Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-08-18 CVE-2017-12964 Uncontrolled Recursion vulnerability in Libsass 3.4.5
There is a stack consumption issue in LibSass 3.4.5 that is triggered in the function Sass::Eval::operator() in eval.cpp.
network
low complexity
libsass CWE-674
7.8
2017-08-18 CVE-2007-5341 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Remote code execution in the Venkman script debugger in Mozilla Firefox before 2.0.0.8.
network
low complexity
mozilla CWE-119
7.5
2017-08-18 CVE-2007-5199 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in X Libxfont 1.3.1
A single byte overflow in catalogue.c in X.Org libXfont 1.3.1 allows remote attackers to have unspecified impact.
network
low complexity
x CWE-119
7.5
2017-08-18 CVE-2017-9684 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition in a USB driver can lead to a Use After Free condition.
network
high complexity
google CWE-416
7.6
2017-08-18 CVE-2017-3756 Unspecified vulnerability in Lenovo products
A privilege escalation vulnerability was identified in Lenovo Active Protection System for ThinkPad systems versions earlier than 1.82.0.17.
local
low complexity
lenovo microsoft
7.2
2017-08-18 CVE-2017-8267 Race Condition vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in an IOCTL handler potentially leading to an integer overflow and then an out-of-bounds write.
network
high complexity
google CWE-362
7.6
2017-08-18 CVE-2017-8262 Use After Free vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in some memory allocation and free functions, a race condition can potentially occur leading to a Use After Free condition.
network
high complexity
google CWE-416
7.6
2017-08-18 CVE-2015-4464 Improper Authentication vulnerability in Kguardsecurity Kg-Sha104 Firmware and Kg-Sha108 Firmware
Kguard Digital Video Recorder 104, 108, v2 does not have any authorization or authentication between an ActiveX client and the application server.
network
low complexity
kguardsecurity CWE-287
7.5
2017-08-18 CVE-2015-2675 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Gnome Librest 0.7.92
The OAuth implementation in librest before 0.7.93 incorrectly truncates the pointer returned by the rest_proxy_call_get_url function, which allows remote attackers to cause a denial of service (application crash) via running the EnsureCredentials method from the org.gnome.OnlineAccounts.Account interface on an object representing a Flickr account.
network
low complexity
gnome CWE-119
7.5
2017-08-18 CVE-2015-0576 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in HSDPA.
network
high complexity
google CWE-119
7.6