Total
10071 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-13198 | 1 Google | 1 Android | 2024-02-04 | 7.8 HIGH | 7.5 HIGH |
A vulnerability in the Android media framework (ex) related to composition of frames lacking a color map. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-68399117. | |||||
CVE-2017-1000189 | 1 Ejs | 1 Ejs | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
nodejs ejs version older than 2.5.5 is vulnerable to a denial-of-service due to weak input validation in the ejs.renderFile() | |||||
CVE-2017-6794 | 1 Cisco | 1 Meeting Server | 2024-02-04 | 7.2 HIGH | 6.7 MEDIUM |
A vulnerability in the CLI command-parsing code of Cisco Meeting Server could allow an authenticated, local attacker to perform command injection and escalate their privileges to root. The attacker must first authenticate to the application with valid administrator credentials. The vulnerability is due to insufficient validation of user-supplied input at the CLI for certain commands. An attacker could exploit this vulnerability by authenticating to the affected application and submitting a crafted CLI command for execution at the Cisco Meeting Server CLI. An exploit could allow the attacker to perform command injection and escalate their privilege level to root. Vulnerable Products: This vulnerability exists in Cisco Meeting Server software versions prior to and including 2.0, 2.1, and 2.2. Cisco Bug IDs: CSCvf53830. | |||||
CVE-2017-12355 | 1 Cisco | 1 Ios Xr | 2024-02-04 | 5.0 MEDIUM | 5.3 MEDIUM |
A vulnerability in the Local Packet Transport Services (LPTS) ingress frame-processing functionality of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause one of the LPTS processes on an affected system to restart unexpectedly, resulting in a brief denial of service (DoS) condition. The vulnerability is due to incomplete LPTS frame validation by the affected software. An attacker could exploit this vulnerability by sending crafted XML requests to the management interface of an affected system. A successful exploit could allow the attacker to cause one of the LPTS processes on the affected system to restart unexpectedly, which would impact LPTS traffic and cause a brief DoS condition while the process restarts. Cisco Bug IDs: CSCvf76332. | |||||
CVE-2017-8571 | 1 Microsoft | 1 Outlook | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows a security feature bypass vulnerability due to the way that it handles input, aka "Microsoft Office Outlook Security Feature Bypass Vulnerability". | |||||
CVE-2017-12218 | 1 Cisco | 1 Asyncos | 2024-02-04 | 5.0 MEDIUM | 5.8 MEDIUM |
A vulnerability in the malware detection functionality within Advanced Malware Protection (AMP) of Cisco AsyncOS Software for Cisco Email Security Appliances (ESAs) could allow an unauthenticated, remote attacker to cause an email attachment containing malware to be delivered to the end user. The vulnerability is due to the failure of AMP to scan certain EML attachments that could contain malware. An attacker could exploit this vulnerability by sending an email with a crafted EML attachment through the targeted device. A successful exploit could allow the attacker to bypass the configured ESA email message and content filtering and allow the malware to be delivered to the end user. Vulnerable Products: This vulnerability affects Cisco AsyncOS Software for Cisco ESA, both virtual and hardware appliances, that are configured with message or content filters to scan incoming email attachments on the ESA. Cisco Bug IDs: CSCuz81533. | |||||
CVE-2017-11499 | 1 Nodejs | 1 Node.js | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
Node.js v4.0 through v4.8.3, all versions of v5.x, v6.0 through v6.11.0, v7.0 through v7.10.0, and v8.0 through v8.1.3 was susceptible to hash flooding remote DoS attacks as the HashTable seed was constant across a given released version of Node.js. This was a result of building with V8 snapshots enabled by default which caused the initially randomized seed to be overwritten on startup. | |||||
CVE-2016-10347 | 1 Google | 1 Android | 2024-02-04 | 10.0 HIGH | 9.8 CRITICAL |
