Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-04-30 CVE-2017-8081 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Cagintranetworks Getsimple CMS 3.3.13
Poor cryptographic salt initialization in admin/inc/template_functions.php in GetSimple CMS 3.3.13 allows a network attacker to escalate privileges to an arbitrary user or conduct CSRF attacks via calculation of a session cookie or CSRF nonce.
network
low complexity
cagintranetworks CWE-338
8.8
2017-04-30 CVE-2017-8359 Out-of-bounds Write vulnerability in Grpc
Google gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after-free related to the grpc_call_destroy function in core/lib/surface/call.c.
network
low complexity
grpc CWE-787
critical
9.8
2017-04-30 CVE-2017-8358 Out-of-bounds Write vulnerability in Libreoffice
LibreOffice before 2017-03-17 has an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function in vcl/source/filter/jpeg/jpegc.cxx.
network
low complexity
libreoffice CWE-787
critical
9.8
2017-04-30 CVE-2017-8357 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadEPTImage function in ept.c allows attackers to cause a denial of service (memory leak) via a crafted file.
network
low complexity
imagemagick debian CWE-772
6.5
2017-04-30 CVE-2017-8356 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadSUNImage function in sun.c allows attackers to cause a denial of service (memory leak) via a crafted file.
network
low complexity
imagemagick debian CWE-772
6.5
2017-04-30 CVE-2017-8355 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadMTVImage function in mtv.c allows attackers to cause a denial of service (memory leak) via a crafted file.
network
low complexity
imagemagick debian CWE-772
6.5
2017-04-30 CVE-2017-8354 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadBMPImage function in bmp.c allows attackers to cause a denial of service (memory leak) via a crafted file.
network
low complexity
imagemagick debian CWE-772
6.5
2017-04-30 CVE-2017-8353 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.
network
low complexity
imagemagick debian CWE-772
6.5
2017-04-30 CVE-2017-8352 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file.
network
low complexity
imagemagick debian CWE-772
6.5
2017-04-30 CVE-2017-8351 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
In ImageMagick 7.0.5-5, the ReadPCDImage function in pcd.c allows attackers to cause a denial of service (memory leak) via a crafted file.
network
low complexity
imagemagick debian CWE-772
6.5