Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-02-10 CVE-2016-8711 Unspecified vulnerability in Gonitro Nitro PDF PRO 10.5.5.9/10.5.9.9
A potential remote code execution vulnerability exists in the PDF parsing functionality of Nitro Pro 10.
local
low complexity
gonitro
7.8
2017-02-10 CVE-2016-8709 Out-of-bounds Write vulnerability in Gonitro Nitro PDF PRO 10.5.5.9/10.5.9.9
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.
local
low complexity
gonitro CWE-787
7.8
2017-02-09 CVE-2017-5940 Improper Privilege Management vulnerability in Firejail Project Firejail
Firejail before 0.9.44.6 and 0.9.38.x LTS before 0.9.38.10 LTS does not comprehensively address dotfile cases during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option.
local
low complexity
firejail-project CWE-269
8.8
2017-02-09 CVE-2017-5180 Missing Authorization vulnerability in Firejail Project Firejail
Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors involving a symlink and the --private option.
local
low complexity
firejail-project CWE-862
8.8
2017-02-09 CVE-2017-3813 Missing Authorization vulnerability in Cisco Anyconnect Secure Mobility Client
A vulnerability in the Start Before Logon (SBL) module of Cisco AnyConnect Secure Mobility Client Software for Windows could allow an unauthenticated, local attacker to open Internet Explorer with the privileges of the SYSTEM user.
local
low complexity
cisco CWE-862
7.8
2017-02-09 CVE-2017-3807 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in Common Internet Filesystem (CIFS) code in the Clientless SSL VPN functionality of Cisco ASA Software, Major Releases 9.0-9.6, could allow an authenticated, remote attacker to cause a heap overflow.
network
low complexity
cisco CWE-119
8.8
2017-02-09 CVE-2017-5848 Out-of-bounds Read vulnerability in multiple products
The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.
network
low complexity
gstreamer-project debian redhat CWE-125
7.5
2017-02-09 CVE-2017-5847 Out-of-bounds Read vulnerability in multiple products
The gst_asf_demux_process_ext_content_desc function in gst/asfdemux/gstasfdemux.c in gst-plugins-ugly in GStreamer allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving extended content descriptors.
network
low complexity
gstreamer-project debian CWE-125
7.5
2017-02-09 CVE-2017-5845 Out-of-bounds Read vulnerability in Gstreamer Project Gstreamer
The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a ncdt sub-tag that "goes behind" the surrounding tag.
network
low complexity
gstreamer-project CWE-125
7.5
2017-02-09 CVE-2017-5843 Use After Free vulnerability in Gstreamer Project Gstreamer
Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors involving stream tags, as demonstrated by 02785736.mxf.
network
low complexity
gstreamer-project CWE-416
7.5