Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-12-30 CVE-2015-7784 SQL Injection vulnerability in Bokublock Bbadminviewscontrol and Bbadminviewscontrol213
SQL injection vulnerability in the BOKUBLOCK (1) BbAdminViewsControl213 plugin before 1.1 and (2) BbAdminViewsControl plugin before 2.1 for EC-CUBE allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
bokublock CWE-89
4.3
2015-12-30 CVE-2015-7782 Cross-site Scripting vulnerability in Let'S PHP! Frame High-Speed Chat
Cross-site scripting (XSS) vulnerability in Let's PHP! Frame high-speed chat before 2015-09-22 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
let-s-php CWE-79
6.1
2015-12-30 CVE-2015-7252 Cross-site Scripting vulnerability in ZTE Zxhn H108N R1A Firmware Zte.Bhs.Zxhnh108Nr1A.Hpe
Cross-site scripting (XSS) vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to inject arbitrary web script or HTML via the errorpage parameter.
network
low complexity
zte CWE-79
6.1
2015-12-30 CVE-2015-7249 Permissions, Privileges, and Access Controls vulnerability in ZTE Zxhn H108N R1A Firmware Zte.Bhs.Zxhnh108Nr1A.Hpe
ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allow remote authenticated users to bypass intended access restrictions via a modified request, as demonstrated by leveraging the support account to change a password via a cgi-bin/webproc accountpsd action.
network
low complexity
zte CWE-264
4.9
2015-12-29 CVE-2015-7791 SQL Injection vulnerability in Collne Welcart
Multiple SQL injection vulnerabilities in admin.php in the Collne Welcart plugin before 1.5.3 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) search[column] or (2) switch parameter.
network
low complexity
collne CWE-89
6.3
2015-12-29 CVE-2015-5299 Information Exposure vulnerability in multiple products
The shadow_copy2_get_shadow_copy_data function in modules/vfs_shadow_copy2.c in Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 does not verify that the DIRECTORY_LIST access right has been granted, which allows remote attackers to access snapshots by visiting a shadow copy directory.
network
low complexity
samba debian canonical CWE-200
5.3
2015-12-29 CVE-2015-5296 Improper Input Validation vulnerability in multiple products
Samba 3.x and 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3 supports connections that are encrypted but unsigned, which allows man-in-the-middle attackers to conduct encrypted-to-unencrypted downgrade attacks by modifying the client-server data stream, related to clidfs.c, libsmb_server.c, and smbXcli_base.c.
network
high complexity
samba debian canonical CWE-20
5.4
2015-12-29 CVE-2015-3223 Resource Management Errors vulnerability in Samba
The ldb_wildcard_compare function in ldb_match.c in ldb before 1.1.24, as used in the AD LDAP server in Samba 4.x before 4.1.22, 4.2.x before 4.2.7, and 4.3.x before 4.3.3, mishandles certain zero values, which allows remote attackers to cause a denial of service (infinite loop) via crafted packets.
network
low complexity
samba CWE-399
5.3
2015-12-29 CVE-2015-7786 Cross-site Scripting vulnerability in Nttdata web Analytics Service
Cross-site scripting (XSS) vulnerability in the NTT DATA Smart Sourcing JavaScript module 2003-11-26 through 2013-07-09 for Web Analytics Service allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
nttdata CWE-79
6.1
2015-12-28 CVE-2015-6852 Information Exposure vulnerability in EMC Secure Remote Services 3.0/3.02/3.03
Directory traversal vulnerability in the API in EMC Secure Remote Services Virtual Edition 3.x before 3.10 allows remote authenticated users to read log files via a crafted parameter.
network
low complexity
emc CWE-200
4.3