Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2018-09-07 CVE-2018-16667 Out-of-bounds Read vulnerability in Contiki-Ng Contiki-Ng.
An issue was discovered in Contiki-NG through 4.1.
local
high complexity
contiki-ng CWE-125
7.0
2018-09-07 CVE-2018-16666 Out-of-bounds Write vulnerability in Contiki-Ng Contiki-Ng.
An issue was discovered in Contiki-NG through 4.1.
local
low complexity
contiki-ng CWE-787
7.8
2018-09-07 CVE-2018-16664 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Contiki-Ng Contiki-Ng.
An issue was discovered in Contiki-NG through 4.1.
local
high complexity
contiki-ng CWE-119
7.0
2018-09-07 CVE-2018-16663 Out-of-bounds Write vulnerability in Contiki-Ng Contiki-Ng.
An issue was discovered in Contiki-NG through 4.1.
local
low complexity
contiki-ng CWE-787
7.8
2018-09-07 CVE-2016-9044 Command Injection vulnerability in Informationbuilders Webfocus 8.1
An exploitable command execution vulnerability exists in Information Builders WebFOCUS Business Intelligence Portal 8.1 .
network
low complexity
informationbuilders CWE-77
8.8
2018-09-07 CVE-2017-2795 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Marklogic 8.06
An exploitable heap corruption vulnerability exists in the Txo functionality of Antenna House DMC HTMLFilter as used by MarkLogic 8.0-6.
local
low complexity
marklogic CWE-119
8.6
2018-09-07 CVE-2018-4010 OS Command Injection vulnerability in Protonvpn 1.5.1
An exploitable code execution vulnerability exists in the connect functionality of ProtonVPN VPN client 1.5.1.
local
low complexity
protonvpn CWE-78
7.8
2018-09-07 CVE-2018-3952 OS Command Injection vulnerability in Nordvpn 6.14.28.0
An exploitable code execution vulnerability exists in the connect functionality of NordVPN 6.14.28.0.
local
low complexity
nordvpn CWE-78
8.8
2018-09-07 CVE-2018-1756 SQL Injection vulnerability in IBM Security Identity Governance and Intelligence 5.2.3.2/5.2.4
IBM Security Identity Governance and Intelligence 5.2.3.2 and 5.2.4 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.5
2018-09-07 CVE-2018-0663 Use of Hard-coded Credentials vulnerability in Iodata products
Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) use hardcoded credentials which may allow an remote authenticated attacker to execute arbitrary OS commands on the device via unspecified vector.
network
low complexity
iodata CWE-798
8.8