Vulnerabilities (CVE)

Total 82566 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0933 1 Ubnt 1 Edgeos 2024-11-21 8.5 HIGH 8.0 HIGH
Ubiquiti Networks EdgeOS version 1.9.1 and prior suffer from a Cross-Site Request Forgery (CSRF) vulnerability. An attacker with access to an operator (read-only) account could lure an admin (root) user to access the attacker-controlled page, allowing the attacker to gain admin privileges in the system.
CVE-2017-0932 1 Ubnt 1 Edgeos 2024-11-21 9.0 HIGH 8.8 HIGH
Ubiquiti Networks EdgeOS version 1.9.1.1 and prior suffer from an Improper Privilege Management vulnerability due to the lack of validation on the input of the Feature functionality. An attacker with access to an operator (read-only) account and ssh connection to the devices could escalate privileges to admin (root) access in the system.
CVE-2017-0929 1 Dnnsoftware 1 Dotnetnuke 2024-11-21 5.0 MEDIUM 7.5 HIGH
DNN (aka DotNetNuke) before 9.2.0 suffers from a Server-Side Request Forgery (SSRF) vulnerability in the DnnImageHandler class. Attackers may be able to access information about internal network resources.
CVE-2017-0926 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-11-21 6.5 MEDIUM 8.8 HIGH
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.
CVE-2017-0925 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-11-21 4.0 MEDIUM 7.2 HIGH
Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.
CVE-2017-0922 1 Gitlab 1 Gitlab 2024-11-21 5.0 MEDIUM 7.5 HIGH
Gitlab Enterprise Edition version 10.3 is vulnerable to an authorization bypass issue in the GitLab Projects::BoardsController component resulting in an information disclosure on any board object.
CVE-2017-0921 1 Gitlab 1 Gitlab 2024-11-21 6.8 MEDIUM 8.1 HIGH
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an unverified password change issue in the PasswordsController component resulting in potential account takeover if a victim's session is compromised.
CVE-2017-0919 1 Gitlab 1 Gitlab 2024-11-21 5.0 MEDIUM 7.5 HIGH
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the GitLab import component resulting in an attacker being able to perform operations under a group in which they were previously unauthorized.
CVE-2017-0918 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-11-21 6.5 MEDIUM 8.8 HIGH
Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code execution.
CVE-2017-0914 1 Gitlab 1 Gitlab 2024-11-21 5.0 MEDIUM 7.5 HIGH
Gitlab Community and Enterprise Editions version 10.1, 10.2, and 10.2.4 are vulnerable to a SQL injection in the MilestoneFinder component resulting in disclosure of all data in a GitLab instance's database.
CVE-2017-0869 1 Google 1 Android 2024-11-21 7.2 HIGH 7.8 HIGH
NVIDIA driver contains an integer overflow vulnerability which could cause a use after free and possibly lead to an elevation of privilege enabling code execution as a privileged process. This issue is rated as high. Version: N/A. Android ID: A-37776156. References: N-CVE-2017-0869.
CVE-2017-0855 1 Google 1 Android 2024-11-21 7.8 HIGH 7.5 HIGH
In MPEG4Extractor.cpp, there are several places where functions return early without cleaning up internal buffers which could lead to memory leaks. This could lead to remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-64452857.
CVE-2017-0846 1 Google 1 Android 2024-11-21 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability in the Android framework (clipboardservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-64934810.
CVE-2017-0431 1 Google 1 Android 2024-11-21 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-32573899.
CVE-2017-0371 1 Mediawiki 1 Mediawiki 2024-11-21 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.23.16, 1.24.x through 1.27.x before 1.27.2, and 1.28.x before 1.28.1 allows remote attackers to discover the IP addresses of Wiki visitors via a style="background-image: attr(title url);" attack within a DIV element that has an attacker-controlled URL in the title attribute.
CVE-2017-0367 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2024-11-21 6.5 MEDIUM 8.8 HIGH
Mediawiki before 1.28.1 / 1.27.2 contains an unsafe use of temporary directory, where having LocalisationCache directory default to system tmp directory is insecure.
CVE-2017-0362 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2024-11-21 6.8 MEDIUM 8.8 HIGH
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where the "Mark all pages visited" on the watchlist does not require a CSRF token.
CVE-2017-0361 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2024-11-21 2.1 LOW 7.8 HIGH
Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains an information disclosure flaw, where the api.log might contain passwords in plaintext.
CVE-2017-0358 2 Debian, Tuxera 2 Debian Linux, Ntfs-3g 2024-11-21 7.2 HIGH 7.8 HIGH
Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does not scrub the environment before executing modprobe with elevated privileges. A local user can take advantage of this flaw for local root privilege escalation.
CVE-2016-9969 1 Webmproject 1 Libwebp 2024-11-21 5.1 MEDIUM 7.5 HIGH
In libwebp 0.5.1, there is a double free bug in libwebpmux.