Vulnerabilities > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2017-04-03 | CVE-2014-1677 | Information Exposure vulnerability in Technicolor Tc7200 Firmware Std6.01.12 Technicolor TC7200 with firmware STD6.01.12 could allow remote attackers to obtain sensitive information. | 7.5 |
2017-04-03 | CVE-2013-7450 | Improper Certificate Validation vulnerability in Pulpproject Pulp 2.2.11 Pulp before 2.3.0 uses the same the same certificate authority key and certificate for all installations. | 7.5 |
2017-04-03 | CVE-2017-7401 | Infinite Loop vulnerability in Collectd Incorrect interaction of the parse_packet() and parse_part_sign_sha256() functions in network.c in collectd 5.7.1 and earlier allows remote attackers to cause a denial of service (infinite loop) of a collectd instance (configured with "SecurityLevel None" and with empty "AuthFile" options) via a crafted UDP packet. | 7.5 |
2017-04-03 | CVE-2017-6448 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.2.1 The dalvik_disassemble function in libr/asm/p/asm_dalvik.c in radare2 1.2.1 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file. | 7.8 |
2017-04-03 | CVE-2017-6441 | NULL Pointer Dereference vulnerability in PHP 7.1.2 The _zval_get_long_func_ex in Zend/zend_operators.c in PHP 7.1.2 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted use of "declare(ticks=" in a PHP script. | 7.5 |
2017-04-03 | CVE-2017-6194 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.2.1 The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file. | 7.8 |
2017-04-03 | CVE-2017-6181 | Improper Input Validation vulnerability in Ruby-Lang Ruby 2.4.0 The parse_char_class function in regparse.c in the Onigmo (aka Oniguruma-mod) regular expression library, as used in Ruby 2.4.0, allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted regular expression. | 7.5 |
2017-04-03 | CVE-2017-5924 | Use After Free vulnerability in Virustotal Yara 3.5.0 libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule that is mishandled in the yr_compiler_destroy function. | 7.5 |
2017-04-03 | CVE-2017-5923 | Out-of-bounds Read vulnerability in Virustotal Yara 3.5.0 libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted rule that is mishandled in the yara_yyparse function. | 7.5 |
2017-04-03 | CVE-2016-10314 | Information Exposure vulnerability in Jensenofscandinavia Al3G Firmware, Al5000Ac Firmware and Al59300 Firmware Jensen of Scandinavia AS Air:Link 3G (AL3G) version 2.23m (Rev. | 8.8 |