Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-04-23 CVE-2017-8075 Information Exposure Through Log Files vulnerability in Tp-Link Tl-Sg108E Firmware 1.1.2
On the TP-Link TL-SG108E 1.0, a remote attacker could retrieve credentials from "Switch Info" log lines where passwords are in cleartext.
network
low complexity
tp-link CWE-532
critical
9.8
2017-04-23 CVE-2017-8074 Information Exposure Through Log Files vulnerability in Tp-Link Tl-Sg108E Firmware 1.1.2
On the TP-Link TL-SG108E 1.0, a remote attacker could retrieve credentials from "SEND data" log lines where passwords are encoded in hexadecimal.
network
low complexity
tp-link CWE-532
critical
9.8
2017-04-22 CVE-2017-7991 SQL Injection vulnerability in Exponentcms Exponent CMS
Exponent CMS 2.4.1 and earlier has SQL injection via a base64 serialized API key (apikey parameter) in the api function of framework/modules/eaas/controllers/eaasController.php.
network
low complexity
exponentcms CWE-89
critical
9.8
2017-04-21 CVE-2016-3109 Improper Input Validation vulnerability in Shopware
The backend/Login/load/ script in Shopware before 5.1.5 allows remote attackers to execute arbitrary code.
network
low complexity
shopware CWE-20
critical
9.8
2017-04-21 CVE-2016-3067 Permissions, Privileges, and Access Controls vulnerability in Cygwin
Cygwin before 2.5.0 does not properly handle updating permissions when changing users, which allows attackers to gain privileges.
network
low complexity
cygwin CWE-264
critical
9.8
2017-04-21 CVE-2016-2173 Improper Input Validation vulnerability in multiple products
org.springframework.core.serializer.DefaultDeserializer in Spring AMQP before 1.5.5 allows remote attackers to execute arbitrary code.
network
low complexity
fedoraproject vmware CWE-20
critical
9.8
2017-04-21 CVE-2016-1560 Use of Hard-coded Credentials vulnerability in Exagrid products
ExaGrid appliances with firmware before 4.8 P26 have a default password of (1) inflection for the root shell account and (2) support for the support account in the web interface, which allows remote attackers to obtain administrative access via an SSH or HTTP session.
network
low complexity
exagrid CWE-798
critical
9.8
2017-04-21 CVE-2017-8051 OS Command Injection vulnerability in Tenable Appliance
Tenable Appliance 3.5 - 4.4.0, and possibly prior versions, contains a flaw in the simpleupload.py script in the Web UI.
network
low complexity
tenable CWE-78
critical
9.8
2017-04-21 CVE-2016-1558 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink products
Buffer overflow in D-Link DAP-2310 2.06 and earlier, DAP-2330 1.06 and earlier, DAP-2360 2.06 and earlier, DAP-2553 H/W ver.
network
low complexity
dlink CWE-119
critical
9.8
2017-04-21 CVE-2016-1557 Information Exposure vulnerability in Netgear products
Netgear WNAP320, WNDAP350, and WNDAP360 before 3.5.5.0 reveal wireless passwords and administrative usernames and passwords over SNMP.
network
low complexity
netgear CWE-200
critical
9.8