Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2018-04-27 CVE-2014-1845 Permissions, Privileges, and Access Controls vulnerability in Enlightenment
An unspecified setuid root helper in Enlightenment before 0.17.6 allows local users to gain privileges by leveraging failure to properly sanitize the environment.
local
low complexity
enlightenment CWE-264
7.8
2018-04-27 CVE-2013-7202 Permissions, Privileges, and Access Controls vulnerability in Paypal
The WebHybridClient class in PayPal 5.3 and earlier for Android allows remote attackers to execute arbitrary JavaScript on the system.
network
high complexity
paypal CWE-264
8.1
2018-04-27 CVE-2013-7201 Improper Certificate Validation vulnerability in Paypal
WebHybridClient.java in PayPal 5.3 and earlier for Android ignores SSL errors, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information.
network
high complexity
paypal CWE-295
7.4
2018-04-27 CVE-2013-5461 Credentials Management vulnerability in IBM products
IBM Endpoint Manager for Remote Control 9.0.0 and 9.0.1 and Tivoli Remote Control 5.1.2 store multiple hashes of partial passwords, which makes it easier for remote attackers to decrypt passwords by leveraging access to the hashes.
network
low complexity
ibm CWE-255
8.8
2018-04-27 CVE-2018-1479 Cross-Site Request Forgery (CSRF) vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2018-04-26 CVE-2018-3855 Double Free vulnerability in Hyland Perceptive Document Filters 11.2.0.1732/11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
local
low complexity
hyland CWE-415
7.8
2018-04-26 CVE-2018-3851 Out-of-bounds Write vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647.
network
low complexity
hyland CWE-787
8.8
2018-04-26 CVE-2018-3845 Double Free vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
network
low complexity
hyland CWE-415
8.8
2018-04-26 CVE-2018-3844 Use After Free vulnerability in Hyland Perceptive Document Filters 11.4.0.2647
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted DOCX document can lead to a use-after-free resulting in direct code execution.
network
low complexity
hyland CWE-416
8.8
2018-04-26 CVE-2017-17543 Inadequate Encryption Strength vulnerability in Fortinet Forticlient
Users' VPN authentication credentials are unsafely encrypted in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2335 and below versions, due to the use of a static encryption key and weak encryption algorithms.
network
low complexity
fortinet CWE-326
7.5