Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2017-01-30 CVE-2016-10177 Use of Hard-coded Credentials vulnerability in Dlink Dwr-932B Firmware 02.02Eu
An issue was discovered on the D-Link DWR-932B router.
network
low complexity
dlink CWE-798
critical
9.8
2017-01-30 CVE-2016-10176 Improper Input Validation vulnerability in Netgear Wnr2000V5 Firmware 1.0.0.34
The NETGEAR WNR2000v5 router allows an administrator to perform sensitive actions by invoking the apply.cgi URL on the web server of the device.
network
low complexity
netgear CWE-20
critical
9.8
2017-01-30 CVE-2016-10175 Information Exposure vulnerability in Netgear Wnr2000V5 Firmware 1.0.0.34
The NETGEAR WNR2000v5 router leaks its serial number when performing a request to the /BRS_netgear_success.html URI.
network
low complexity
netgear CWE-200
critical
9.8
2017-01-30 CVE-2016-10174 Classic Buffer Overflow vulnerability in Netgear products
The NETGEAR WNR2000v5 router contains a buffer overflow in the hidden_lang_avi parameter when invoking the URL /apply.cgi?/lang_check.html.
network
low complexity
netgear CWE-120
critical
9.8
2017-01-28 CVE-2017-5609 SQL Injection vulnerability in S9Y Serendipity 2.0.5
SQL injection vulnerability in include/functions_entries.inc.php in Serendipity 2.0.5 allows remote authenticated users to execute arbitrary SQL commands via the cat parameter.
network
low complexity
s9y CWE-89
8.8
2017-01-28 CVE-2017-5608 Cross-site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in the image upload function in Piwigo before 2.8.6 allows remote attackers to inject arbitrary web script or HTML via a crafted image filename.
network
low complexity
piwigo CWE-79
6.1
2017-01-28 CVE-2016-9554 Command Injection vulnerability in Sophos web Appliance 4.2.1.3
The Sophos Web Appliance Remote / Secure Web Gateway server (version 4.2.1.3) is vulnerable to a Remote Command Injection vulnerability in its web administrative interface.
network
low complexity
sophos CWE-77
7.2
2017-01-28 CVE-2016-9553 Command Injection vulnerability in Sophos web Appliance 4.2.1.3
The Sophos Web Appliance (version 4.2.1.3) is vulnerable to two Remote Command Injection vulnerabilities affecting its web administrative interface.
network
low complexity
sophos CWE-77
7.2
2017-01-28 CVE-2017-5486 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tcpdump
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().
network
low complexity
tcpdump CWE-119
critical
9.8
2017-01-28 CVE-2017-5485 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tcpdump
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in addrtoname.c:lookup_nsap().
network
low complexity
tcpdump CWE-119
critical
9.8