Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-05-01 CVE-2017-8394 NULL Pointer Dereference vulnerability in GNU Binutils 2.28
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 4 due to NULL pointer dereferencing of _bfd_elf_large_com_section.
network
low complexity
gnu CWE-476
7.5
2017-05-01 CVE-2017-8393 Out-of-bounds Read vulnerability in GNU Binutils 2.28
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to a global buffer over-read error because of an assumption made by code that runs for objcopy and strip, that SHT_REL/SHR_RELA sections are always named starting with a .rel/.rela prefix.
network
low complexity
gnu CWE-125
7.5
2017-05-01 CVE-2017-8392 NULL Pointer Dereference vulnerability in GNU Binutils 2.28
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, is vulnerable to an invalid read of size 8 because of missing a check to determine whether symbols are NULL in the _bfd_dwarf2_find_nearest_line function.
network
low complexity
gnu CWE-476
7.5
2017-05-01 CVE-2017-8388 Unspecified vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 allows remote attackers to bypass the alertDanger MSG_USER_EMAIL_EXIST protection mechanism via a register.php?act=edit&id=1 request.
network
low complexity
genixcms
5.3
2017-05-01 CVE-2017-8377 SQL Injection vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has SQL Injection in inc/lib/Control/Backend/menus.control.php via the menuid parameter.
network
low complexity
genixcms CWE-89
8.8
2017-05-01 CVE-2017-8376 Cross-site Scripting vulnerability in Genixcms 1.0.2
GeniXCMS 1.0.2 has XSS triggered by an authenticated comment that is mishandled during a mouse operation by an administrator.
network
low complexity
genixcms CWE-79
5.4
2017-05-01 CVE-2017-6128 Unspecified vulnerability in F5 products
An attacker may be able to cause a denial-of-service (DoS) attack against the sshd component in F5 BIG-IP, Enterprise Manager, BIG-IQ, and iWorkflow.
network
low complexity
f5
7.5
2017-05-01 CVE-2017-5631 Cross-site Scripting vulnerability in KMC Information Systems Caseaware
An issue was discovered in KMCIS CaseAware.
network
low complexity
kmc-information-systems CWE-79
6.1
2017-05-01 CVE-2017-8385 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Craftcms Craft CMS
Craft CMS before 2.6.2976 does not prevent modification of the URL in a forgot-password email message.
network
low complexity
craftcms CWE-640
5.3
2017-05-01 CVE-2017-8384 Cross-site Scripting vulnerability in Craftcms Craft CMS
Craft CMS before 2.6.2976 allows XSS attacks because an array returned by HttpRequestService::getSegments() and getActionSegments() need not be zero-based.
network
low complexity
craftcms CWE-79
6.1