Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-04-28 CVE-2017-2127 Cross-site Scripting vulnerability in Yop-Poll YOP Poll
Cross-site scripting vulnerability in YOP Poll versions prior to 5.8.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
yop-poll CWE-79
5.4
2017-04-28 CVE-2017-2125 Unspecified vulnerability in Allied Telesis K.K. Centrecom Ar260S V2 Firmware
Privilege escalation vulnerability in CentreCOM AR260S V2 remote authenticated attackers to gain privileges via the guest account.
network
low complexity
allied-telesis-k-k
8.8
2017-04-28 CVE-2017-2124 Cross-site Scripting vulnerability in Onethird CMS
Cross-site scripting vulnerability in OneThird CMS v1.73 Heaven's Door and earlier allows remote attackers to inject arbitrary web script or HTML via contact.php.
network
low complexity
onethird CWE-79
6.1
2017-04-28 CVE-2017-2123 Cross-site Scripting vulnerability in Onethird CMS
Cross-site scripting vulnerability in OneThird CMS v1.73 Heaven's Door and earlier allows remote attackers to inject arbitrary web script or HTML via language.php.
network
low complexity
onethird CWE-79
6.1
2017-04-28 CVE-2017-2120 SQL Injection vulnerability in Wbce CMS
SQL injection vulnerability in the WBCE CMS 1.1.10 and earlier allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
wbce CWE-89
7.2
2017-04-28 CVE-2017-2119 Path Traversal vulnerability in Wbce CMS
Directory traversal vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
wbce CWE-22
8.6
2017-04-28 CVE-2017-2118 Cross-site Scripting vulnerability in Wbce CMS
Cross-site scripting vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
wbce CWE-79
6.1
2017-04-28 CVE-2017-2117 Path Traversal vulnerability in Cubecart
Directory traversal vulnerability in CubeCart versions prior to 6.1.5 allows attacker with administrator rights to read arbitrary files via unspecified vectors.
network
low complexity
cubecart CWE-22
4.9
2017-04-28 CVE-2017-2116 Unspecified vulnerability in Cybozu Office
Cybozu Office 10.0.0 to 10.5.0 allows remote authenticated attackers to bypass access restriction to delete "customapp" templates via unspecified vectors.
network
low complexity
cybozu
4.3
2017-04-28 CVE-2017-2115 Incorrect Permission Assignment for Critical Resource vulnerability in Cybozu Office
Cybozu Office 10.0.0 to 10.5.0 allows remote authenticated attackers to bypass access restriction to obtain "customapp" information via unspecified vectors.
network
low complexity
cybozu CWE-732
4.3