2017 - 01:29
CVE-2017-12698 7.5
An Improper Authentication issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Specially crafted requests allow a possible authentication bypass that could allow remote code execution.
09-10-2019 - 23:23 30-08-2017 - 18:29
CVE-2017-12702 6.8
An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. String format specifiers based on user provided input are not properly validated, which could allow an attacker to execute arbitrary c
09-10-2019 - 23:23 30-08-2017 - 18:29
CVE-2017-12699 3.6
An Incorrect Default Permissions issue was discovered in AzeoTech DAQFactory versions prior to 17.1. Local, non-administrative users may be able to replace or modify original application files with malicious ones.
09-10-2019 - 23:23 09-09-2017 - 01:29
CVE-2017-12708 10.0
An Improper Restriction Of Operations Within The Bounds Of A Memory Buffer issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities that allow invalid locations to be referenced
09-10-2019 - 23:23 30-08-2017 - 18:29
CVE-2017-13083 6.8
Akeo Consulting Rufus prior to version 2.17.1187 does not adequately validate the integrity of updates downloaded over HTTP, allowing an attacker to easily convince a user to execute arbitrary code
09-10-2019 - 23:23 18-10-2017 - 13:29
CVE-2017-12713 4.6
An Incorrect Permission Assignment for Critical Resource issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Multiple files and folders with ACLs that affect other users are allowed to be modified by non-administrator account
09-10-2019 - 23:23 30-08-2017 - 18:29
CVE-2017-12706 7.5
A stack-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to co
09-10-2019 - 23:23 30-08-2017 - 18:29
CVE-2017-12717 6.8
An Uncontrolled Search Path Element issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. A maliciously crafted dll file placed earlier in the search path may allow an attacker to execute code within the context of the applicat
09-10-2019 - 23:23 30-08-2017 - 18:29
CVE-2017-12704 6.8
A heap-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. Researchers have identified multiple vulnerabilities where there is a lack of proper validation of the length of user-supplied data prior to cop
09-10-2019 - 23:23 30-08-2017 - 18:29
CVE-2017-0901 6.4
RubyGems version 2.6.12 and earlier fails to validate specification names, allowing a maliciously crafted gem to potentially overwrite any file on the filesystem.
09-10-2019 - 23:21 31-08-2017 - 20:29
CVE-2017-0902 6.8
RubyGems version 2.6.12 and earlier is vulnerable to a DNS hijacking vulnerability that allows a MITM attacker to force the RubyGems client to download and install gems from a server that the attacker controls.
09-10-2019 - 23:21 31-08-2017 - 20:29
CVE-2017-0899 7.5
RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.
09-10-2019 - 23:21 31-08-2017 - 20:29
CVE-2016-7069 5.0
An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsing responses from a backend. When dnsdist is configured to add EDNS Client Subnet to a query, the response may contain an EDNS0 OPT record that has to
09-10-2019 - 23:19 11-09-2018 - 13:29
CVE-2017-6330 4.0
Symantec Encryption Desktop before SED 10.4.1MP2 can allow remote attackers to cause a denial of service (resource consumption) via crafted web requests."
03-10-2019 - 00:03 13-09-2017 - 14:29
CVE-2017-3746 7.2
ThinkPad USB 3.0 Ethernet Adapter (part number 4X90E51405) driver, various versions, was found to contain a privilege escalation vulnerability that could allow a local user to execute arbitrary code with administrative or system level privileges.
03-10-2019 - 00:03 29-08-2017 - 01:35
CVE-2017-13767 7.8
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-msdp.c by adding length validation.
03-10-2019 - 00:03 30-08-2017 - 09:29
CVE-2017-13757 4.3
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the PLT section size, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a c
03-10-2019 - 00:03 29-08-2017 - 23:29
CVE-2017-13727 4.3
There is a reachable assertion abort in the function TIFFWriteDirectoryTagSubifd() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.
03-10-2019 - 00:03 29-08-2017 - 06:29
CVE-2017-13736 4.3
There are lots of memory leaks in the GMCommand function in magick/command.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack.
03-10-2019 - 00:03 29-08-2017 - 06:29
CVE-2017-13765 5.0
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation.
03-10-2019 - 00:03 30-08-2017 - 09:29
CVE-2017-13775 7.1
GraphicsMagick 1.3.26 has a denial of service issue in ReadJNXImage() in coders/jnx.c whereby large amounts of CPU and memory resources may be consumed although the file itself does not support the requests.
03-10-2019 - 00:03 30-08-2017 - 09:29
CVE-2017-13726 4.3
There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.
