Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-08-23 CVE-2017-11610 Incorrect Default Permissions vulnerability in multiple products
The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.
network
low complexity
supervisord fedoraproject debian redhat CWE-276
8.8
2017-08-23 CVE-2017-13139 Out-of-bounds Read vulnerability in Imagemagick
In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.
network
low complexity
imagemagick CWE-125
7.5
2017-08-23 CVE-2017-13133 Allocation of Resources Without Limits or Throttling vulnerability in Imagemagick 7.0.68
In ImageMagick 7.0.6-8, the load_level function in coders/xcf.c lacks offset validation, which allows attackers to cause a denial of service (load_tile memory exhaustion) via a crafted file.
7.1
2017-08-23 CVE-2017-13130 Uncontrolled Search Path Element vulnerability in BMC Patrol
mcmnm in BMC Patrol allows local users to gain privileges via a crafted libmcmclnx.so file in the current working directory, because it is setuid root and the RPATH variable begins with the .: substring.
local
low complexity
bmc CWE-427
7.2
2017-08-22 CVE-2016-4460 Improper Authentication vulnerability in Apache Pony Mail 0.6C/0.7B/0.8B
Apache Pony Mail 0.6c through 0.8b allows remote attackers to bypass authentication.
network
low complexity
apache CWE-287
7.5
2017-08-22 CVE-2015-2857 Command Injection vulnerability in Accellion File Transfer Appliance 80540/911200
Accellion File Transfer Appliance before FTA_9_11_210 allows remote attackers to execute arbitrary code via shell metacharacters in the oauth_token parameter.
network
low complexity
accellion CWE-77
7.5
2017-08-21 CVE-2017-7423 Cross-Site Request Forgery (CSRF) vulnerability in Microfocus Enterprise Developer and Enterprise Server
A Cross-Site Request Forgery (CWE-352) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to forge requests, if this component is configured.
network
low complexity
microfocus CWE-352
8.8
2017-08-21 CVE-2017-5187 Cross-Site Request Forgery (CSRF) vulnerability in Microfocus products
A Cross-Site Request Forgery (CWE-352) vulnerability in Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter (CWE-275) configuration information and inject OS commands (CWE-78) via forged requests.
network
low complexity
microfocus CWE-352
8.8
2017-08-21 CVE-2017-12981 SQL Injection vulnerability in Nexusphp 1.5
NexusPHP 1.5.beta5.20120707 has SQL Injection in forummanage.php via the sort parameter in an addforum action.
network
low complexity
nexusphp CWE-89
7.5
2017-08-21 CVE-2017-11366 OS Command Injection vulnerability in Codiad
components/filemanager/class.filemanager.php in Codiad before 2.8.4 is vulnerable to remote command execution because shell commands can be embedded in parameter values, as demonstrated by search_file_type.
network
low complexity
codiad CWE-78
7.5