Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-03-10 CVE-2017-6799 Cross-site Scripting vulnerability in Mantisbt
A cross-site scripting (XSS) vulnerability in view_filters_page.php in MantisBT before 2.2.1 allows remote attackers to inject arbitrary JavaScript via the 'view_type' parameter.
network
mantisbt CWE-79
4.3
2017-03-10 CVE-2017-6798 Untrusted Search Path vulnerability in Trendmicro Endpoint Sensor 1.6
Trend Micro Endpoint Sensor 1.6 before b1290 has a DLL hijacking vulnerability that allows remote attackers to execute arbitrary code, aka Trend Micro Vulnerability Identifier 2015-0208.
network
trendmicro CWE-426
critical
9.3
2017-03-10 CVE-2017-6596 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Partclone Project Partclone 0.2.89
partclone.chkimg in partclone 0.2.89 is prone to a heap-based buffer overflow vulnerability due to insufficient validation of the partclone image header.
4.3
2017-03-10 CVE-2017-6506 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Azure DEX Data Expert Ultimate 2.2.16
In Azure Data Expert Ultimate 2.2.16, the SMTP verification function suffers from a buffer overflow vulnerability, leading to remote code execution.
network
low complexity
azure-dex CWE-119
7.5
2017-03-10 CVE-2017-6427 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Evostream Media Server 1.7.1
A Buffer Overflow was discovered in EvoStream Media Server 1.7.1.
network
low complexity
evostream CWE-119
5.0
2017-03-10 CVE-2017-5859 Unspecified vulnerability in Cambiumnetworks Cnpilot R200 Series Firmware
On Cambium Networks cnPilot R200/201 devices before 4.3, there is a vulnerability involving the certificate of the device and its RSA keys, aka RBN-183.
network
low complexity
cambiumnetworks
critical
10.0
2017-03-10 CVE-2017-2788 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Pharos Popup 9.0
A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0.
network
low complexity
pharos CWE-119
critical
10.0
2017-03-10 CVE-2017-2787 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Pharos Popup 9.0
A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0.
network
pharos CWE-119
critical
9.3
2017-03-10 CVE-2017-2786 Out-of-bounds Read vulnerability in Pharos Popup 9.0
A denial of service vulnerability exists in the psnotifyd application of the Pharos PopUp printer client version 9.0.
network
low complexity
pharos CWE-125
7.5
2017-03-10 CVE-2017-2785 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Pharos Popup 9.0
An exploitable buffer overflow exists in the psnotifyd application of the Pharos PopUp printer client version 9.0.
network
low complexity
pharos CWE-119
critical
10.0