Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-05-29 CVE-2017-9297 Open Redirect vulnerability in Hitachi Device Manager
Open Redirect vulnerability in Hitachi Device Manager before 8.5.2-01 allows remote attackers to redirect users to arbitrary web sites.
network
low complexity
hitachi CWE-601
6.1
2017-05-29 CVE-2017-9296 Open Redirect vulnerability in Hitachi Device Manager
Open Redirect vulnerability in Hitachi Device Manager before 8.5.2-01 and Hitachi Tuning Manager before 8.5.2-00 allows remote attackers to redirect authenticated users to arbitrary web sites.
network
low complexity
hitachi CWE-601
6.1
2017-05-29 CVE-2017-9295 XXE vulnerability in Hitachi Device Manager
XXE vulnerability in Hitachi Device Manager before 8.5.2-01 and Hitachi Replication Manager before 8.5.2-00 allows authenticated remote users to read arbitrary files.
network
low complexity
hitachi CWE-611
6.5
2017-05-29 CVE-2017-9292 Cross-site Scripting vulnerability in Lansweeper
Lansweeper before 6.0.0.65 has XSS in an image retrieval URI, aka Bug 542782.
network
low complexity
lansweeper CWE-79
6.1
2017-05-29 CVE-2017-9289 Cross-site Scripting vulnerability in Note Project Note
Bram Korsten Note through 1.2.0 is vulnerable to a reflected XSS in note-source\ui\editor.php (edit parameter).
network
low complexity
note-project CWE-79
6.1
2017-05-29 CVE-2017-9288 Cross-site Scripting vulnerability in Raygun Raygun4Wp 1.8.0
The Raygun4WP plugin 1.8.0 for WordPress is vulnerable to a reflected XSS in sendtesterror.php (backurl parameter).
network
low complexity
raygun CWE-79
6.1
2017-05-29 CVE-2017-9287 Double Free vulnerability in multiple products
servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability.
network
low complexity
openldap debian redhat mcafee oracle CWE-415
6.5
2017-05-29 CVE-2017-9263 Improper Input Validation vulnerability in Openvswitch 2.7.0
In Open vSwitch (OvS) 2.7.0, while parsing an OpenFlow role status message, there is a call to the abort() function for undefined role status reasons in the function `ofp_print_role_status_message` in `lib/ofp-print.c` that may be leveraged toward a remote DoS attack by a malicious switch.
low complexity
openvswitch CWE-20
6.5
2017-05-29 CVE-2017-9262 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.56
In ImageMagick 7.0.5-6 Q16, the ReadJNGImage function in coders/png.c allows attackers to cause a denial of service (memory leak) via a crafted file.
network
low complexity
imagemagick CWE-772
6.5
2017-05-29 CVE-2017-9261 Missing Release of Resource after Effective Lifetime vulnerability in Imagemagick 7.0.56
In ImageMagick 7.0.5-6 Q16, the ReadMNGImage function in coders/png.c allows attackers to cause a denial of service (memory leak) via a crafted file.
network
low complexity
imagemagick CWE-772
6.5