Vulnerabilities (CVE)

Filtered by CWE-200
Total 8274 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-10194 1 Oracle 1 Integrated Lights Out Manager Firmware 2024-02-04 4.0 MEDIUM 2.7 LOW
Vulnerability in the Oracle Integrated Lights Out Manager (ILOM) component of Oracle Sun Systems Products Suite (subcomponent: System Management). The supported version that is affected is Prior to 3.2.6. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Integrated Lights Out Manager (ILOM). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Integrated Lights Out Manager (ILOM) accessible data. CVSS 3.0 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).
CVE-2017-13761 1 Fastly 1 Fastly 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
The Fastly CDN module before 1.2.26 for Magento2, when used with a third-party authentication plugin, might allow remote authenticated users to obtain sensitive information from authenticated sessions via vectors involving caching of redirect responses.
CVE-2017-9245 1 Google 1 News And Weather 2024-02-04 5.0 MEDIUM 7.5 HIGH
The Google News and Weather application before 3.3.1 for Android allows remote attackers to read OAuth tokens by sniffing the network and leveraging the lack of SSL.
CVE-2017-16541 5 Apple, Debian, Linux and 2 more 10 Macos, Debian Linux, Linux Kernel and 7 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to bypass the intended anonymity feature and discover a client IP address via vectors involving a crafted web site that leverages file:// mishandling in Firefox, aka TorMoil. NOTE: Tails is unaffected.
CVE-2017-14404 1 Eyesofnetwork 1 Eyesofnetwork 2024-02-04 5.0 MEDIUM 7.5 HIGH
The EyesOfNetwork web interface (aka eonweb) 5.1-0 allows local file inclusion via the tool_list parameter (aka the url_tool variable) to module/tool_all/select_tool.php, as demonstrated by a tool_list=php://filter/ substring.
CVE-2017-0848 1 Google 1 Android 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-64477217.
CVE-2017-1126 1 Ibm 2 Integration Bus, Websphere Message Broker 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
IBM WebSphere Message Broker (IBM Integration Bus 9.0 and 10.0) could allow an unauthorized user to obtain sensitive information about software versions that could lead to further attacks. IBM X-Force ID: 121341.
CVE-2017-8810 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2024-02-04 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2, when a private wiki is configured, provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks via a series of requests.
CVE-2018-0013 1 Juniper 1 Junos Space 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
A local file inclusion vulnerability in Juniper Networks Junos Space Network Management Platform may allow an authenticated user to retrieve files from the system.
CVE-2017-14822 1 Foxitsoftware 1 Foxit Reader 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of the xOsiz member of SIZ markers. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-5014.
CVE-2017-16854 2 Debian, Otrs 2 Debian Linux, Otrs 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In Open Ticket Request System (OTRS) through 3.3.20, 4 through 4.0.26, 5 through 5.0.24, and 6 through 6.0.1, an attacker who is logged in as a customer can use the ticket search form to disclose internal article information of their customer tickets.
CVE-2017-8443 1 Elastic 1 Kibana 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
In Kibana X-Pack security versions prior to 5.4.3 if a Kibana user opens a crafted Kibana URL the result could be a redirect to an improperly initialized Kibana login screen. If the user enters credentials on this screen, the credentials will appear in the URL bar. The credentials could then be viewed by untrusted parties or logged into the Kibana access logs.
CVE-2017-1000151 1 Mahara 1 Mahara 2024-02-04 5.0 MEDIUM 7.5 HIGH
Mahara 15.04 before 15.04.9 and 15.10 before 15.10.5 and 16.04 before 16.04.3 are vulnerable to passwords or other sensitive information being passed by unusual parameters to end up in an error log.
CVE-2017-12697 1 Gm 1 Shanghai Onstar 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
A Man-in-the-Middle issue was discovered in General Motors (GM) and Shanghai OnStar (SOS) SOS iOS Client 7.1. Successful exploitation of this vulnerability may allow an attacker to intercept sensitive information when the client connects to the server.
CVE-2017-1157 1 Ibm 1 Jazz Reporting Service 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could allow an authenticated attacker to access report data that should be restricted to authorized users. IBM X-Force ID: 122788.
CVE-2017-11797 1 Microsoft 1 Chakracore 2024-02-04 7.6 HIGH 7.5 HIGH
ChakraCore allows an attacker to execute arbitrary code in the context of the current user, due to how the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821.
CVE-2017-10267 1 Oracle 1 Tuxedo 2024-02-04 5.0 MEDIUM 7.5 HIGH
Vulnerability in the Oracle Tuxedo component of Oracle Fusion Middleware (subcomponent: Core). Supported versions that are affected are 11.1.1, 12.1.1, 12.1.3 and 12.2.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via Jolt to compromise Oracle Tuxedo. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Tuxedo accessible data. CVSS 3.0 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
CVE-2016-3086 1 Apache 1 Hadoop 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
The YARN NodeManager in Apache Hadoop 2.6.x before 2.6.5 and 2.7.x before 2.7.3 can leak the password for credential store provider used by the NodeManager to YARN Applications.
CVE-2015-3400 1 Zfsonlinux 1 Zfs 2024-02-04 3.5 LOW 4.3 MEDIUM
sharenfs 0.6.4, when built with commits bcdd594 and 7d08880 from the zfs repository, provides world readable access to the shared zfs file system, which might allow remote authenticated users to obtain sensitive information by reading shared files.
CVE-2017-9339 1 Owncloud 1 Owncloud Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
A logical error in ownCloud Server before 10.0.2 caused disclosure of valid share tokens for public calendars. Thus granting an attacker potentially access to publicly shared calendars without knowing the share token.