Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-12-07 CVE-2017-1342 Information Exposure vulnerability in IBM Insights Foundation for Energy 2.0
IBM Insights Foundation for Energy 2.0 could reveal sensitive information in error messages to authenticated users that could e used to conduct further attacks.
network
low complexity
ibm CWE-200
4.3
2017-12-07 CVE-2017-1336 Code Injection vulnerability in IBM Infosphere Biginsights 4.2.0
IBM Infosphere BigInsights 4.2.0 could allow an attacker to inject code that could allow access to restricted data and files.
network
high complexity
ibm CWE-94
4.4
2017-12-07 CVE-2017-17381 Divide By Zero vulnerability in multiple products
The Virtio Vring implementation in QEMU allows local OS guest users to cause a denial of service (divide-by-zero error and QEMU process crash) by unsetting vring alignment while updating Virtio rings.
local
low complexity
qemu debian CWE-369
6.5
2017-12-07 CVE-2017-16884 Cross-site Scripting vulnerability in Mistserver
Cross-site scripting (XSS) vulnerability in MistServer before 2.13 allows remote attackers to inject arbitrary web script or HTML via vectors related to failed authentication requests alerts.
network
low complexity
mistserver CWE-79
6.1
2017-12-07 CVE-2017-15121 Unspecified vulnerability in Redhat products
A non-privileged user is able to mount a fuse filesystem on RHEL 6 or 7 and crash a system if an application punches a hole in a file that does not end aligned to a page boundary.
local
low complexity
redhat
5.5
2017-12-07 CVE-2017-17451 Cross-site Scripting vulnerability in Wpmailster WP Mailster
The WP Mailster plugin before 1.5.5 for WordPress has XSS in the unsubscribe handler via the mes parameter to view/subscription/unsubscribe2.php.
network
low complexity
wpmailster CWE-79
6.1
2017-12-07 CVE-2017-17449 Information Exposure vulnerability in Linux Kernel
The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.
local
high complexity
linux CWE-200
4.7
2017-12-06 CVE-2017-17446 Incorrect Conversion between Numeric Types vulnerability in Game-Music-Emu Project Game-Music-Emu 0.6.1
The Mem_File_Reader::read_avail function in Data_Reader.cpp in the Game_Music_Emu library (aka game-music-emu) 0.6.1 does not ensure a non-negative size, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
network
low complexity
game-music-emu-project CWE-681
6.5
2017-12-06 CVE-2017-17440 NULL Pointer Dereference vulnerability in GNU Libextractor 1.6
GNU Libextractor 1.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted GIF, IT (Impulse Tracker), NSFE, S3M (Scream Tracker 3), SID, or XM (eXtended Module) file, as demonstrated by the EXTRACTOR_xm_extract_method function in plugins/xm_extractor.c.
network
low complexity
gnu CWE-476
6.5
2017-12-06 CVE-2017-13148 Improper Input Validation vulnerability in Google Android
A denial of service vulnerability in the Android media framework (libmpeg2).
network
low complexity
google CWE-20
6.5