Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2018-01-17 CVE-2018-5764 The parse_arguments function in options.c in rsyncd in rsync before 3.1.3 does not prevent multiple --protect-args uses, which allows remote attackers to bypass an argument-sanitization protection mechanism.
network
low complexity
samba debian canonical
7.5
2018-01-17 CVE-2018-5721 Out-of-bounds Write vulnerability in Asuswrt-Merlin
Stack-based buffer overflow in the ej_update_variables function in router/httpd/web.c on ASUS routers (when using software from https://github.com/RMerl/asuswrt-merlin) allows web authenticated attackers to execute code via a request that updates a setting.
network
low complexity
asuswrt-merlin CWE-787
8.8
2018-01-16 CVE-2018-5725 Use of Hard-coded Credentials vulnerability in Barni Master IP Camera01 Firmware 3.3.4.2103
MASTER IPCAMERA01 3.3.4.2103 devices allow Unauthenticated Configuration Change, as demonstrated by the port number of the web server.
network
low complexity
barni CWE-798
7.5
2018-01-16 CVE-2018-5714 Improper Input Validation vulnerability in Malwarefox Anti-Malware 2.72.169
In Malwarefox Anti-Malware 2.72.169, the driver file (zam64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x80002054.
local
low complexity
malwarefox CWE-20
7.8
2018-01-16 CVE-2018-5713 Improper Input Validation vulnerability in Malwarefox Anti-Malware 2.72.169
In Malwarefox Anti-Malware 2.72.169, the driver file (zam64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x80002010.
local
low complexity
malwarefox CWE-20
7.8
2018-01-16 CVE-2018-5330 Unspecified vulnerability in Zyxel P-660Hw V3 Firmware
ZyXEL P-660HW v3 devices allow remote attackers to cause a denial of service (router unreachable/unresponsive) via a flood of fragmented UDP packets.
network
low complexity
zyxel
7.5
2018-01-16 CVE-2017-16557 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
local
high complexity
k7computing CWE-787
7.0
2018-01-16 CVE-2017-16555 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
local
high complexity
k7computing CWE-787
7.0
2018-01-16 CVE-2017-16554 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing CWE-787
7.8
2018-01-16 CVE-2017-16553 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
local
high complexity
k7computing CWE-787
7.0