03-10-2019 - 00:03 29-08-2017 - 06:29
CVE-2017-13649 2.1
UnrealIRCd 4.0.13 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script e
03-10-2019 - 00:03 23-08-2017 - 21:29
CVE-2017-13674 7.2
Symantec ProxyClient 3.4 for Windows is susceptible to a privilege escalation vulnerability. A malicious local Windows user can, under certain circumstances, exploit this vulnerability to escalate their privileges on the system and execute arbitrary
03-10-2019 - 00:03 01-09-2017 - 13:29
CVE-2017-13673 4.0
The vga display update in mis-calculated the region for the dirty bitmap snapshot in case split screen mode is used causing a denial of service (assertion failure) in the cpu_physical_memory_snapshot_get_dirty function.
03-10-2019 - 00:03 29-08-2017 - 16:29
CVE-2017-12132 4.3
The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.
03-10-2019 - 00:03 01-08-2017 - 16:29
CVE-2017-12422 4.0
NetApp StorageGRID Webscale 10.2.x before 10.2.2.3, 10.3.x before 10.3.0.4, and 10.4.x before 10.4.0.2 allow remote authenticated users to delete arbitrary objects via unspecified vectors.
03-10-2019 - 00:03 29-08-2017 - 15:29
CVE-2017-13737 4.3
There is an invalid free in the MagickFree function in magick/memory.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack.
30-06-2019 - 03:15 29-08-2017 - 06:29
CVE-2017-0900 5.0
RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications to cause a denial of service attack against RubyGems clients who have issued a `query` command.
13-05-2019 - 14:31 31-08-2017 - 20:29
CVE-2017-7109 4.3
An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the "WebKi
08-03-2019 - 16:06 23-10-2017 - 01:29
CVE-2017-0379 5.0
Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.
16-01-2019 - 19:29 29-08-2017 - 22:29
CVE-2017-12149 7.5
In Jboss Application Server as shipped with Red Hat Enterprise Application Platform 5.2, it was found that the doFilter method in the ReadOnlyAccessFilter of the HTTP Invoker does not restrict classes for which it performs deserialization and thus al
20-05-2018 - 01:29 04-10-2017 - 21:01
CVE-2017-14051 4.9
An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.
16-03-2018 - 01:29 31-08-2017 - 04:29
CVE-2017-13766 5.0
In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write. This was addressed in plugins/profinet/packet-dcerpc-pn-io.c by adding string validation.
11-12-2017 - 02:29 30-08-2017 - 09:29
CVE-2017-12710 5.0
A SQL Injection issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. By submitting a specially crafted parameter, it is possible to inject arbitrary SQL statements that could allow an attacker to obtain sensitive information.
10-11-2017 - 02:29 30-08-2017 - 18:29
CVE-2017-8994 7.5
A input validation vulnerability in HPE Operations Orchestration product all versions prior to 10.80, allows for the execution of code remotely.
09-11-2017 - 02:29 10-10-2017 - 21:29
CVE-2017-12069 6.4
An XXE vulnerability has been identified in OPC Foundation UA .NET Sample Code before 2017-03-21 and Local Discovery Server (LDS) before 1.03.367. Among the affected products are Siemens SIMATIC PCS7 (All versions V8.1 and earlier), SIMATIC WinCC (Al
06-10-2017 - 01:29 30-08-2017 - 19:29
CVE-2008-3944 7.5
SQL injection vulnerability in index.php in ACG-PTP 1.0.6 allows remote attackers to execute arbitrary SQL commands via the adid parameter in an adorder action.
29-09-2017 - 01:31 05-09-2008 - 15:08
CVE-2017-13693 4.9
The acpi_ds_create_operands() function in drivers/acpi/acpica/dsutils.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory an
20-09-2017 - 14:51 25-08-2017 - 08:29
CVE-2017-13694 2.1
The acpi_ps_complete_final_op() function in drivers/acpi/acpica/psobject.c in the Linux kernel through 4.12.9 does not flush the node and node_ext caches and causes a kernel stack dump, which allows local users to obtain sensitive information from ke
20-09-2017 - 14:50 25-08-2017 - 08:29
CVE-2017-14098 5.0
In the pjsip channel driver (res_pjsip) in Asterisk 13.x before 13.17.1 and 14.x before 14.6.1, a carefully crafted tel URI in a From, To, or Contact header could cause Asterisk to crash.
