Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2016-12-29 CVE-2015-8818 Unspecified vulnerability in Qemu
The cpu_physical_memory_write_rom_internal function in exec.c in QEMU (aka Quick Emulator) does not properly skip MMIO regions, which allows local privileged guest users to cause a denial of service (guest crash) via unspecified vectors.
local
low complexity
qemu
5.5
2016-12-29 CVE-2015-8817 Out-of-bounds Write vulnerability in Qemu
QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue.
local
low complexity
qemu CWE-787
5.5
2016-12-29 CVE-2015-8745 Reachable Assertion vulnerability in multiple products
QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue.
local
low complexity
qemu debian CWE-617
5.5
2016-12-29 CVE-2015-8744 Improper Input Validation vulnerability in multiple products
QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue.
local
low complexity
qemu debian CWE-20
5.5
2016-12-29 CVE-2015-8743 Out-of-bounds Write vulnerability in multiple products
QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue.
local
low complexity
qemu debian CWE-787
7.1
2016-12-29 CVE-2015-8701 Off-by-one Error vulnerability in Qemu
QEMU (aka Quick Emulator) built with the Rocker switch emulation support is vulnerable to an off-by-one error.
local
low complexity
qemu CWE-193
6.5
2016-12-29 CVE-2016-9891 Cross-site Scripting vulnerability in Dotclear
Cross-site scripting (XSS) vulnerability in admin/media.php and admin/media_item.php in Dotclear before 2.11 allows remote authenticated users to inject arbitrary web script or HTML via the upfiletitle or media_title parameter (aka the media title).
network
low complexity
dotclear CWE-79
5.4
2016-12-29 CVE-2016-10081 Data Processing Errors vulnerability in Shutter-Project Shutter 0.93/0.93.1
/usr/bin/shutter in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Run a plugin" action.
local
low complexity
shutter-project CWE-19
7.8
2016-12-29 CVE-2015-0854 Data Processing Errors vulnerability in Shutter-Project Shutter 0.93/0.93.1
App/HelperFunctions.pm in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Show in Folder" action.
local
low complexity
shutter-project CWE-19
7.8
2016-12-29 CVE-2016-9878 Path Traversal vulnerability in multiple products
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5.
network
low complexity
pivotal-software vmware CWE-22
7.5