Vulnerabilities > Code

DATE CVE VULNERABILITY TITLE RISK
2015-07-06 CVE-2015-2734 Code vulnerability in multiple products
The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
network
low complexity
suse mozilla canonical debian oracle CWE-17
critical
10.0
2015-06-28 CVE-2015-2019 Code vulnerability in IBM Tivoli Directory Server
IBM Tivoli Security Directory Server 6.0 before iFix 75, 6.1 before iFix 68, 6.2 before iFix 44, 6.3 before iFix 37, 6.3.1 before iFix 11, and 6.4 before iFix 2 does not prevent caching of documents retrieved in SSL sessions, which allows physically proximate attackers to obtain sensitive information by leveraging an unattended workstation.
local
low complexity
ibm CWE-17
2.1
2015-06-28 CVE-2015-0173 Code vulnerability in IBM Websphere MQ Internet Pass Thru 2.1.0.1
The HTTP connection-management functionality in Internet Pass-Thru (IPT) before 2.1.0.2 in IBM WebSphere MQ, when HTTPS is disabled, does not properly generate MQIPT Session IDs, which makes it easier for remote attackers to bypass intended restrictions on MQ message data by predicting an ID value.
network
ibm CWE-17
4.3
2015-06-10 CVE-2015-1728 Code vulnerability in Microsoft Windows Media Player
Microsoft Windows Media Player 10 through 12 allows remote attackers to execute arbitrary code via a crafted DataObject on a web site, aka "Windows Media Player RCE via DataObject Vulnerability."
network
microsoft CWE-17
critical
9.3
2015-06-01 CVE-2015-3177 Code vulnerability in Moodle
Moodle 2.8.x before 2.8.6 does not consider the tool/monitor:subscribe capability before entering subscriptions to site-wide event-monitor rules, which allows remote authenticated users to obtain sensitive information via a subscription request.
network
moodle CWE-17
3.5
2015-06-01 CVE-2015-2270 Code vulnerability in Moodle
lib/moodlelib.php in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4, when the theme uses the blocks-regions feature, establishes the course state at an incorrect point in the login-validation process, which allows remote attackers to obtain sensitive course information via unspecified vectors.
network
moodle CWE-17
4.3
2015-05-31 CVE-2015-3292 Code vulnerability in Netapp Oncommand Workflow Automation 2.2.1/3.0
The installer in NetApp OnCommand Workflow Automation before 2.2.1P1 and 3.x before 3.0P1 sets up the Java Debugging Wire Protocol (JDWP) service, which allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
netapp CWE-17
critical
10.0
2015-05-29 CVE-2015-0847 Code vulnerability in multiple products
nbd-server.c in Network Block Device (nbd-server) before 3.11 does not properly handle signals, which allows remote attackers to cause a denial of service (deadlock) via unspecified vectors.
network
low complexity
canonical wouter-verhelst CWE-17
7.8
2015-05-28 CVE-2015-1157 Code vulnerability in Apple Iphone OS, Itunes and mac OS X
CoreText in Apple iOS 8.x through 8.3 allows remote attackers to cause a denial of service (reboot and messaging disruption) via crafted Unicode text that is not properly handled during display truncation in the Notifications feature, as demonstrated by Arabic characters in (1) an SMS message or (2) a WhatsApp message.
network
low complexity
apple CWE-17
7.8
2015-05-14 CVE-2015-2720 Code vulnerability in Mozilla Firefox
The update implementation in Mozilla Firefox before 38.0 on Windows does not ensure that the pathname for updater.exe corresponds to the application directory, which might allow local users to gain privileges via a Trojan horse file.
local
mozilla CWE-17
4.4