Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-08-30 CVE-2017-13776 Excessive Iteration vulnerability in multiple products
GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version!=10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file itself does not request it.
7.1
2017-08-30 CVE-2017-13767 Infinite Loop vulnerability in Wireshark
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop.
network
low complexity
wireshark CWE-835
7.5
2017-08-30 CVE-2017-13766 Out-of-bounds Write vulnerability in Wireshark
In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write.
network
low complexity
wireshark CWE-787
7.5
2017-08-30 CVE-2017-13765 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash.
network
low complexity
wireshark debian CWE-125
7.5
2017-08-30 CVE-2017-13764 NULL Pointer Dereference vulnerability in Wireshark 2.4.0
In Wireshark 2.4.0, the Modbus dissector could crash with a NULL pointer dereference.
network
low complexity
wireshark CWE-476
7.5
2017-08-29 CVE-2017-0379 Information Exposure vulnerability in multiple products
Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.
network
low complexity
gnupg debian CWE-200
7.5
2017-08-29 CVE-2017-3154 Information Exposure vulnerability in Apache Atlas 0.6.0/0.7.0
Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.
network
low complexity
apache CWE-200
7.5
2017-08-29 CVE-2016-8752 Improper Access Control vulnerability in Apache Atlas 0.6.0/0.7.0/0.7.1
Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.
network
low complexity
apache CWE-284
7.5
2017-08-29 CVE-2013-7432 Permissions, Privileges, and Access Controls vulnerability in Mapsplugin Googlemaps 3.0
The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to bypass an intended protection mechanism.
network
low complexity
mapsplugin CWE-264
7.5
2017-08-29 CVE-2013-7426 Unrestricted Upload of File with Dangerous Type vulnerability in Kamailio 4.0.11
Insecure Temporary file vulnerability in /tmp/kamailio_fifo in kamailio 4.0.1.
network
low complexity
kamailio CWE-434
7.5