Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2016-11-04 CVE-2016-9182 Improper Access Control vulnerability in Exponentcms Exponent CMS 2.4.0
Exponent CMS 2.4 uses PHP reflection to call a method of a controller class, and then uses the method name to check user permission.
network
low complexity
exponentcms CWE-284
5.0
2016-11-04 CVE-2016-9177 Path Traversal vulnerability in Sparkjava Spark
Directory traversal vulnerability in Spark 2.5 allows remote attackers to read arbitrary files via a ..
network
low complexity
sparkjava CWE-22
5.0
2016-11-04 CVE-2016-9176 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microfocus Rumba 7.4.0/9.4/9.4.0
Stack buffer overflow in the send.exe and receive.exe components of Micro Focus Rumba 9.4 and earlier could be used by local attackers or attackers able to inject arguments to these binaries to execute code.
network
low complexity
microfocus CWE-119
critical
9.8
2016-11-03 CVE-2016-6455 Resource Management Errors vulnerability in Cisco ASR 5000 Software
A vulnerability in the Slowpath of StarOS for Cisco ASR 5500 Series routers with Data Processing Card 2 (DPC2) could allow an unauthenticated, remote attacker to cause a subset of the subscriber sessions to be disconnected, resulting in a partial denial of service (DoS) condition.
network
low complexity
cisco CWE-399
5.0
2016-11-03 CVE-2016-6454 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Hosted Collaboration Mediation Fulfillment
A cross-site request forgery (CSRF) vulnerability in the web interface of the Cisco Hosted Collaboration Mediation Fulfillment application could allow an unauthenticated, remote attacker to execute unwanted actions.
network
cisco CWE-352
4.3
2016-11-03 CVE-2016-6453 SQL Injection vulnerability in Cisco Identity Services Engine 1.3(0.876)
A vulnerability in the web framework code of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary SQL commands on the database.
network
cisco CWE-89
4.9
2016-11-03 CVE-2016-6452 Improper Authentication vulnerability in Cisco Prime Home 5.0Base/5.1Base/5.2.0
A vulnerability in the web-based graphical user interface (GUI) of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication.
network
low complexity
cisco CWE-287
critical
10.0
2016-11-03 CVE-2016-6451 Cross-site Scripting vulnerability in Cisco Prime Collaboration Provisioning 10.6.0
Multiple vulnerabilities in the web framework code of the Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system.
network
cisco CWE-79
4.3
2016-11-03 CVE-2016-6448 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Meeting Server
A vulnerability in the Session Description Protocol (SDP) parser of Cisco Meeting Server could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system.
network
low complexity
cisco CWE-119
7.5
2016-11-03 CVE-2016-6447 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Meeting APP and Meeting Server
A vulnerability in Cisco Meeting Server and Meeting App could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system.
network
low complexity
cisco CWE-119
7.5