In all Qualcomm products with Android releases from CAF using the Linux kernel, an argument to a hypervisor function is not properly validated. | |||||
CVE-2017-11638 | 1 Graphicsmagick | 1 Graphicsmagick | 2024-02-04 | 6.8 MEDIUM | 8.8 HIGH |
GraphicsMagick 1.3.26 has a segmentation violation in the WriteMAPImage() function in coders/map.c when processing a non-colormapped image, a different vulnerability than CVE-2017-11642. | |||||
CVE-2017-12595 | 1 Qpdf Project | 1 Qpdf | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
The tokenizer in QPDF 6.0.0 and 7.0.b1 is recursive for arrays and dictionaries, which allows remote attackers to cause a denial of service (stack consumption and segmentation fault) or possibly have unspecified other impact via a PDF document with a deep data structure, as demonstrated by a crash in QPDFObjectHandle::parseInternal in libqpdf/QPDFObjectHandle.cc. | |||||
CVE-2017-1000423 | 1 B2evolution | 1 B2evolution | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
b2evolution version 6.6.0 - 6.8.10 is vulnerable to input validation (backslash and single quote escape) in basic install functionality resulting in unauthenticated attacker gaining PHP code execution on the victim's setup. | |||||
CVE-2017-11099 | 1 Swftools | 1 Swftools | 2024-02-04 | 6.8 MEDIUM | 8.8 HIGH |
When SWFTools 0.9.2 processes a crafted file in wav2swf, it can lead to a Segmentation Violation in the wav_convert2mono() function in lib/wav.c. | |||||
CVE-2015-2245 | 1 Huawei | 2 P7-l09, P7-l09 Firmware | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
Huawei Ascend P7 allows remote attackers to cause a denial of service (phone process crash). | |||||
CVE-2017-11104 | 1 Knot-dns | 1 Knot Dns | 2024-02-04 | 4.3 MEDIUM | 5.9 MEDIUM |
Knot DNS before 2.4.5 and 2.5.x before 2.5.2 contains a flaw within the TSIG protocol implementation that would allow an attacker with a valid key name and algorithm to bypass TSIG authentication if no additional ACL restrictions are set, because of an improper TSIG validity period check. | |||||
CVE-2017-16753 | 1 Advantech | 1 Webaccess | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
An Improper Input Validation issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows some inputs that may cause the program to crash. | |||||
CVE-2017-11782 | 1 Microsoft | 2 Windows 10, Windows Server 2016 | 2024-02-04 | 4.6 MEDIUM | 7.8 HIGH |
The Microsoft Server Block Message (SMB) on Microsoft Windows 10 1607 and Windows Server 2016, allows an elevation of privilege vulnerability when an attacker sends specially crafted requests to the server, aka "Windows SMB Elevation of Privilege Vulnerability". | |||||
CVE-2016-8218 | 1 Cloudfoundry | 2 Cf-release, Routing-release | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
An issue was discovered in Cloud Foundry Foundation routing-release versions prior to 0.142.0 and cf-release versions 203 to 231. Incomplete validation logic in JSON Web Token (JWT) libraries can allow unprivileged attackers to impersonate other users to the routing API, aka an "Unauthenticated JWT signing algorithm in routing" issue. | |||||
CVE-2017-9801 | 1 Apache | 1 Commons Email | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
When a call-site passes a subject for an email that contains line-breaks in Apache Commons Email 1.0 through 1.4, the caller can add arbitrary SMTP headers. | |||||
CVE-2017-14961 | 1 Ikarussecurity | 1 Anti.virus | 2024-02-04 | 7.2 HIGH | 7.8 HIGH |
In IKARUS anti.virus 2.16.7, the ntguard.sys driver contains an Arbitrary Write vulnerability because of not validating input values from IOCtl 0x8300000c. | |||||
CVE-2017-6751 | 1 Cisco | 2 Web Security Appliance, Web Security Virtual Appliance | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
A vulnerability in the web proxy functionality of the Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to forward traffic from the web proxy interface of an affected device to the administrative management interface of an affected device, aka an Access Control Bypass Vulnerability. Affected Products: virtual and hardware versions of Cisco Web Security Appliance (WSA). More Information: CSCvd88863. Known Affected Releases: 10.1.0-204 9.0.0-485. |