Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-08-02 CVE-2017-11390 XXE vulnerability in Trendmicro Control Manager 6.0
XML external entity (XXE) processing vulnerability in Trend Micro Control Manager 6.0, if exploited, could lead to information disclosure.
network
low complexity
trendmicro CWE-611
7.5
2017-08-02 CVE-2017-11388 SQL Injection vulnerability in Trendmicro Control Manager 6.0
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when RestfulServiceUtility.NET.dll doesn't properly validate user provided strings before constructing SQL queries.
network
low complexity
trendmicro CWE-89
8.8
2017-08-02 CVE-2017-11387 Information Exposure vulnerability in Trendmicro Control Manager 6.0
Authentication Bypass in Trend Micro Control Manager 6.0 causes Information Disclosure when authentication validation is not done for functionality that can change debug logging level.
network
low complexity
trendmicro CWE-200
7.5
2017-08-02 CVE-2017-9247 Unquoted Search Path or Element vulnerability in Sierrawireless products
Multiple unquoted service path vulnerabilities in Sierra Wireless Windows Mobile Broadband Driver Package (MBDP) with build ID < 4657 allows local users to launch processes with elevated privileges.
local
low complexity
sierrawireless CWE-428
7.8
2017-08-02 CVE-2017-7642 Untrusted Search Path vulnerability in Hashicorp Vagrant VMWare Fusion
The sudo helper in the HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) before 4.0.21 allows local users to gain root privileges by leveraging failure to verify the path to the encoded ruby script or scrub the PATH variable.
local
low complexity
hashicorp CWE-426
7.8
2017-08-02 CVE-2017-10664 qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt.
network
low complexity
qemu debian redhat
7.5
2017-08-02 CVE-2015-8264 Untrusted Search Path vulnerability in F-Secure Online Scanner
Untrusted search path vulnerability in F-Secure Online Scanner allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as F-SecureOnlineScanner.exe.
local
low complexity
f-secure CWE-426
7.8
2017-08-02 CVE-2015-7891 Race Condition vulnerability in Samsung Mobile 5.0/5.1
Race condition in the ioctl implementation in the Samsung Graphics 2D driver (aka /dev/fimg2d) in Samsung devices with Android L(5.0/5.1) allows local users to trigger memory errors by leveraging definition of g2d_lock and g2d_unlock lock macros as no-ops, aka SVE-2015-4598.
local
high complexity
samsung CWE-362
7.0
2017-08-02 CVE-2015-0839 Key Management Errors vulnerability in HP Linux Imaging and Printing 3.17.7
The hp-plugin utility in HP Linux Imaging and Printing (HPLIP) makes it easier for man-in-the-middle attackers to execute arbitrary code by leveraging use of a short GPG key id from a keyserver to verify print plugin downloads.
network
high complexity
hp CWE-320
8.1
2017-08-02 CVE-2014-8903 Command Injection vulnerability in IBM Curam Social Program Management
IBM Curam Social Program Management 6.0 SP2 before EP26, 6.0.4 before 6.0.4.5iFix10 and 6.0.5 before 6.0.5.6 allows remote authenticated users to load arbitrary Java classes via unspecified vectors.
network
low complexity
ibm CWE-77
8.8