Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2016-04-11 CVE-2016-0784 Path Traversal vulnerability in Apache Openmeetings
Directory traversal vulnerability in the Import/Export System Backups functionality in Apache OpenMeetings before 3.1.1 allows remote authenticated administrators to write to arbitrary files via a ..
network
low complexity
apache CWE-22
6.5
2016-04-11 CVE-2016-0783 Information Exposure vulnerability in Apache Openmeetings
The sendHashByUser function in Apache OpenMeetings before 3.1.1 generates predictable password reset tokens, which makes it easier for remote attackers to reset arbitrary user passwords by leveraging knowledge of a user name and the current system time.
network
low complexity
apache CWE-200
7.5
2016-04-11 CVE-2016-0712 Cross-site Scripting vulnerability in Apache Jetspeed
Cross-site scripting (XSS) vulnerability in Apache Jetspeed before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to portal.
network
low complexity
apache CWE-79
6.1
2016-04-11 CVE-2016-0711 Cross-site Scripting vulnerability in Apache Jetspeed
Multiple cross-site scripting (XSS) vulnerabilities in Apache Jetspeed before 2.3.1 allow remote attackers to inject arbitrary web script or HTML via the title parameter when adding a (1) link, (2) page, or (3) folder resource.
network
low complexity
apache CWE-79
6.1
2016-04-11 CVE-2016-0710 SQL Injection vulnerability in Apache Jetspeed
Multiple SQL injection vulnerabilities in the User Manager service in Apache Jetspeed before 2.3.1 allow remote attackers to execute arbitrary SQL commands via the (1) role or (2) user parameter to services/usermanager/users/.
network
low complexity
apache CWE-89
8.8
2016-04-11 CVE-2016-0709 Path Traversal vulnerability in Apache Jetspeed
Directory traversal vulnerability in the Import/Export function in the Portal Site Manager in Apache Jetspeed before 2.3.1 allows remote authenticated administrators to write to arbitrary files, and consequently execute arbitrary code, via a ..
network
low complexity
apache CWE-22
7.2
2016-04-11 CVE-2015-8240 Data Processing Errors vulnerability in F5 products
The Traffic Management Microkernel (TMM) in F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, GTM, Link Controller, and BIG-IP PEM before 11.4.1 HF10, 11.5.x before 11.5.4, and 11.6.x before 11.6.0 HF6 and BIG-IP PSM before 11.4.1 HF10 does not properly handle TCP options, which allows remote attackers to cause a denial of service via unspecified vectors, related to the tm.minpathmtu database variable.
network
low complexity
f5 CWE-19
7.5
2016-04-09 CVE-2016-1033 Out-of-bounds Write vulnerability in Adobe products
Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, and CVE-2016-1032.
network
low complexity
adobe CWE-787
8.8
2016-04-09 CVE-2016-1032 Out-of-bounds Write vulnerability in Adobe products
Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, and CVE-2016-1033.
network
low complexity
adobe CWE-787
8.8
2016-04-09 CVE-2016-1031 Use After Free vulnerability in Adobe products
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, and CVE-2016-1017.
network
low complexity
adobe CWE-416
8.8