Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2018-06-05 CVE-2017-1350 Unspecified vulnerability in IBM Infosphere Information Server
IBM InfoSphere Information Server 9.1, 11.3, 11.5, and 11.7 could allow a user to escalate their privileges to administrator due to improper access controls.
local
low complexity
ibm
7.8
2018-06-05 CVE-2018-6662 OS Command Injection vulnerability in Mcafee Management of Native Encryption
Privilege Escalation vulnerability in McAfee Management of Native Encryption (MNE) before 4.1.4 allows local users to gain elevated privileges via a crafted user input.
local
low complexity
mcafee CWE-78
7.8
2018-06-05 CVE-2018-1000181 Information Exposure vulnerability in IBM Kitura
Kitura 2.3.0 and earlier have an unintended read access to unauthorised files and folders that can be exploited by a crafted URL resulting in information disclosure.
network
low complexity
ibm CWE-200
7.5
2018-06-05 CVE-2018-1000180 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected.
network
low complexity
bouncycastle debian oracle netapp redhat CWE-327
7.5
2018-06-05 CVE-2018-1252 SQL Injection vulnerability in RSA web Threat Detection
RSA Web Threat Detection versions prior to 6.4, contain an SQL injection vulnerability in the Administration and Forensics applications.
network
low complexity
rsa CWE-89
8.8
2018-06-05 CVE-2018-11740 Out-of-bounds Read vulnerability in Sleuthkit the Sleuth KIT
An issue was discovered in libtskbase.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1.
network
low complexity
sleuthkit CWE-125
8.1
2018-06-05 CVE-2018-11739 Out-of-bounds Read vulnerability in Sleuthkit the Sleuth KIT
An issue was discovered in libtskimg.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1.
network
low complexity
sleuthkit CWE-125
8.1
2018-06-05 CVE-2018-11738 Out-of-bounds Read vulnerability in Sleuthkit the Sleuth KIT
An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1.
network
low complexity
sleuthkit CWE-125
8.1
2018-06-05 CVE-2018-11737 Out-of-bounds Read vulnerability in Sleuthkit the Sleuth KIT
An issue was discovered in libtskfs.a in The Sleuth Kit (TSK) from release 4.0.2 through to 4.6.1.
network
low complexity
sleuthkit CWE-125
8.1
2018-06-04 CVE-2016-1000352 Cryptographic Issues vulnerability in Bouncycastle Legion-Of-The-Bouncy-Castle-Java-Crytography-Api
In the Bouncy Castle JCE Provider version 1.55 and earlier the ECIES implementation allowed the use of ECB mode.
network
high complexity
bouncycastle CWE-310
7.4