14-09-2017 - 18:06 02-09-2017 - 16:29
CVE-2017-14116 9.3
The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG599 device, when IP Passthrough mode is not used, configures WAN access to a caserver https service with the tech account and an empty password, which allows remote attackers to obtain root privil
13-09-2017 - 13:25 03-09-2017 - 19:29
CVE-2017-14117 4.3
The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 devices, when IP Passthrough mode is not used, configures an unauthenticated proxy service on WAN TCP port 49152, which allows remote attackers to establish arbitrary TCP connection
13-09-2017 - 13:24 03-09-2017 - 19:29
CVE-2017-9945 6.1
In the Siemens 7KM PAC Switched Ethernet PROFINET expansion module (All versions < V2.1.3), a Denial-of-Service condition could be induced by a specially crafted PROFINET DCP packet sent as a local Ethernet (Layer 2) broadcast. The affected component
12-09-2017 - 20:57 30-08-2017 - 19:29
CVE-2017-1489 5.8
IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability. ECSSO Master Authentication can redirect to a server not participating in an e-community domain. IBM X-Force ID: 128687.
09-09-2017 - 11:20 29-08-2017 - 01:35
CVE-2016-2973 3.5
IBM Sametime Media Services 8.5.2 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure w
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2016-2959 4.0
IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a meeting room manager to remove the primary managers privileges. IBM X-Force ID: 113804.
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2016-2972 2.1
IBM Sametime Meeting Server 8.5.2 and 9.0 could store credentials of the Sametime Meetings user in the local cache of their browser which could be accessed by a local user. IBM X-Force ID: 113855.
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2016-2969 4.0
IBM Sametime Meeting Server 8.5.2 and 9.0 may send replies that contain emails of people that should not be in these messages. IBM X-Force ID: 113850.
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2015-3656 6.5
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain privileges by leveraging failure to properly enforce authorization checks.
07-09-2017 - 01:29 29-08-2017 - 15:29
CVE-2016-2971 5.0
IBM Sametime Media Services 8.5.2 and 9.0 can disclose sensitive information in stack trace error logs that could aid an attacker in future attacks. IBM X-Force ID: 113898.
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2016-2965 4.3
IBM Sametime Meeting Server 8.5.2 and 9.0 is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading a user to visit a malicious link, a remote attacker could force the user to log out of Sametime
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2016-2979 3.5
IBM Sametime Meeting Server 8.5.2 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure w
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2016-2977 4.0
IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a malicious user to lower other users hands in the meeting. IBM X-Force ID: 113937.
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2016-0354 6.0
IBM Sametime Enterprise Meeting Server 8.5.2 and 9.0 could allow an authenticated user to upload a malicious file to a Sametime meeting room, that could be downloaded by unsuspecting users which could be executed with user privileges. IBM X-Force ID:
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2016-0356 4.0
IBM Sametime Enterprise Meeting Server 8.5.2 and 9.0 could allow an authenticated user that has been invited to a Sametime meeting room, to cause the screen sharing to cease through the use of cross-site request forgery. IBM X-Force ID: 111895.
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2016-0355 4.0
IBM Sametime Enterprise Meeting Server 8.5.2 and 9.0 could allow an authenticated user that has been invited to a Sametime meeting room, to cause the screen sharing to cease through the use of cross-site request forgery. IBM X-Force ID: 111894.
07-09-2017 - 01:29 29-08-2017 - 18:29
CVE-2017-3155 4.3
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cross frame scripting.
06-09-2017 - 01:29 29-08-2017 - 20:29
CVE-2017-3154 5.0
Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.
06-09-2017 - 01:29 29-08-2017 - 20:29
CVE-2015-3653 9.0
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to write to arbitrary files within the underlying operating system and consequently cause a denial of service or gain privileges by
06-09-2017 - 01:29 29-08-2017 - 15:29
CVE-2017-13671 4.3
app/View/Helper/CommandHelper.php in MISP before 2.4.79 has persistent XSS via comments. It only impacts the users of the same instance because the comment field is not part of the MISP synchronisation.
05-09-2017 - 18:56 24-08-2017 - 19:29
CVE-2016-2970 4.0
IBM Sametime 8.5 and 9.0 meetings server may provide detailed information in an error message that may provide details about the application to possible attackers. IBM X-Force ID: 113851.
04-09-2017 - 16:42 29-08-2017 - 01:35
CVE-2016-0358 4.0
IBM Sametime 8.5.2 and 9.0 could allow an unauthorized authenticated user to enumerate group chat ID numbers and join meetings that he was not invited to. IBM X-Force ID: 111928.
03-09-2017 - 13:19 29-08-2017 - 21:29
CVE-2017-3152 4.3
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM XSS in the edit-tag functionality.
03-09-2017 - 01:29 29-08-2017 - 20:29
CVE-2017-3153 4.3
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Reflected XSS in the search functionality.
03-09-2017 - 01:29 29-08-2017 - 20:29
CVE-2016-2966 4.0
IBM Sametime 8.5.1 and 9.0 could allow an authenticated user to enumerate meeting rooms by guessing the meeting room id. IBM X-Force ID: 113847.
