Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2016-10-28 CVE-2016-8871 Information Exposure vulnerability in Botan Project Botan
In Botan 1.11.29 through 1.11.32, RSA decryption with certain padding options had a detectable timing channel which could given sufficient queries be used to recover plaintext, aka an "OAEP side channel" attack.
local
low complexity
botan-project CWE-200
6.2
2016-10-28 CVE-2016-8867 Permissions, Privileges, and Access Controls vulnerability in Docker 1.12.2
Docker Engine 1.12.2 enabled ambient capabilities with misconfigured capability policies.
network
low complexity
docker CWE-264
7.5
2016-10-28 CVE-2016-8600 7PK - Security Features vulnerability in Dotcms 3.2.1
In dotCMS 3.2.1, attacker can load captcha once, fill it with correct value and then this correct value is ok for forms with captcha check later.
network
low complexity
dotcms CWE-254
7.5
2016-10-28 CVE-2016-8598 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libcsp Project Libcsp
Buffer overflow in the zmq interface in csp_if_zmqhub.c in the libcsp library v1.4 and earlier allows hostile computers connected via a zmq interface to execute arbitrary code via a long packet.
network
low complexity
libcsp-project CWE-119
critical
9.8
2016-10-28 CVE-2016-8597 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libcsp Project Libcsp
Buffer overflow in the csp_sfp_recv_fp in csp_sfp.c in the libcsp library v1.4 and earlier allows hostile components with network access to the SFP underlying network layers to execute arbitrary code via specially crafted SFP packets.
network
low complexity
libcsp-project CWE-119
critical
9.8
2016-10-28 CVE-2016-8596 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libcsp Project Libcsp
Buffer overflow in the csp_can_process_frame in csp_if_can.c in the libcsp library v1.4 and earlier allows hostile components connected to the canbus to execute arbitrary code via a long csp packet.
network
low complexity
libcsp-project CWE-119
critical
9.8
2016-10-28 CVE-2016-8583 Cross-site Scripting vulnerability in Alienvault products
Multiple GET parameters in the vulnerability scan scheduler of AlienVault OSSIM and USM before 5.3.2 are vulnerable to reflected XSS.
network
low complexity
alienvault CWE-79
6.1
2016-10-28 CVE-2016-8582 SQL Injection vulnerability in Alienvault products
A vulnerability exists in gauge.php of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to execute an arbitrary SQL query and retrieve database information or read local system files via MySQL's LOAD_FILE.
network
low complexity
alienvault CWE-89
critical
9.8
2016-10-28 CVE-2016-8581 Cross-site Scripting vulnerability in Alienvault products
A persistent XSS vulnerability exists in the User-Agent header of the login process of AlienVault OSSIM and USM before 5.3.2 that allows an attacker to steal session IDs of logged in users when the current sessions are viewed by an administrator.
network
low complexity
alienvault CWE-79
6.1
2016-10-28 CVE-2016-8580 Improper Access Control vulnerability in Alienvault products
PHP object injection vulnerabilities exist in multiple widget files in AlienVault OSSIM and USM before 5.3.2.
network
low complexity
alienvault CWE-284
critical
9.8