Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-26 CVE-2017-9466 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Tp-Link Wr841N V8 Firmware Tlwr841Nv8140724
The executable httpd on the TP-Link WR841N V8 router before TL-WR841N(UN)_V8_170210 contained a design flaw in the use of DES for block encryption.
network
low complexity
tp-link CWE-327
critical
9.8
2017-06-24 CVE-2017-9848 SQL Injection vulnerability in Easysitecms Easysite 7.0.0
SQL injection vulnerability in C_InfoService.asmx in WebServices in Easysite 7.0 could allow remote attackers to execute arbitrary SQL commands via an XML document containing a crafted ArticleIDs element within a GetArticleHitsArray element.
network
low complexity
easysitecms CWE-89
critical
9.8
2017-06-23 CVE-2017-9828 OS Command Injection vulnerability in Vivotek products
'/cgi-bin/admin/testserver.cgi' of the web service in most of the VIVOTEK Network Cameras is vulnerable to shell command injection, which allows remote attackers to execute any shell command as root via a crafted HTTP request.
network
low complexity
vivotek CWE-78
critical
9.8
2017-06-23 CVE-2017-9772 Unspecified vulnerability in Ocaml 4.04.0/4.04.1
Insufficient sanitisation in the OCaml compiler versions 4.04.0 and 4.04.1 allows external code to be executed with raised privilege in binaries marked as setuid, by setting the CAML_CPLUGINS, CAML_NATIVE_CPLUGINS, or CAML_BYTE_CPLUGINS environment variable.
network
low complexity
ocaml
critical
9.8
2017-06-22 CVE-2017-2782 Integer Overflow or Wraparound vulnerability in Matrixssl 3.8.7B
An integer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b.
network
low complexity
matrixssl CWE-190
critical
9.1
2017-06-22 CVE-2017-2781 Out-of-bounds Write vulnerability in Matrixssl 3.8.7B
An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b.
network
low complexity
matrixssl CWE-787
critical
9.8
2017-06-22 CVE-2017-2780 Out-of-bounds Write vulnerability in Matrixssl 3.8.7B
An exploitable heap buffer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b.
network
low complexity
matrixssl CWE-787
critical
9.8
2017-06-22 CVE-2015-9098 SQL Injection vulnerability in Red-Gate SQL Monitor 3.5/4.0/4.1
In Redgate SQL Monitor before 3.10 and 4.x before 4.2, a remote attacker can gain unauthenticated access to the Base Monitor, resulting in the ability to execute arbitrary SQL commands on any monitored Microsoft SQL Server machines.
network
low complexity
red-gate CWE-89
critical
9.8
2017-06-22 CVE-2017-9424 Deserialization of Untrusted Data vulnerability in Ideablade Breeze.Server.Net
IdeaBlade Breeze Breeze.Server.NET before 1.6.5 allows remote attackers to execute arbitrary code, related to use of TypeNameHandling in JSON deserialization.
network
low complexity
ideablade CWE-502
critical
9.8
2017-06-22 CVE-2012-6706 Integer Overflow or Wraparound vulnerability in multiple products
A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution.
network
low complexity
sophos rarlab CWE-190
critical
9.8