03-09-2017 - 01:29 29-08-2017 - 21:29
CVE-2016-2975 3.5
IBM Sametime 8.5.2 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted
03-09-2017 - 01:29 29-08-2017 - 21:29
CVE-2016-2967 3.5
IBM Sametime 8.5.2 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Sametime away message altering the intended functionality potentially leading to credentials disclosure within
03-09-2017 - 01:29 29-08-2017 - 21:29
CVE-2016-2964 5.0
IBM Sametime 8.5.2 and 9.0 under certain conditions provides an error message to a user that is too detailed and may reveal details about the application. IBM X-Force ID: 113813.
03-09-2017 - 01:29 29-08-2017 - 21:29
CVE-2016-2976 4.0
IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a meeting invitee to obtain previously cleared sensitive information by viewing the meeting report history. IBM X-Force ID: 113936.
03-09-2017 - 01:29 29-08-2017 - 21:29
CVE-2016-2978 2.1
IBM Sametime 8.5.2 and 9.0 could store potentially sensitive information from the browser cache locally that could be available to a local user. IBM X-Force ID: 113938.
03-09-2017 - 01:29 29-08-2017 - 21:29
CVE-2017-13764 5.0
In Wireshark 2.4.0, the Modbus dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/packet-mbtcp.c by adding length validation.
03-09-2017 - 01:29 30-08-2017 - 09:29
CVE-2016-0243 4.3
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through 6.1.0.6 CF27, 6.1.5.x through 6.1.5.3 CF27, 7.x through 7.0.0.2 CF29, 8.0.x before 8.0.0.1 CF20, and 8.5.x before 8.5.0.0 CF09 allows remote attackers to inject arbitrar
03-09-2017 - 01:29 29-02-2016 - 11:59
CVE-2016-2980 6.8
The Sametime WebPlayer 8.5.2 and 9.0 is vulnerable to a script injection where a malicious site can inject their own script by exploiting a vulnerability in the way that the WebPlayer works. IBM X-Force ID: 113993.
02-09-2017 - 15:33 29-08-2017 - 21:29
CVE-2013-7426 7.5
Insecure Temporary file vulnerability in /tmp/kamailio_fifo in kamailio 4.0.1.
02-09-2017 - 15:32 29-08-2017 - 20:29
CVE-2017-3150 4.3
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be accessible to client-side script.
01-09-2017 - 18:14 29-08-2017 - 20:29
CVE-2016-2974 2.1
IBM Sametime Connect 8.5.2 and 9.0, after uninstalling the Sametime Rich Client, could disclose potentially sensitive information related to the Sametime environment as well as other users on the local machine of the user. IBM X-Force ID: 113934.
01-09-2017 - 18:13 29-08-2017 - 21:29
CVE-2017-13712 5.0
NULL Pointer Dereference in the id3v2AddAudioDuration function in libmp3lame/id3tag.c in LAME 3.99.5 allows attackers to perform Denial of Service by triggering a NULL first argument.
01-09-2017 - 14:50 28-08-2017 - 19:29
CVE-2015-4649 9.0
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-3654.
01-09-2017 - 01:29 29-08-2017 - 15:29
CVE-2017-13685 4.3
The dump_callback function in SQLite 3.20.0 allows remote attackers to cause a denial of service (EXC_BAD_ACCESS and application crash) via a crafted file.
31-08-2017 - 01:29 29-08-2017 - 06:29
CVE-2017-13692 5.0
In Tidy 5.5.31, the IsURLCodePoint function in attrs.c allows attackers to cause a denial of service (Segmentation Fault), as demonstrated by an invalid ISALNUM argument.
30-08-2017 - 01:29 25-08-2017 - 08:29
CVE-2006-5935 7.5
SQL injection vulnerability in index.php in ShopSystems 4.0 and earlier allows remote attackers to execute arbitrary SQL commands via the sessid parameter.
20-07-2017 - 01:34 16-11-2006 - 00:07
CVE-2004-1897 5.0
Administration interface in Monit 1.4 through 4.2 allows remote attackers to cause a denial of service (segmentation fault) by sending a Basic Authentication request without a password, which causes Monit to decrement a null pointer and perform an ou
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1898 10.0
Stack-based buffer overflow in the administration interface in Monit 1.4 through 4.2 allows remote attackers to execute arbitrary code via a long username.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1900 7.5
Format string vulnerability in the logging function in IGI 2 Covert Strike server 1.3 and earlier allows remote attackers to execute arbitrary code via format string specifiers in RCON commands.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-1899 5.0
The administration interface in Monit 1.4 through 4.2 allows remote attackers to cause an off-by-one overflow via a POST that contains 1024 bytes.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2000-0219 7.2
Red Hat 6.0 allows local users to gain root access by booting single user and hitting ^C at the password prompt.
04-11-2015 - 17:31 23-02-2000 - 05:00
Back to Top Mark selected
Back to Top