Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2018-01-18 CVE-2018-2568 Unspecified vulnerability in Oracle Integrated Lights OUT Manager Firmware
Vulnerability in the Integrated Lights Out Manager (ILOM) component of Oracle Sun Systems Products Suite (subcomponent: Remote Console Application).
network
low complexity
oracle
7.3
2018-01-18 CVE-2018-2566 Unspecified vulnerability in Oracle Integrated Lights OUT Manager Firmware
Vulnerability in the Integrated Lights Out Manager (ILOM) component of Oracle Sun Systems Products Suite (subcomponent: Remote Console Application).
network
high complexity
oracle
7.7
2018-01-18 CVE-2018-2564 Unspecified vulnerability in Oracle Webcenter Content 11.1.1.9.0
Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server).
network
low complexity
oracle
8.2
2018-01-18 CVE-2018-2562 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server : Partition).
network
low complexity
oracle mariadb debian canonical netapp redhat
7.1
2018-01-18 CVE-2017-10301 Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 9.1.00
Vulnerability in the PeopleSoft Enterprise PRTL Interaction Hub component of Oracle PeopleSoft Products (subcomponent: Enterprise Portal).
network
low complexity
oracle
8.1
2018-01-18 CVE-2017-10068 Unspecified vulnerability in Oracle Business Intelligence 12.2.1.3.0
Vulnerability in the Oracle Business Intelligence Enterprise Edition component of Oracle Fusion Middleware (subcomponent: Analytics Web Dashboards).
network
low complexity
oracle
8.2
2018-01-18 CVE-2017-5696 Untrusted Search Path vulnerability in Intel Graphics Driver
Untrusted search path in Intel Graphics Driver 15.40.x.x, 15.45.x.x, and 21.20.x.x allows unprivileged user to elevate privileges via local access.
local
low complexity
intel CWE-426
7.8
2018-01-17 CVE-2018-5764 The parse_arguments function in options.c in rsyncd in rsync before 3.1.3 does not prevent multiple --protect-args uses, which allows remote attackers to bypass an argument-sanitization protection mechanism.
network
low complexity
samba debian canonical
7.5
2018-01-17 CVE-2018-5721 Out-of-bounds Write vulnerability in Asuswrt-Merlin
Stack-based buffer overflow in the ej_update_variables function in router/httpd/web.c on ASUS routers (when using software from https://github.com/RMerl/asuswrt-merlin) allows web authenticated attackers to execute code via a request that updates a setting.
network
low complexity
asuswrt-merlin CWE-787
8.8
2018-01-16 CVE-2018-5725 Use of Hard-coded Credentials vulnerability in Barni Master IP Camera01 Firmware 3.3.4.2103
MASTER IPCAMERA01 3.3.4.2103 devices allow Unauthenticated Configuration Change, as demonstrated by the port number of the web server.
network
low complexity
barni CWE-798
7.5