Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-02-03 CVE-2016-6648 Permission Issues vulnerability in EMC Recoverpoint and Recoverpoint for Virtual Machines
EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by sensitive information disclosure vulnerability as a result of incorrect permissions set on a sensitive system file.
local
low complexity
emc CWE-275
4.4
2017-02-03 CVE-2016-0919 Cross-site Scripting vulnerability in RSA web Threat Detection 5.0/5.1/5.1.2
EMC RSA Web Threat Detection version 5.0, RSA Web Threat Detection version 5.1, RSA Web Threat Detection version 5.1.2 has a cross site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
low complexity
rsa CWE-79
6.1
2017-02-03 CVE-2016-0890 Information Exposure vulnerability in EMC Powerpath Virtual Appliance 2.0
EMC PowerPath Virtual (Management) Appliance 2.0, EMC PowerPath Virtual (Management) Appliance 2.0 SP1 is affected by a sensitive information disclosure vulnerability that may potentially be exploited by malicious users to compromise the affected system.
network
high complexity
emc CWE-200
6.4
2017-02-02 CVE-2016-6116 Information Exposure vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
high complexity
ibm CWE-200
5.9
2017-02-02 CVE-2016-6099 Information Exposure vulnerability in IBM Security KEY Lifecycle Manager
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.3
2017-02-02 CVE-2016-5935 Information Exposure vulnerability in IBM Dashboard Application Services HUB 3.1.3
IBM Jazz for Service Management could allow a remote attacker to obtain sensitive information, caused by the failure to properly validate the SSL certificate.
network
high complexity
ibm CWE-200
5.9
2017-02-02 CVE-2016-6238 Out-of-bounds Read vulnerability in Lepton Project Lepton 1.0
The write_ujpg function in lepton/jpgcoder.cc in Dropbox lepton 1.0 allows remote attackers to cause denial of service (out-of-bounds read) via a crafted jpeg file.
local
low complexity
lepton-project CWE-125
5.5
2017-02-02 CVE-2016-6237 Out-of-bounds Write vulnerability in Lepton Project Lepton 1.0
The build_huffcodes function in lepton/jpgcoder.cc in Dropbox lepton 1.0 allows remote attackers to cause denial of service (out-of-bounds write) via a crafted jpeg file.
local
low complexity
lepton-project CWE-787
5.5
2017-02-02 CVE-2016-6236 Out-of-bounds Read vulnerability in Lepton Project Lepton 1.0
The setup_imginfo_jpg function in lepton/jpgcoder.cc in Dropbox lepton 1.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg file.
local
low complexity
lepton-project CWE-125
5.5
2017-02-02 CVE-2016-6235 Resource Management Errors vulnerability in Lepton Project Lepton 1.0
The setup_imginfo_jpg function in lepton/jpgcoder.cc in Dropbox lepton 1.0 allows remote attackers to cause a denial of service (segmentation fault) via a crafted jpeg file.
local
low complexity
lepton-project CWE-399
5.5