Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-21 CVE-2017-4989 Improper Authentication vulnerability in EMC Avamar Server
In EMC Avamar Server Software 7.3.1-125, 7.3.0-233, 7.3.0-226, 7.2.1-32, 7.2.1-31, 7.2.0-401, an unauthenticated remote attacker may potentially bypass the authentication process to gain access to the system maintenance page.
network
low complexity
emc CWE-287
critical
9.8
2017-06-21 CVE-2017-6050 SQL Injection vulnerability in Ecava Integraxor
A SQL Injection issue was discovered in Ecava IntegraXor Versions 5.2.1231.0 and prior.
network
low complexity
ecava CWE-89
critical
9.8
2017-06-21 CVE-2016-8731 Use of Hard-coded Credentials vulnerability in Foscam C1 Webcam Firmware 1.9.1.12
Hard-coded FTP credentials (r:r) are included in the Foscam C1 running firmware 1.9.1.12.
network
low complexity
foscam CWE-798
critical
9.8
2017-06-21 CVE-2017-2805 Out-of-bounds Write vulnerability in Foscam C1 HD Indoor Camera Firmware 1.9.3.17
An exploitable stack-based buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera.
network
low complexity
foscam CWE-787
critical
9.8
2017-06-21 CVE-2017-9771 Code Injection vulnerability in Websitebaker 2.10.0
install\save.php in WebsiteBaker v2.10.0 allows remote attackers to execute arbitrary PHP code via the database_username, database_host, or database_password parameter.
network
low complexity
websitebaker CWE-94
critical
9.8
2017-06-20 CVE-2017-3098 Improper Input Validation vulnerability in Adobe Captivate
Adobe Captivate versions 9 and earlier have a remote code execution vulnerability in the quiz reporting feature that could be abused to read and write arbitrary files to the server.
network
low complexity
adobe CWE-20
critical
9.8
2017-06-20 CVE-2017-3097 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
9.8
2017-06-20 CVE-2017-3096 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the character code mapping module.
network
low complexity
adobe CWE-119
critical
9.8
2017-06-20 CVE-2017-3095 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions 4.5.4
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF parsing engine.
network
low complexity
adobe CWE-119
critical
9.8
2017-06-20 CVE-2017-3094 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF processing engine.
network
low complexity
adobe CWE-119
critical
9.8