Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-06-25 CVE-2016-4824 7PK - Security Features vulnerability in Corega Cg-Wlr300Gnv-W Firmware and Cg-Wlr300Gnv Firmware
The Wi-Fi Protected Setup (WPS) implementation on Corega CG-WLR300GNV and CG-WLR300GNV-W devices does not restrict the number of PIN authentication attempts, which makes it easier for remote attackers to obtain network access via a brute-force attack.
network
low complexity
corega CWE-254
5.0
2016-06-25 CVE-2016-1193 Information Exposure vulnerability in Cybozu Garoon
Cybozu Garoon 3.7 through 4.2 allows remote attackers to obtain sensitive email-reading information via unspecified vectors.
network
low complexity
cybozu CWE-200
5.0
2016-06-25 CVE-2016-1190 Improper Access Control vulnerability in Cybozu Garoon
Cybozu Garoon 3.1 through 4.2 allows remote authenticated users to bypass intended restrictions on MultiReport reading via unspecified vectors.
network
low complexity
cybozu CWE-284
4.0
2016-06-25 CVE-2016-1189 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote authenticated users to bypass intended restrictions on reading, creating, or modifying a portlet via unspecified vectors.
network
low complexity
cybozu
5.5
2016-06-25 CVE-2016-1188 Unspecified vulnerability in Cybozu Garoon
Cybozu Garoon 3.x and 4.x before 4.2.1 allows remote authenticated users to send spoofed e-mail messages via unspecified vectors.
network
low complexity
cybozu
4.0
2016-06-25 CVE-2016-4528 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess
Buffer overflow in Advantech WebAccess before 8.1_20160519 allows local users to cause a denial of service via a crafted DLL file.
network
advantech CWE-119
4.3
2016-06-24 CVE-2016-5021 Information Exposure vulnerability in F5 products
The iControl REST service in F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF3; BIG-IP DNS 12.x before 12.0.0 HF3; BIG-IP GTM 11.5.x before 11.5.4 and 11.6.x before 11.6.1; BIG-IQ Cloud and Security 4.0.0 through 4.5.0; BIG-IQ Device 4.2.0 through 4.5.0; BIG-IQ ADC 4.5.0; BIG-IQ Centralized Management 4.6.0; and BIG-IQ Cloud and Orchestration 1.0.0 allows remote authenticated administrators to obtain sensitive information via unspecified vectors.
network
low complexity
f5 CWE-200
4.0
2016-06-24 CVE-2016-4802 Permissions, Privileges, and Access Controls vulnerability in Haxx Curl
Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or current working directory.
local
haxx CWE-264
6.9
2016-06-23 CVE-2016-1439 Cross-site Scripting vulnerability in Cisco Unified Contact Center Enterprise
Cross-site scripting (XSS) vulnerability in the management interface in Cisco Unified Contact Center Enterprise through 10.5(2) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux59650.
network
cisco CWE-79
4.3
2016-06-23 CVE-2016-1438 Improper Input Validation vulnerability in Cisco Asyncos 9.7.0125
Cisco AsyncOS 9.7.0-125 on Email Security Appliance (ESA) devices allows remote attackers to bypass intended spam filtering via crafted executable content in a ZIP archive, aka Bug ID CSCuy39210.
network
low complexity
cisco CWE-20
5.0