Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2016-08-22 CVE-2016-6359 Cross-site Scripting vulnerability in Cisco Transport Gateway Installation Software 4.1(4.0)
Cross-site scripting (XSS) vulnerability in Cisco Transport Gateway Installation Software 4.1(4.0) on Smart Call Home Transport Gateway devices allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug IDs CSCva40650 and CSCva40817.
network
low complexity
cisco CWE-79
6.1
2016-08-22 CVE-2016-5817 SQL Injection vulnerability in Navis Webaccess 20160809
SQL injection vulnerability in news pages in Cargotec Navis WebAccess before 2016-08-10 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
navis CWE-89
critical
9.8
2016-08-22 CVE-2016-4377 Unspecified vulnerability in HP products
HPE Smart Update in Storage Sizing Tool before 13.0, Converged Infrastructure Solution Sizer Suite (CISSS) before 2.13.1, Power Advisor before 7.8.2, Insight Management Sizer before 16.12.1, Synergy Planning Tool before 3.3, SAP Sizing Tool before 16.12.1, Sizing Tool for SAP Business Suite powered by HANA before 16.11.1, Sizer for ConvergedSystems Virtualization before 16.7.1, Sizer for Microsoft Exchange Server before 16.12.1, Sizer for Microsoft Lync Server 2013 before 16.12.1, Sizer for Microsoft SharePoint 2013 before 16.13.1, Sizer for Microsoft SharePoint 2010 before 16.11.1, and Sizer for Microsoft Skype for Business Server 2015 before 16.5.1 allows remote attackers to execute arbitrary code via unspecified vectors.
network
high complexity
hp
8.1
2016-08-22 CVE-2016-4376 7PK - Security Features vulnerability in Broadcom Fabric Operating System
HPE FOS before 7.4.1d and 8.x before 8.0.1 on StoreFabric B switches allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
broadcom CWE-254
6.5
2016-08-22 CVE-2016-1485 Cross-site Scripting vulnerability in Cisco Identity Services Engine Software 1.3(0.876)
Cross-site scripting (XSS) vulnerability in Cisco Identity Services Engine 1.3(0.876) allows remote attackers to inject arbitrary web script or HTML via crafted parameters, aka Bug ID CSCva46497.
network
low complexity
cisco CWE-79
6.1
2016-08-22 CVE-2016-1479 Improper Input Validation vulnerability in Cisco IP Phone 8800 Series Firmware 11.0(1)
Cisco IP Phone 8800 devices with software 11.0(1) allow remote attackers to cause a denial of service (memory corruption) via a crafted HTTP request, aka Bug ID CSCuz03038.
network
low complexity
cisco CWE-20
7.5
2016-08-22 CVE-2016-1476 Cross-site Scripting vulnerability in Cisco IP Phone 8800 Series Firmware 11.0Base
Cross-site scripting (XSS) vulnerability on Cisco IP Phone 8800 devices with software 11.0 allows remote authenticated users to inject arbitrary web script or HTML via crafted parameters, aka Bug ID CSCuz03024.
network
low complexity
cisco CWE-79
5.4
2016-08-22 CVE-2016-0915 Permissions, Privileges, and Access Controls vulnerability in EMC Authentication Manager Prime 3.0/3.1
The Self-Service Portal in EMC RSA Authentication Manager (AM) Prime Self-Service 3.0 and 3.1 before 3.1 1915.42871 allows remote authenticated users to cause a denial of service (PIN change for an arbitrary user) via a modified token serial number within a PIN change request, related to a "direct object reference vulnerability."
network
low complexity
emc CWE-264
8.1
2016-08-19 CVE-2016-6493 7PK - Security Features vulnerability in Citrix Xenapp and Xendesktop
Citrix XenApp 6.x before 6.5 HRP07 and 7.x before 7.9 and Citrix XenDesktop before 7.9 might allow attackers to weaken an unspecified security mitigation via vectors related to memory permission.
network
low complexity
citrix CWE-254
critical
9.8
2016-08-19 CVE-2016-6320 Cross-site Scripting vulnerability in Theforeman Foreman
Cross-site scripting (XSS) vulnerability in app/assets/javascripts/host_edit_interfaces.js in Foreman before 1.12.2 allows remote authenticated users to inject arbitrary web script or HTML via the network interface device identifier in the host interface form.
network
low complexity
theforeman CWE-79
5.4