Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-01-23 CVE-2016-4793 Improper Input Validation vulnerability in Cakephp
The clientIp function in CakePHP 3.2.4 and earlier allows remote attackers to spoof their IP via the CLIENT-IP HTTP header.
network
low complexity
cakephp CWE-20
7.5
2017-01-23 CVE-2016-4340 Permissions, Privileges, and Access Controls vulnerability in Gitlab
The impersonate feature in Gitlab 8.7.0, 8.6.0 through 8.6.7, 8.5.0 through 8.5.11, 8.4.0 through 8.4.9, 8.3.0 through 8.3.8, and 8.2.0 through 8.2.4 allows remote authenticated users to "log in" as any other user via unspecified vectors.
network
low complexity
gitlab CWE-264
8.8
2017-01-23 CVE-2016-4338 SQL Injection vulnerability in Zabbix
The mysql user parameter configuration script (userparameter_mysql.conf) in the agent in Zabbix before 2.0.18, 2.2.x before 2.2.13, and 3.0.x before 3.0.3, when used with a shell other than bash, allows context-dependent attackers to execute arbitrary code or SQL commands via the mysql.size parameter.
network
high complexity
zabbix CWE-89
8.1
2017-01-23 CVE-2016-1417 Untrusted Search Path vulnerability in Snort 2.9.7.0
Untrusted search path vulnerability in Snort 2.9.7.0-WIN32 allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tcapi.dll that is located in the same folder on a remote file share as a pcap file that is being processed.
network
low complexity
snort CWE-426
8.8
2017-01-23 CVE-2016-1281 Untrusted Search Path vulnerability in Idrix Truecrypt and Veracrypt
Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application directory", as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs.
local
low complexity
idrix CWE-426
7.8
2017-01-23 CVE-2016-0769 SQL Injection vulnerability in Elfden Eshop Plugin 6.3.14
Multiple SQL injection vulnerabilities in eshop-orders.php in the eShop plugin 6.3.14 for WordPress allow (1) remote administrators to execute arbitrary SQL commands via the delid parameter or remote authenticated users to execute arbitrary SQL commands via the (2) view, (3) mark, or (4) change parameter.
network
low complexity
elfden CWE-89
8.8
2017-01-23 CVE-2015-8971 Command Injection vulnerability in multiple products
Terminology 0.7.0 allows remote attackers to execute arbitrary commands via escape sequences that modify the window title and then are written to the terminal, a similar issue to CVE-2003-0063.
local
low complexity
debian enlightenment CWE-77
7.8
2017-01-23 CVE-2015-8860 Link Following vulnerability in Nodejs Node.Js
The tar package before 2.0.0 for Node.js allows remote attackers to write to arbitrary files via a symlink attack in an archive.
network
low complexity
nodejs CWE-59
7.5
2017-01-23 CVE-2015-8858 Resource Management Errors vulnerability in Uglifyjs Project Uglifyjs
The uglify-js package before 2.6.0 for Node.js allows attackers to cause a denial of service (CPU consumption) via crafted input in a parse call, aka a "regular expression denial of service (ReDoS)."
network
low complexity
uglifyjs-project CWE-399
7.5
2017-01-23 CVE-2015-8855 Resource Management Errors vulnerability in Nodejs Node.Js
The semver package before 4.3.2 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)."
network
low complexity
nodejs CWE-399
7.5