Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-06-13 CVE-2016-3670 Cross-site Scripting vulnerability in Liferay Portal
Cross-site scripting (XSS) vulnerability in users.jsp in the Profile Search functionality in Liferay before 7.0.0 CE RC1 allows remote attackers to inject arbitrary web script or HTML via the FirstName field.
network
liferay CWE-79
4.3
2016-06-13 CVE-2016-2174 SQL Injection vulnerability in Apache Ranger 0.5.0/0.5.1/0.5.2
SQL injection vulnerability in the policy admin tool in Apache Ranger before 0.5.3 allows remote authenticated administrators to execute arbitrary SQL commands via the eventTime parameter to service/plugins/policies/eventTime.
network
low complexity
apache CWE-89
6.5
2016-06-13 CVE-2016-1543 Improper Access Control vulnerability in BMC Bladelogic Server Automation Console
The RPC API in the RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization failure.
network
low complexity
bmc CWE-284
5.0
2016-06-13 CVE-2016-1542 Improper Input Validation vulnerability in BMC Bladelogic Server Automation Console
The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and enumerate users by sending an action packet to xmlrpc after an authorization failure.
network
low complexity
bmc CWE-20
5.0
2016-06-13 CVE-2016-2833 7PK - Security Features vulnerability in multiple products
Mozilla Firefox before 47.0 ignores Content Security Policy (CSP) directives for cross-domain Java applets, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted applet.
4.3
2016-06-13 CVE-2016-2832 Information Exposure vulnerability in multiple products
Mozilla Firefox before 47.0 allows remote attackers to discover the list of disabled plugins via a fingerprinting attack involving Cascading Style Sheets (CSS) pseudo-classes.
4.3
2016-06-13 CVE-2016-2829 Improper Access Control vulnerability in multiple products
Mozilla Firefox before 47.0 allows remote attackers to spoof permission notifications via a crafted web site that rapidly triggers permission requests, as demonstrated by the microphone permission or the geolocation permission.
4.3
2016-06-13 CVE-2016-2825 Improper Access Control vulnerability in multiple products
Mozilla Firefox before 47.0 allows remote attackers to bypass the Same Origin Policy and modify the location.host property via an invalid data: URL.
4.3
2016-06-13 CVE-2016-2822 Improper Access Control vulnerability in multiple products
Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to spoof the address bar via a SELECT element with a persistent menu.
network
low complexity
debian mozilla canonical opensuse CWE-284
6.5
2016-06-13 CVE-2016-2500 Information Exposure vulnerability in Google Android
Activity Manager in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 does not properly terminate process groups, which allows attackers to obtain sensitive information via a crafted application, aka internal bug 19285814.
network
google CWE-200
4.3