Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-09-22 CVE-2017-14685 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mupdf 1.11
Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016aa61" on Windows.
local
low complexity
artifex CWE-119
7.8
2017-09-22 CVE-2017-14684 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.74
In ImageMagick 7.0.7-4 Q16, a memory leak vulnerability was found in the function ReadVIPSImage in coders/vips.c, which allows attackers to cause a denial of service (memory consumption in ResizeMagickMemory in MagickCore/memory.c) via a crafted file.
7.1
2017-09-21 CVE-2017-9281 Integer Overflow or Wraparound vulnerability in Microfocus Visibroker 8.5
An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.
network
low complexity
microfocus CWE-190
7.5
2017-09-21 CVE-2017-12170 Downstream version 1.0.46-1 of pure-ftpd as shipped in Fedora was vulnerable to packaging error due to which the original configuration was ignored after update and service started running with default configuration.
network
low complexity
pureftpd fedoraproject
7.5
2017-09-21 CVE-2017-14652 SQL Injection vulnerability in Tapatalk 4.5.7
SQL Injection vulnerability in mobiquo/lib/classTTForum.php in the Tapatalk plugin before 4.5.8 for MyBB allows an unauthenticated remote attacker to inject arbitrary SQL commands via an XML-RPC encoded document sent as part of the user registration process.
network
low complexity
tapatalk CWE-89
7.5
2017-09-21 CVE-2017-12930 SQL Injection vulnerability in Tecnovision DLX Spot Player4
SQL Injection in the admin interface in TecnoVISION DLX Spot Player4 version >1.5.10 allows remote unauthenticated users to access the web interface as administrator via a crafted password.
network
low complexity
tecnovision CWE-89
7.5
2017-09-21 CVE-2015-3887 Untrusted Search Path vulnerability in Proxychains-Ng Project Proxychains-Ng
Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.
local
low complexity
proxychains-ng-project CWE-426
7.2
2017-09-21 CVE-2017-10996 Information Exposure vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, out of bounds access is possible in c_show(), due to compat_hwcap_str[] not being NULL-terminated.
network
google CWE-200
7.1
2017-09-21 CVE-2017-14632 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0, a similar issue to Mozilla bug 550184.
network
low complexity
xiph-org debian canonical CWE-119
7.5
2017-09-21 CVE-2017-14631 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Sam2P Project Sam2P 0.49.3
In sam2p 0.49.3, the pcxLoadRaster function in in_pcx.cpp has an integer signedness error leading to a heap-based buffer overflow.
network
low complexity
sam2p-project CWE-119
7.5