Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2016-05-05 CVE-2016-4351 SQL Injection vulnerability in Trendmicro Email Encryption Gateway 5.5
SQL injection vulnerability in the authentication functionality in Trend Micro Email Encryption Gateway (TMEEG) 5.5 before build 1107 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
trendmicro CWE-89
critical
9.8
2016-05-05 CVE-2016-2108 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "negative zero" issue.
network
low complexity
redhat openssl google CWE-119
critical
9.8
2016-04-30 CVE-2016-1343 Unspecified vulnerability in Cisco Information Server 6.2Base
The XML parser in Cisco Information Server (CIS) 6.2 allows remote attackers to read arbitrary files or cause a denial of service (CPU and memory consumption) via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID CSCuy39059.
network
low complexity
cisco
critical
10.0
2016-04-27 CVE-2015-8812 drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 does not properly identify error conditions, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets.
network
low complexity
novell linux canonical
critical
9.8
2016-04-26 CVE-2016-4002 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the mipsnet_receive function in hw/net/mipsnet.c in QEMU, when the guest NIC is configured to accept large packets, allows remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes.
network
low complexity
qemu fedoraproject canonical debian CWE-120
critical
9.8
2016-04-26 CVE-2016-3082 Improper Input Validation vulnerability in Apache Struts
XSLTResult in Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1 allows remote attackers to execute arbitrary code via the stylesheet location parameter.
network
low complexity
apache CWE-20
critical
9.8
2016-04-26 CVE-2016-3074 Incorrect Conversion between Numeric Types vulnerability in multiple products
Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow.
network
low complexity
libgd debian fedoraproject canonical opensuse php CWE-681
critical
9.8
2016-04-26 CVE-2016-1601 Credentials Management vulnerability in Suse Yast2
yast2-users before 3.1.47, as used in SUSE Linux Enterprise 12 SP1, does not properly set empty password fields in /etc/shadow during an AutoYaST installation when the profile does not contain inst-sys users, which might allow attackers to have unspecified impact via unknown vectors.
network
low complexity
suse CWE-255
critical
9.8
2016-04-25 CVE-2016-2331 Credentials Management vulnerability in Systech Syslink Sl-1000 Modular Gateway Firmware
The web interface on SysLINK SL-1000 Machine-to-Machine (M2M) Modular Gateway devices with firmware before 01A.8 has a default password, which makes it easier for remote attackers to obtain access via unspecified vectors.
network
low complexity
systech CWE-255
critical
9.8
2016-04-21 CVE-2016-3466 Unspecified vulnerability in Oracle Field Service 12.1.1/12.1.2/12.1.3
Unspecified vulnerability in the Oracle Field Service component in Oracle E-Business Suite 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Wireless.
network
low complexity
oracle
critical
9.1