Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-08-07 CVE-2017-6758 Path Traversal vulnerability in Cisco Unified Communications Manager 11.5(1.10000.6)
A vulnerability in the web framework of Cisco Unified Communications Manager 11.5(1.10000.6) could allow an authenticated, remote attacker to access arbitrary files in the context of the web root directory structure on an affected device.
network
low complexity
cisco CWE-22
6.5
2017-08-07 CVE-2017-6754 SQL Injection vulnerability in Cisco Smart NET Total Care Collector Appliance 3.11
A vulnerability in the web-based management interface of the Cisco Smart Net Total Care (SNTC) Software Collector Appliance 3.11 could allow an authenticated, remote attacker to perform a read-only, blind SQL injection attack, which could allow the attacker to compromise the confidentiality of the system through SQL timing attacks.
network
low complexity
cisco CWE-89
6.5
2017-08-07 CVE-2017-6665 Cleartext Transmission of Sensitive Information vulnerability in Cisco IOS and IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to reset the Autonomic Control Plane (ACP) of an affected system and view ACP packets that are transferred in clear text within an affected system, an Information Disclosure Vulnerability.
low complexity
cisco CWE-319
6.5
2017-08-07 CVE-2017-6663 Unspecified vulnerability in Cisco IOS and IOS XE
A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition.
low complexity
cisco
6.5
2017-08-07 CVE-2017-6420 Use After Free vulnerability in Clamav 0.99.2
The wwunpack function in libclamav/wwunpack.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression.
local
low complexity
clamav CWE-416
5.5
2017-08-07 CVE-2017-6418 Out-of-bounds Read vulnerability in Clamav 0.99.2
libclamav/message.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message.
local
low complexity
clamav CWE-125
5.5
2017-08-07 CVE-2006-3635 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Linux Kernel
The ia64 subsystem in the Linux kernel before 2.6.26 allows local users to cause a denial of service (stack consumption and system crash) via a crafted application that leverages the mishandling of invalid Register Stack Engine (RSE) state.
local
low complexity
linux CWE-119
5.5
2017-08-06 CVE-2017-12586 Path Traversal vulnerability in Slims Akasia
SLiMS 8 Akasia through 8.3.1 has an arbitrary file reading issue because of directory traversal in the url parameter to admin/help.php.
network
low complexity
slims CWE-22
6.5
2017-08-06 CVE-2017-12583 Cross-site Scripting vulnerability in Dokuwiki
DokuWiki through 2017-02-19b has XSS in the at parameter (aka the DATE_AT variable) to doku.php.
network
low complexity
dokuwiki CWE-79
6.1
2017-08-05 CVE-2017-12572 Cross-site Scripting vulnerability in Splunk
Persistent Cross Site Scripting (XSS) exists in Splunk Enterprise 6.5.x before 6.5.2, 6.4.x before 6.4.6, and 6.3.x before 6.3.9 and Splunk Light before 6.5.2, with exploitation requiring administrative access, aka SPL-134104.
network
low complexity
splunk CWE-79
4.8