Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-04-07 CVE-2017-0462 Race Condition vulnerability in Linux Kernel 3.18
An elevation of privilege vulnerability in the Qualcomm Seemp driver could enable a local malicious application to execute arbitrary code within the context of the kernel.
local
high complexity
linux CWE-362
7.0
2017-04-07 CVE-2017-0454 Unspecified vulnerability in Linux Kernel 3.10/3.18
An elevation of privilege vulnerability in the Qualcomm audio driver could enable a local malicious application to execute arbitrary code within the context of the kernel.
local
high complexity
linux
7.0
2017-04-07 CVE-2016-7786 Permissions, Privileges, and Access Controls vulnerability in Sophos Cyberoam Cr25Ing UTM Firmware 10.6.2
Sophos Cyberoam UTM CR25iNG 10.6.3 MR-5 allows remote authenticated users to bypass intended access restrictions via direct object reference, as demonstrated by a request for Licenseinformation.jsp.
network
low complexity
sophos CWE-264
8.8
2017-04-07 CVE-2007-6760 Improper Authentication vulnerability in Dataprobe Ibootbar Firmware 20070920
Dataprobe iBootBar (with 2007-09-20 and possibly later beta firmware) allows remote attackers to bypass authentication, and conduct power-cycle attacks on connected devices, via a DCCOOKIE cookie.
network
low complexity
dataprobe CWE-287
critical
9.8
2017-04-07 CVE-2007-6759 Improper Authentication vulnerability in Dataprobe Ibootbar Firmware 20070920
Dataprobe iBootBar (with 2007-09-20 and possibly later released firmware) allows remote attackers to bypass authentication, and conduct power-cycle attacks on connected devices, via a DCRABBIT cookie.
network
low complexity
dataprobe CWE-287
critical
9.8
2017-04-07 CVE-2017-7586 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libsndfile Project Libsndfile
In libsndfile before 1.0.28, an error in the "header_read()" function (common.c) when handling ID3 tags can be exploited to cause a stack-based buffer overflow via a specially crafted FLAC file.
local
low complexity
libsndfile-project CWE-119
5.5
2017-04-07 CVE-2017-7585 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libsndfile Project Libsndfile
In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" function (flac.c) can be exploited to cause a stack-based buffer overflow via a specially crafted FLAC file.
local
low complexity
libsndfile-project CWE-119
5.5
2017-04-07 CVE-2017-7584 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Foxitsoftware Foxit PDF Toolkit 1.3/2.0
Memory Corruption Vulnerability in Foxit PDF Toolkit before 2.1 allows an attacker to cause Denial of Service & Remote Code Execution when a victim opens a specially crafted PDF file.
local
low complexity
foxitsoftware CWE-119
7.8
2017-04-07 CVE-2017-7583 Cross-site Scripting vulnerability in Ilias
ILIAS before 5.2.3 has XSS via SVG documents.
network
low complexity
ilias CWE-79
6.1
2017-04-07 CVE-2017-7581 SQL Injection vulnerability in News System Project News System
SQL injection vulnerability in NewsController.php in the News module 5.3.2 and earlier for TYPO3 allows unauthenticated users to execute arbitrary SQL commands via vectors involving overwriteDemand for order and OrderByAllowed.
network
low complexity
news-system-project CWE-89
critical
9.8