Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-02-21 CVE-2017-6127 Cross-Site Request Forgery (CSRF) vulnerability in Digisol Dg-Hr1400 Firmware 1.00.02
Multiple cross-site request forgery (CSRF) vulnerabilities in the access portal on the DIGISOL DG-HR1400 Wireless Router with firmware 1.00.02 allow remote attackers to hijack the authentication of administrators for requests that (1) change the SSID, (2) change the Wi-Fi password, or (3) possibly have unspecified other impact via crafted requests to form2WlanBasicSetup.cgi.
network
digisol CWE-352
6.8
2017-02-21 CVE-2015-4057 Information Exposure vulnerability in Dell VCE Vision Intelligent Operations 2.5/2.6/2.6.4
The "Plug-in for VMware vCenter" in VCE Vision Intelligent Operations before 2.6.5 sends a cleartext HTTP response upon a request for the Settings screen, which allows remote attackers to discover the admin user password by sniffing the network.
network
low complexity
dell CWE-200
5.0
2017-02-21 CVE-2015-4056 Cryptographic Issues vulnerability in Dell VCE Vision Intelligent Operations 2.5/2.6/2.6.4
The System Library in VCE Vision Intelligent Operations before 2.6.5 does not properly implement cryptography, which makes it easier for local users to discover credentials by leveraging administrative access.
local
low complexity
dell CWE-310
2.1
2017-02-21 CVE-2017-6098 SQL Injection vulnerability in Mail-Masta Project Mail-Masta 1.0
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress.
network
low complexity
mail-masta-project CWE-89
6.5
2017-02-21 CVE-2017-6097 SQL Injection vulnerability in Mail-Masta Project Mail-Masta 1.0
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress.
network
low complexity
mail-masta-project CWE-89
6.5
2017-02-21 CVE-2017-6096 SQL Injection vulnerability in Mail-Masta Project Mail-Masta 1.0
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress.
network
low complexity
mail-masta-project CWE-89
6.5
2017-02-21 CVE-2017-6095 SQL Injection vulnerability in Mail-Masta Project Mail-Masta 1.0
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress.
network
low complexity
mail-masta-project CWE-89
7.5
2017-02-21 CVE-2017-6078 Improper Input Validation vulnerability in Faststone Maxview 3.0/3.1
FastStone MaxView 3.0 and 3.1 allows user-assisted attackers to cause a denial of service (application crash) via a malformed BMP image with a crafted biSize field in the BITMAPINFOHEADER section.
network
faststone CWE-20
4.3
2017-02-21 CVE-2017-6072 Information Exposure vulnerability in Cmsmadesimple CMS Made Simple and Form Builder
CMS Made Simple version 1.x Form Builder before version 0.8.1.6 allows remote attackers to conduct information-disclosure attacks via defaultadmin.
network
low complexity
cmsmadesimple CWE-200
5.0
2017-02-21 CVE-2017-6071 Information Exposure vulnerability in Cmsmadesimple CMS Made Simple and Form Builder
CMS Made Simple version 1.x Form Builder before version 0.8.1.6 allows remote attackers to conduct information-disclosure attacks via exportxml.
network
low complexity
cmsmadesimple CWE-200
5.0