Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-04-26 CVE-2017-7720 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Privatetunnel 2.7/2.8
Buffer overflow in PrivateTunnel 2.7 and 2.8 allows local attackers to cause a denial of service (SEH overwrite) or possibly have unspecified other impact via a long password.
local
low complexity
privatetunnel CWE-119
7.8
2017-04-26 CVE-2017-6054 Use of Hard-coded Credentials vulnerability in Hyundaiusa Blue Link 3.9.4/3.9.5
A Use of Hard-Coded Cryptographic Key issue was discovered in Hyundai Motor America Blue Link 3.9.5 and 3.9.4.
network
low complexity
hyundaiusa CWE-798
7.5
2017-04-26 CVE-2017-7293 Deserialization of Untrusted Data vulnerability in Dolby Audio X2 and Dolby Audio X3
The Dolby DAX2 and DAX3 API services are vulnerable to a privilege escalation vulnerability that allows a normal user to get arbitrary system privileges, because these services have .NET code for DCOM.
local
low complexity
dolby CWE-502
7.8
2017-04-25 CVE-2017-8223 Improper Authentication vulnerability in Wificam Wireless IP Camera (P2P) Firmware
On Wireless IP Camera (P2P) WIFICAM devices, an attacker can use the RTSP server on port 10554/tcp to watch the streaming without authentication via tcp/av0_1 or tcp/av0_0.
network
low complexity
wificam CWE-287
7.5
2017-04-25 CVE-2017-8222 Insufficiently Protected Credentials vulnerability in Wificam Wireless IP Camera (P2P) Firmware
Wireless IP Camera (P2P) WIFICAM devices have an "Apple Production IOS Push Services" private RSA key and certificate stored in /system/www/pem/ck.pem inside the firmware, which allows attackers to obtain sensitive information.
network
low complexity
wificam CWE-522
7.5
2017-04-25 CVE-2017-8221 Missing Encryption of Sensitive Data vulnerability in Wificam Wireless IP Camera (P2P) Firmware
Wireless IP Camera (P2P) WIFICAM devices rely on a cleartext UDP tunnel protocol (aka the Cloud feature) for communication between an Android application and a camera device, which allows remote attackers to obtain sensitive information by sniffing the network.
network
low complexity
wificam CWE-311
7.5
2017-04-25 CVE-2017-3434 Unspecified vulnerability in Oracle One-To-One Fulfillment 12.1.1/12.1.2/12.1.3
Vulnerability in the Oracle One-to-One Fulfillment component of Oracle E-Business Suite (subcomponent: Audience workbench).
network
low complexity
oracle
7.1
2017-04-25 CVE-2017-3356 Unspecified vulnerability in Oracle Marketing
Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: User Interface).
network
low complexity
oracle
7.1
2017-04-25 CVE-2017-3355 Unspecified vulnerability in Oracle Marketing
Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: User Interface).
network
low complexity
oracle
7.1
2017-04-25 CVE-2017-3347 Unspecified vulnerability in Oracle Marketing
Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: User Interface).
network
low complexity
oracle
7.1