Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-11-11 CVE-2016-9274 Untrusted Search Path vulnerability in GIT FOR Windows Project GIT FOR Windows
Untrusted search path vulnerability in Git 1.x for Windows allows local users to gain privileges via a Trojan horse git.exe file in the current working directory.
4.4
2016-11-11 CVE-2016-9272 SQL Injection vulnerability in Exponentcms Exponent CMS
A Blind SQL Injection Vulnerability in Exponent CMS through 2.4.0, with the rerank array parameter, can lead to site database information disclosure and denial of service.
network
low complexity
exponentcms CWE-89
6.4
2016-11-10 CVE-2016-7148 Cross-site Scripting vulnerability in Moinmo Moinmoin 1.9.8
MoinMoin 1.9.8 allows remote attackers to conduct "JavaScript injection" attacks by using the "page creation" approach, related to a "Cross Site Scripting (XSS)" issue affecting the action=AttachFile (via page name) component.
network
moinmo CWE-79
4.3
2016-11-10 CVE-2016-7146 Cross-site Scripting vulnerability in Moinmo Moinmoin 1.9.8
MoinMoin 1.9.8 allows remote attackers to conduct "JavaScript injection" attacks by using the "page creation or crafted URL" approach, related to a "Cross Site Scripting (XSS)" issue affecting the action=fckdialog&dialog=attachment (via page name) component.
network
moinmo CWE-79
4.3
2016-11-10 CVE-2016-7254 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2012
Microsoft SQL Server 2012 SP2 and 2012 SP3 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7253 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2012/2014
The agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly check the atxcore.dll ACL, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Server Agent Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7252 Information Exposure vulnerability in Microsoft SQL Server 2016
Microsoft SQL Server 2016 mishandles the FILESTREAM path, which allows remote authenticated users to gain privileges via unspecified vectors, aka "SQL Analysis Services Information Disclosure Vulnerability."
network
low complexity
microsoft CWE-200
4.0
2016-11-10 CVE-2016-7251 Cross-site Scripting vulnerability in Microsoft SQL Server 2016
Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "MDS API XSS Vulnerability."
network
microsoft CWE-79
4.3
2016-11-10 CVE-2016-7250 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2014/2016
Microsoft SQL Server 2014 SP1, 2014 SP2, and 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5
2016-11-10 CVE-2016-7249 Permissions, Privileges, and Access Controls vulnerability in Microsoft SQL Server 2016
Microsoft SQL Server 2016 does not properly perform a cast of an unspecified pointer, which allows remote authenticated users to gain privileges via unknown vectors, aka "SQL RDBMS Engine Elevation of Privilege Vulnerability."
network
low complexity
microsoft CWE-264
6.5