Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2017-01-27 CVE-2016-5827 Out-of-bounds Read vulnerability in Libical Project Libical 0.47/1.0.0
The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function.
network
low complexity
libical-project CWE-125
7.5
2017-01-27 CVE-2016-5826 Out-of-bounds Read vulnerability in Libical Project Libical 0.47/1.0
The parser_get_next_char function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) by crafting a string to the icalparser_parse_string function.
network
low complexity
libical-project CWE-125
7.5
2017-01-27 CVE-2016-5590 Unspecified vulnerability in Oracle Mysql Enterprise Monitor
Vulnerability in the MySQL Enterprise Monitor component of Oracle MySQL (subcomponent: Monitoring: Agent).
network
low complexity
oracle
7.2
2017-01-27 CVE-2016-5546 Unspecified vulnerability in Oracle Jdk, JRE and Jrockit
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries).
network
low complexity
oracle
7.5
2017-01-27 CVE-2016-5822 Resource Management Errors vulnerability in Huawei Oceanstor 5800 V3 V300R002C10
Huawei Oceanstor 5800 before V300R002C10SPC100 allows remote attackers to cause a denial of service (CPU consumption) via a large number of crafted HTTP packets.
network
low complexity
huawei CWE-399
7.5
2017-01-27 CVE-2016-9453 Out-of-bounds Write vulnerability in multiple products
The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length one.
local
low complexity
libtiff opensuse debian CWE-787
7.8
2017-01-27 CVE-2016-9448 NULL Pointer Dereference vulnerability in multiple products
The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) by setting the tags TIFF_SETGET_C16ASCII or TIFF_SETGET_C32_ASCII to values that access 0-byte arrays.
network
low complexity
libtiff opensuse CWE-476
7.5
2017-01-27 CVE-2016-10003 Incorrect Comparison vulnerability in Squid-Cache Squid
Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.
network
low complexity
squid-cache CWE-697
7.5
2017-01-27 CVE-2016-10002 Information Exposure vulnerability in multiple products
Incorrect processing of responses to If-None-Modified HTTP conditional requests in Squid HTTP Proxy 3.1.10 through 3.1.23, 3.2.0.3 through 3.5.22, and 4.0.1 through 4.0.16 leads to client-specific Cookie data being leaked to other clients.
network
low complexity
debian squid-cache CWE-200
7.5
2017-01-27 CVE-2017-5598 SQL Injection vulnerability in Eclinicalworks Patient Portal 8.0
An issue was discovered in eClinicalWorks healow@work 8.0 build 8.
network
low complexity
eclinicalworks CWE-89
7.5