Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-10-17 CVE-2014-9697 Resource Exhaustion vulnerability in Huawei products
Huawei USG9560/9520/9580 before V300R001C01SPC300 allows remote attackers to cause a memory leak or denial of service (memory exhaustion, reboot and MPU switchover) via a crafted website.
network
low complexity
huawei CWE-400
7.5
2017-10-17 CVE-2014-9489 Improper Access Control vulnerability in Gollum Project Gollum
The gollum-grit_adapter Ruby gem dependency in gollum before 3.1.1 and the gollum-lib gem dependency in gollum-lib before 4.0.1 when the string "master" is in any of the wiki documents, allows remote authenticated users to execute arbitrary code via the -O or --open-files-in-pager flags.
network
low complexity
gollum-project CWE-284
8.8
2017-10-17 CVE-2014-8324 Improper Input Validation vulnerability in Aircrack-Ng 1.0/1.2
network.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.
network
low complexity
aircrack-ng CWE-20
7.5
2017-10-17 CVE-2014-8323 Improper Input Validation vulnerability in Aircrack-Ng 1.0/1.2
buddy-ng.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length parameter.
network
low complexity
aircrack-ng CWE-20
7.5
2017-10-17 CVE-2017-13082 Use of Insufficiently Random Values vulnerability in multiple products
Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames.
8.1
2017-10-16 CVE-2017-15385 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 2.0.0
The store_versioninfo_gnu_verdef function in libr/bin/format/elf/elf.c in radare2 2.0.0 allows remote attackers to cause a denial of service (r_read_le16 invalid write and application crash) or possibly have unspecified other impact via a crafted ELF file.
local
low complexity
radare CWE-119
7.8
2017-10-16 CVE-2017-9368 Information Exposure vulnerability in Blackberry Workspaces Appliance-X and Workspaces Vapp
An information disclosure vulnerability in the BlackBerry Workspaces Server could result in an attacker gaining access to source code for server-side applications by crafting a request for specific files.
network
low complexity
blackberry CWE-200
7.5
2017-10-16 CVE-2017-0316 Improper Input Validation vulnerability in Nvidia Geforce Experience
In GeForce Experience (GFE) 3.x before 3.10.0.55, NVIDIA Installer Framework contains a vulnerability in NVISystemService64 where a value passed from a user to the driver is used without validation, which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia CWE-20
7.8
2017-10-16 CVE-2015-7504 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.
local
low complexity
qemu xen debian CWE-787
8.8
2017-10-16 CVE-2017-15265 Use After Free vulnerability in Linux Kernel
Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.
local
high complexity
linux CWE-416
7.0