Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-04-25 CVE-2017-8224 Use of Hard-coded Credentials vulnerability in Wificam Wireless IP Camera (P2P) Firmware
Wireless IP Camera (P2P) WIFICAM devices have a backdoor root account that can be accessed with TELNET.
network
low complexity
wificam CWE-798
critical
9.8
2017-04-25 CVE-2017-8220 OS Command Injection vulnerability in Tp-Link C20I Firmware and C2 Firmware
TP-Link C2 and C20i devices through firmware 0.9.1 4.2 v0032.0 Build 160706 Rel.37961n allow remote code execution with a single HTTP request by placing shell commands in a "host=" line within HTTP POST data.
network
low complexity
tp-link CWE-78
critical
9.9
2017-04-25 CVE-2017-8218 Insecure Default Initialization of Resource vulnerability in Tp-Link C20I Firmware and C2 Firmware
vsftpd on TP-Link C2 and C20i devices through firmware 0.9.1 4.2 v0032.0 Build 160706 Rel.37961n has a backdoor admin account with the 1234 password, a backdoor guest account with the guest password, and a backdoor test account with the test password.
network
low complexity
tp-link CWE-1188
critical
9.8
2017-04-25 CVE-2017-8110 XXE vulnerability in Modified-Shop Modified Ecommerce Shopsoftware 2.0.2.2
www.modified-shop.org modified eCommerce Shopsoftware 2.0.2.2 rev 10690 has XXE in api/it-recht-kanzlei/api-it-recht-kanzlei.php.
network
low complexity
modified-shop CWE-611
critical
10.0
2017-04-24 CVE-2017-3623 Unspecified vulnerability in Oracle Solaris
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel RPC).
network
low complexity
oracle
critical
10.0
2017-04-24 CVE-2017-3553 Unspecified vulnerability in Oracle Identity Manager 11.1.2.3.0
Vulnerability in the Oracle Identity Manager component of Oracle Fusion Middleware (subcomponent: Rules Engine).
network
low complexity
oracle
critical
9.9
2017-04-24 CVE-2017-3549 SQL Injection vulnerability in Oracle Scripting
Vulnerability in the Oracle Scripting component of Oracle E-Business Suite (subcomponent: Scripting Administration).
network
low complexity
oracle CWE-89
critical
9.1
2017-04-24 CVE-2017-3510 Unspecified vulnerability in Oracle Solaris 11.3
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel Zones virtualized NIC driver).
network
low complexity
oracle
critical
9.6
2017-04-24 CVE-2017-3508 Unspecified vulnerability in Oracle Primavera Gateway
Vulnerability in the Primavera Gateway component of Oracle Primavera Products Suite (subcomponent: Primavera Desktop Integration).
network
low complexity
oracle
critical
9.1
2017-04-24 CVE-2017-3503 Unspecified vulnerability in Oracle Primavera P6 Enterprise Project Portfolio Management
Vulnerability in the Primavera P6 Enterprise Project Portfolio Management component of Oracle Primavera Products Suite (subcomponent: Web Access (Apache Commons BeanUtils)).
network
low complexity
oracle
critical
9.9