Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-10-27 CVE-2017-15933 SQL Injection vulnerability in Eyesofnetwork 5.10
SQL injection vulnerability vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to execute arbitrary SQL commands via the host parameter to module/capacity_per_device/index.php.
network
low complexity
eyesofnetwork CWE-89
7.2
2017-10-27 CVE-2017-13090 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The retr.c:fd_read_body() function is called when processing OK responses.
network
low complexity
gnu debian CWE-119
8.8
2017-10-27 CVE-2017-13089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The http.c:skip_short_body() function is called in some circumstances, such as when processing redirects.
network
low complexity
gnu debian CWE-119
8.8
2017-10-27 CVE-2017-15932 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c via crafted ELF files when parsing the ELF version on 32bit systems.
local
low complexity
radare CWE-125
7.8
2017-10-27 CVE-2017-15931 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c via crafted ELF files on 32bit systems.
local
low complexity
radare CWE-125
7.8
2017-10-27 CVE-2017-15930 NULL Pointer Dereference vulnerability in multiple products
In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a Null Pointer Dereference occurs while transferring JPEG scanlines, related to a PixelPacket pointer.
network
low complexity
graphicsmagick debian CWE-476
8.8
2017-10-27 CVE-2016-5002 XXE vulnerability in Apache Xml-Rpc 3.1.3
XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD.
local
low complexity
apache CWE-611
7.8
2017-10-27 CVE-2017-15928 Improper Input Validation vulnerability in OX Project OX 2.8.0
In the Ox gem 2.8.0 for Ruby, the process crashes with a segmentation fault when a crafted input is supplied to parse_obj.
network
low complexity
ox-project CWE-20
7.5
2017-10-27 CVE-2017-15924 OS Command Injection vulnerability in multiple products
In manager.c in ss-manager in shadowsocks-libev 3.1.0, improper parsing allows command injection via shell metacharacters in a JSON configuration request received via 127.0.0.1 UDP traffic, related to the add_server, build_config, and construct_command_line functions.
local
low complexity
shadowsocks debian CWE-78
7.8
2017-10-27 CVE-2017-6157 Unspecified vulnerability in F5 products
In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, GTM, Link Controller, PEM and Websafe software version 12.0.0 to 12.1.1, 11.6.0 to 11.6.1, 11.5.0 - 11.5.4, virtual servers with a configuration using the HTTP Explicit Proxy functionality and/or SOCKS profile are vulnerable to an unauthenticated, remote attack that allows modification of BIG-IP system configuration, extraction of sensitive system files, and/or possible remote command execution on the BIG-IP system.
network
high complexity
f5
8.1