Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2016-11-03 CVE-2016-9134 SQL Injection vulnerability in Exponentcms Exponent CMS 2.3.9
Exponent CMS 2.3.9 suffers from a SQL injection vulnerability in "/expPaginator.php" affecting the order parameter.
network
low complexity
exponentcms CWE-89
7.5
2016-11-03 CVE-2016-7452 Unrestricted Upload of File with Dangerous Type vulnerability in Exponentcms Exponent CMS
The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to upload a malicious file to any folder on the site via a cpi directory traversal.
network
low complexity
exponentcms CWE-434
7.5
2016-11-03 CVE-2016-7160 NULL Pointer Dereference vulnerability in Samsung Mobile 6.0
A vulnerability on Samsung Mobile M(6.0) devices exists because external access to SystemUI activities is not properly restricted, leading to a SystemUI crash and device restart, aka SVE-2016-6248.
network
low complexity
samsung CWE-476
7.5
2016-11-03 CVE-2015-8968 Command Injection vulnerability in Squareup Git-Fastclone 1.0.0
git-fastclone before 1.0.1 permits arbitrary shell command execution from .gitmodules.
network
low complexity
squareup CWE-77
8.8
2016-11-02 CVE-2016-8864 Reachable Assertion vulnerability in multiple products
named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and resolver.c.
network
low complexity
isc netapp redhat debian CWE-617
7.5
2016-11-01 CVE-2016-7855 Use After Free vulnerability in multiple products
Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before 11.2.202.643 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in October 2016.
network
low complexity
adobe redhat CWE-416
8.8
2016-10-31 CVE-2016-8203 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Brocade Netiron OS 6.0.00/6.0.00A
A memory corruption in the IPsec code path of Brocade NetIron OS on Brocade MLXs 5.8.00 through 5.8.00e, 5.9.00 through 5.9.00bd, 6.0.00, and 6.0.00a images could allow attackers to cause a denial of service (line card reset) via certain constructed IPsec control packets.
network
low complexity
brocade CWE-119
7.5
2016-10-31 CVE-2016-8878 Out-of-bounds Read vulnerability in Foxitsoftware Phantompdf and Reader
Out-of-Bounds read vulnerability in Foxit Reader and PhantomPDF before 8.1 on Windows, when the gflags app is enabled, allows remote attackers to execute arbitrary code via a crafted BMP image embedded in the XFA stream in a PDF document, aka "Data from Faulting Address may be used as a return value starting at FOXITREADER."
network
low complexity
foxitsoftware CWE-125
8.8
2016-10-31 CVE-2016-8877 Out-of-bounds Write vulnerability in Foxitsoftware Phantompdf and Reader
Heap buffer overflow (Out-of-Bounds write) vulnerability in Foxit Reader and PhantomPDF before 8.1 on Windows allows remote attackers to execute arbitrary code via a crafted JPEG2000 image embedded in a PDF document, aka a "corrupted suffix pattern" issue.
network
low complexity
foxitsoftware CWE-787
8.8
2016-10-31 CVE-2016-8876 Out-of-bounds Read vulnerability in Foxitsoftware Phantompdf and Reader
Out-of-Bounds read vulnerability in Foxit Reader and PhantomPDF before 8.1 on Windows, when the gflags app is enabled, allows remote attackers to execute arbitrary code via a crafted TIFF image embedded in the XFA stream in a PDF document, aka "Read Access Violation starting at FoxitReader."
network
high complexity
foxitsoftware CWE-125
7.5