Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-01-06 CVE-2016-9869 Permission Issues vulnerability in EMC Scaleio 2.0.1.0
An issue was discovered in EMC ScaleIO versions before 2.0.1.1.
local
low complexity
emc CWE-275
5.5
2017-01-06 CVE-2016-9868 7PK - Security Features vulnerability in EMC Scaleio 2.0.1.0
An issue was discovered in EMC ScaleIO versions before 2.0.1.1.
local
low complexity
emc CWE-254
5.5
2017-01-06 CVE-2016-9867 Permissions, Privileges, and Access Controls vulnerability in EMC Scaleio 2.0.1.0
An issue was discovered in EMC ScaleIO versions before 2.0.1.1.
local
low complexity
emc CWE-264
8.8
2017-01-06 CVE-2016-8706 Integer Overflow or Wraparound vulnerability in Memcached
An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.
network
high complexity
memcached CWE-190
8.1
2017-01-06 CVE-2016-8705 Integer Overflow or Wraparound vulnerability in Memcached
Multiple integer overflows in process_bin_update function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.
network
low complexity
memcached CWE-190
critical
9.8
2017-01-06 CVE-2016-8704 Integer Overflow or Wraparound vulnerability in Memcached
An integer overflow in the process_bin_append_prepend function in Memcached, which is responsible for processing multiple commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution.
network
low complexity
memcached CWE-190
critical
9.8
2017-01-06 CVE-2016-8334 Out-of-bounds Read vulnerability in Foxitsoftware Reader 8.0.2.805
A large out-of-bounds read on the heap vulnerability in Foxit PDF Reader can potentially be abused for information disclosure.
local
low complexity
foxitsoftware CWE-125
3.3
2017-01-06 CVE-2016-5684 Out-of-bounds Write vulnerability in Freeimage Project Freeimage 3.17.0
An exploitable out-of-bounds write vulnerability exists in the XMP image handling functionality of the FreeImage library.
local
low complexity
freeimage-project CWE-787
7.8
2017-01-06 CVE-2016-5652 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libtiff 4.0.6
An exploitable heap-based buffer overflow exists in the handling of TIFF images in LibTIFF's TIFF2PDF tool.
local
high complexity
libtiff CWE-119
7.0
2017-01-06 CVE-2016-5646 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark Perceptive Document Filters 11.2.0.1732
An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library.
local
low complexity
lexmark CWE-119
7.8