Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-04-10 CVE-2016-4317 Cross-site Scripting vulnerability in Atlassian Confluence
Atlassian Confluence Server before 5.9.11 has XSS on the viewmyprofile.action page.
network
low complexity
atlassian CWE-79
5.4
2017-04-10 CVE-2016-1517 Improper Input Validation vulnerability in Opencv 3.0.0
OpenCV 3.0.0 allows remote attackers to cause a denial of service (segfault) via vectors involving corrupt chunks.
local
low complexity
opencv CWE-20
5.5
2017-04-10 CVE-2016-1516 Double Free vulnerability in multiple products
OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.
network
low complexity
opencv debian CWE-415
8.8
2017-04-10 CVE-2015-8276 Information Exposure vulnerability in Eparaksts Edoc-Libraries and Eparakstitajs 3
LVRTC eParakstitajs 3.0 (1.3.0) and edoc-libraries-2.5.4_01 allow attackers to read arbitrary files via crafted EDOC files.
local
low complexity
eparaksts CWE-200
5.5
2017-04-10 CVE-2015-8275 Improper Access Control vulnerability in Eparaksts Edoc-Libraries and Eparakstitajs 3
LVRTC eParakstitajs 3.0 (1.3.0) and edoc-libraries-2.5.4_01 allow attackers to write to arbitrary files via crafted EDOC files.
local
low complexity
eparaksts CWE-284
5.5
2017-04-10 CVE-2015-8258 Injection vulnerability in Axis Communications Firmware 5.80.3
AXIS Communications products with firmware through 5.80.x allow remote attackers to modify arbitrary files as root via vectors involving Open Script Editor, aka a "resource injection vulnerability."
network
low complexity
axis CWE-74
7.5
2017-04-10 CVE-2015-8255 Cross-Site Request Forgery (CSRF) vulnerability in Axis Communications Firmware
AXIS Communications products allow CSRF, as demonstrated by admin/pwdgrp.cgi, vaconfig.cgi, and admin/local_del.cgi.
network
low complexity
axis CWE-352
8.8
2017-04-10 CVE-2015-7292 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Amazon Fire OS
Stack-based buffer overflow in the havok_write function in drivers/staging/havok/havok.c in Amazon Fire OS before 2016-01-15 allows attackers to cause a denial of service (panic) or possibly have unspecified other impact via a long string to /dev/hv.
network
low complexity
amazon CWE-119
critical
9.8
2017-04-10 CVE-2015-7275 Cross-site Scripting vulnerability in Dell Integrated Remote Access Controller Firmware
Dell Integrated Remote Access Controller (iDRAC) 6 before 2.85 and 7/8 before 2.30.30.30 has XSS.
network
low complexity
dell CWE-79
6.1
2017-04-10 CVE-2015-7274 Permissions, Privileges, and Access Controls vulnerability in Dell Integrated Remote Access Controller Firmware 1.99
Dell Integrated Remote Access Controller (iDRAC) 6 before 2.80 allows remote attackers to execute arbitrary administrative HTTP commands.
network
low complexity
dell CWE-264
8.8