Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-09-19 CVE-2017-12616 Information Exposure vulnerability in Apache Tomcat
When using a VirtualDirContext with Apache Tomcat 7.0.0 to 7.0.80 it was possible to bypass security constraints and/or view the source code of JSPs for resources served by the VirtualDirContext using a specially crafted request.
network
low complexity
apache CWE-200
7.5
2017-09-19 CVE-2017-12615 Unrestricted Upload of File with Dangerous Type vulnerability in Apache Tomcat
When running Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled (e.g.
network
high complexity
apache CWE-434
8.1
2017-09-18 CVE-2017-9803 Improper Authentication vulnerability in Apache Solr
Apache Solr's Kerberos plugin can be configured to use delegation tokens, which allows an application to reuse the authentication of an end-user or another application.
network
high complexity
apache CWE-287
7.5
2017-09-18 CVE-2017-9798 Use After Free vulnerability in multiple products
Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user's .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed.
network
low complexity
apache debian CWE-416
7.5
2017-09-18 CVE-2017-14532 NULL Pointer Dereference vulnerability in multiple products
ImageMagick 7.0.7-0 has a NULL Pointer Dereference in TIFFIgnoreTags in coders/tiff.c.
network
low complexity
imagemagick canonical CWE-476
7.5
2017-09-18 CVE-2017-14531 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
ImageMagick 7.0.7-0 has a memory exhaustion issue in ReadSUNImage in coders/sun.c.
7.1
2017-09-17 CVE-2017-14512 SQL Injection vulnerability in Nexusphp Project Nexusphp 1.5
NexusPHP 1.5.beta5.20120707 has SQL Injection in forummanage.php via the sort parameter in an editforum action, a different vulnerability than CVE-2017-12981.
network
low complexity
nexusphp-project CWE-89
7.5
2017-09-15 CVE-2014-7808 Cryptographic Issues vulnerability in Apache Wicket
Apache Wicket before 1.5.13, 6.x before 6.19.0, and 7.x before 7.0.0-M5 make it easier for attackers to defeat a cryptographic protection mechanism and predict encrypted URLs by leveraging use of CryptoMapper as the default encryption provider.
network
low complexity
apache CWE-310
7.5
2017-09-15 CVE-2017-14497 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified other impact via crafted system calls.
local
low complexity
linux debian CWE-119
7.8
2017-09-15 CVE-2017-10814 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Corega WLR 300 NM Firmware
Buffer overflow in CG-WLR300NM Firmware version 1.90 and earlier allows an attacker to execute arbitrary code via unspecified vectors.
low complexity
corega CWE-119
7.7