Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-10-16 CVE-2017-15385 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 2.0.0
The store_versioninfo_gnu_verdef function in libr/bin/format/elf/elf.c in radare2 2.0.0 allows remote attackers to cause a denial of service (r_read_le16 invalid write and application crash) or possibly have unspecified other impact via a crafted ELF file.
local
low complexity
radare CWE-119
7.8
2017-10-16 CVE-2017-9368 Information Exposure vulnerability in Blackberry Workspaces Appliance-X and Workspaces Vapp
An information disclosure vulnerability in the BlackBerry Workspaces Server could result in an attacker gaining access to source code for server-side applications by crafting a request for specific files.
network
low complexity
blackberry CWE-200
7.5
2017-10-16 CVE-2017-0316 Improper Input Validation vulnerability in Nvidia Geforce Experience
In GeForce Experience (GFE) 3.x before 3.10.0.55, NVIDIA Installer Framework contains a vulnerability in NVISystemService64 where a value passed from a user to the driver is used without validation, which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia CWE-20
7.8
2017-10-16 CVE-2015-7504 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.
local
low complexity
qemu xen debian CWE-787
8.8
2017-10-16 CVE-2017-15265 Use After Free vulnerability in Linux Kernel
Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.
local
high complexity
linux CWE-416
7.0
2017-10-16 CVE-2017-15221 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in ASX to MP3 Converter Project ASX to MP3 Converter 3.1.3.7
ASX to MP3 converter 3.1.3.7.2010.11.05 has a buffer overflow via a crafted M3U file, a related issue to CVE-2009-1324.
local
low complexity
asx-to-mp3-converter-project CWE-119
7.8
2017-10-16 CVE-2017-15383 Unquoted Search Path or Element vulnerability in Nero 7.10.1.0
Nero 7.10.1.0 has an unquoted BINARY_PATH_NAME for NBService, exploitable via a Trojan horse Nero.exe file in the %PROGRAMFILES(x86)%\Nero directory.
local
low complexity
nero CWE-428
7.8
2017-10-16 CVE-2017-15297 Improper Authentication vulnerability in SAP Host Agent 7.21
SAP Hostcontrol does not require authentication for the SOAP SAPControl endpoint.
network
low complexity
sap CWE-287
7.5
2017-10-16 CVE-2017-15296 Cross-Site Request Forgery (CSRF) vulnerability in SAP Customer Relationship Management
The Java component in SAP CRM has CSRF.
network
low complexity
sap CWE-352
8.8
2017-10-16 CVE-2016-4461 Improper Input Validation vulnerability in multiple products
Apache Struts 2.x before 2.3.29 allows remote attackers to execute arbitrary code via a "%{}" sequence in a tag attribute, aka forced double OGNL evaluation.
network
low complexity
apache netapp CWE-20
8.8