Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-06-05 CVE-2017-1000368 Improper Input Validation vulnerability in Sudo Project Sudo
Todd Miller's sudo version 1.8.20p1 and earlier is vulnerable to an input validation (embedded newlines) in the get_process_ttyname() function resulting in information disclosure and command execution.
local
low complexity
sudo-project CWE-20
8.2
2017-06-05 CVE-2017-9437 SQL Injection vulnerability in Openbravo ERP 3.0
Openbravo Business Suite 3.0 is affected by SQL injection.
network
low complexity
openbravo CWE-89
8.8
2017-06-05 CVE-2017-9436 SQL Injection vulnerability in Teampass
TeamPass before 2.1.27.4 is vulnerable to a SQL injection in users.queries.php.
network
low complexity
teampass CWE-89
critical
9.8
2017-06-05 CVE-2017-9435 SQL Injection vulnerability in Dolibarr
Dolibarr ERP/CRM before 5.0.3 is vulnerable to a SQL injection in user/index.php (search_supervisor and search_statut parameters).
network
low complexity
dolibarr CWE-89
critical
9.8
2017-06-05 CVE-2017-9434 Out-of-bounds Read vulnerability in Cryptopp Crypto++
Crypto++ (aka cryptopp) through 5.6.5 contains an out-of-bounds read vulnerability in zinflate.cpp in the Inflator filter.
network
low complexity
cryptopp CWE-125
5.3
2017-06-05 CVE-2017-8841 Path Traversal vulnerability in Peplink products
Arbitrary file deletion exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
low complexity
peplink CWE-22
8.1
2017-06-05 CVE-2017-8840 Information Exposure vulnerability in Peplink products
Debug information disclosure exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
low complexity
peplink CWE-200
5.3
2017-06-05 CVE-2017-8839 Cross-site Scripting vulnerability in Peplink products
XSS via orig_url exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
low complexity
peplink CWE-79
6.1
2017-06-05 CVE-2017-8838 Cross-site Scripting vulnerability in Peplink products
XSS via syncid exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
low complexity
peplink CWE-79
6.1
2017-06-05 CVE-2017-8837 Insufficiently Protected Credentials vulnerability in Peplink products
Cleartext password storage exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093.
network
low complexity
peplink CWE-522
critical
9.8