Vulnerabilities > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2017-09-05 | CVE-2017-2862 | Out-of-bounds Write vulnerability in multiple products An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. | 7.8 |
2017-09-05 | CVE-2017-2822 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Lexmark Perceptive Document Filters 11.3.0.2400 An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400. | 8.8 |
2017-09-05 | CVE-2017-2821 | Use After Free vulnerability in Lexmark Perceptive Document Filters 11.3.0.2400/11.4.0.2452 An exploitable use-after-free exists in the PDF parsing functionality of Lexmark Perspective Document Filters 11.3.0.2400 and 11.4.0.2452. | 8.8 |
2017-09-05 | CVE-2017-2808 | Use After Free vulnerability in Ledger-Cli Ledger 3.1.1 An exploitable use-after-free vulnerability exists in the account parsing component of the Ledger-CLI 3.1.1. | 7.8 |
2017-09-05 | CVE-2017-2807 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ledger-Cli Ledger 3.1.1 An exploitable buffer overflow vulnerability exists in the tag parsing functionality of Ledger-CLI 3.1.1. | 7.8 |
2017-09-05 | CVE-2017-2779 | Out-of-bounds Write vulnerability in NI Labview An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. | 7.8 |
2017-09-05 | CVE-2017-14158 | Resource Exhaustion vulnerability in Scrapy 1.4 Scrapy 1.4 allows remote attackers to cause a denial of service (memory consumption) via large files because arbitrarily many files are read into memory, which is especially problematic if the files are then individually written in a separate thread to a slow storage resource, as demonstrated by interaction between dataReceived (in core/downloader/handlers/http11.py) and S3FilesStore. | 7.5 |
2017-09-05 | CVE-2017-14152 | Out-of-bounds Write vulnerability in multiple products A mishandled zero case was discovered in opj_j2k_set_cinema_parameters in lib/openjp2/j2k.c in OpenJPEG 2.2.0. | 8.8 |
2017-09-05 | CVE-2017-14151 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products An off-by-one error was discovered in opj_tcd_code_block_enc_allocate_data in lib/openjp2/tcd.c in OpenJPEG 2.2.0. | 8.8 |
2017-09-05 | CVE-2017-14149 | NULL Pointer Dereference vulnerability in Embedthis Goahead GoAhead 3.4.0 through 3.6.5 has a NULL Pointer Dereference in the websDecodeUrl function in http.c, leading to a crash for a "POST / HTTP/1.1" request. | 7.5 |