Weekly Vulnerabilities Reports > October 3 to 9, 2016

Overview

152 new vulnerabilities reported during this period, including 25 critical vulnerabilities and 33 high severity vulnerabilities. This weekly summary report vulnerabilities in 231 products from 68 vendors including Cisco, Libtiff, Debian, IBM, and Redhat. Vulnerabilities are notably categorized as "Improper Input Validation", "Resource Management Errors", "Information Exposure", "Cross-site Scripting", and "SQL Injection".

  • 135 reported vulnerabilities are remotely exploitables.
  • 8 reported vulnerabilities have public exploit available.
  • 48 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 126 reported vulnerabilities are exploitable by an anonymous user.
  • Cisco has the most reported vulnerabilities, with 34 reported vulnerabilities.
  • Cisco has the most reported critical vulnerabilities, with 3 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

25 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2016-10-06 CVE-2016-1453 Cisco Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Nx-Os

Buffer overflow in the Overlay Transport Virtualization (OTV) GRE feature in Cisco NX-OS 5.0 through 7.3 on Nexus 7000 and 7700 devices allows remote attackers to execute arbitrary code via long parameters in a packet header, aka Bug ID CSCuy95701.

10.0
2016-10-05 CVE-2016-7560 Fortinet Use of Hard-coded Credentials vulnerability in Fortinet Fortiwlc

The rsyncd server in Fortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, and 8.2-4-0 has a hardcoded rsync account, which allows remote attackers to read or write to arbitrary files via unspecified vectors.

10.0
2016-10-05 CVE-2016-5745 F5 Improper Access Control vulnerability in F5 Big-Ip Local Traffic Manager

F5 BIG-IP LTM systems 11.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF11, 11.5.0, 11.5.1 before HF11, 11.5.2, 11.5.3, 11.5.4 before HF2, 11.6.0 before HF8, 11.6.1 before HF1, 12.0.0 before HF4, and 12.1.0 before HF2 allow remote attackers to modify or extract system configuration files via vectors involving NAT64.

10.0
2016-10-05 CVE-2016-6646 Dell
EMC
Improper Input Validation vulnerability in multiple products

The vApp Managers web application in EMC Unisphere for VMAX Virtual Appliance 8.x before 8.3.0 and Solutions Enabler Virtual Appliance 8.x before 8.3.0 allows remote attackers to execute arbitrary code via crafted input to the (1) GetSymmCmdRequest or (2) RemoteServiceHandler class.

10.0
2016-10-07 CVE-2016-7167 Fedoraproject
Haxx
Integer Overflow or Wraparound vulnerability in multiple products

Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow.

9.8
2016-10-06 CVE-2016-1000125 Huge IT SQL Injection vulnerability in Huge-It Catalog 1.0.7

Unauthenticated SQL Injection in Huge-IT Catalog v1.0.7 for Joomla

9.8
2016-10-06 CVE-2016-1000124 Huge IT SQL Injection vulnerability in Huge-It Portfolio Gallery 1.0.6

Unauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.6

9.8
2016-10-06 CVE-2016-1000123 Huge IT SQL Injection vulnerability in Huge-It Video Gallery 1.0.9

Unauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for Joomla

9.8
2016-10-05 CVE-2016-7161 Qemu
Debian
Out-of-bounds Write vulnerability in multiple products

Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite packet.

9.8
2016-10-03 CVE-2016-7405 Adodb Project
Fedoraproject
SQL Injection vulnerability in multiple products

The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

9.8
2016-10-03 CVE-2016-1243 Debian
Unadf Project
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

Stack-based buffer overflow in the extractTree function in unADF allows remote attackers to execute arbitrary code via a long pathname.

9.8
2016-10-03 CVE-2016-5180 C Ares Project
C Ares
Debian
Nodejs
Canonical
Out-of-bounds Write vulnerability in multiple products

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.

9.8
2016-10-06 CVE-2016-1000112 Contussupport Path Traversal vulnerability in Contussupport Contus-Video-Comments 1.0

Unauthenticated remote .jpg file upload in contus-video-comments v1.0 wordpress plugin

9.4
2016-10-05 CVE-2014-5415 Beckhoff Permissions, Privileges, and Access Controls vulnerability in Beckhoff Embedded PC Images and Twincat

Beckhoff Embedded PC images before 2014-10-22 and Automation Device Specification (ADS) TwinCAT components might allow remote attackers to obtain access via the (1) Windows CE Remote Configuration Tool, (2) CE Remote Display service, or (3) TELNET service.

9.4
2016-10-05 CVE-2014-5414 Beckhoff 7PK - Security Features vulnerability in Beckhoff Embedded PC Images and Twincat

Beckhoff Embedded PC images before 2014-10-22 and Automation Device Specification (ADS) TwinCAT components do not restrict the number of authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.

9.4
2016-10-05 CVE-2016-5686 Animas Improper Authentication vulnerability in Animas Onetouch Ping Firmware

Johnson & Johnson Animas OneTouch Ping devices mishandle acknowledgements, which makes it easier for remote attackers to bypass authentication via a custom communication protocol.

9.3
2016-10-05 CVE-2016-5086 Animas Improper Authentication vulnerability in Animas Onetouch Ping Firmware

Johnson & Johnson Animas OneTouch Ping devices allow remote attackers to bypass authentication via replay attacks.

9.3
2016-10-03 CVE-2016-8276 Huawei Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products

Buffer overflow in the Point-to-Point Protocol over Ethernet (PPPoE) module in Huawei USG2100, USG2200, USG5100, and USG5500 unified security gateways with software before V300R001C10SPC600, when CHAP authentication is configured on the server, allows remote attackers to cause a denial of service (server restart) or execute arbitrary code via crafted packets sent during authentication.

9.3
2016-10-03 CVE-2016-5700 F5 Improper Access Control vulnerability in F5 products

Virtual servers in F5 BIG-IP systems 11.5.0, 11.5.1 before HF11, 11.5.2, 11.5.3, 11.5.4 before HF2, 11.6.0 before HF8, 11.6.1 before HF1, 12.0.0 before HF4, and 12.1.0 before HF2, when configured with the HTTP Explicit Proxy functionality or SOCKS profile, allow remote attackers to modify the system configuration, read system files, and possibly execute arbitrary code via unspecified vectors.

9.3
2016-10-03 CVE-2015-1832 Apache XXE vulnerability in Apache Derby

XML external entity (XXE) vulnerability in the SqlXmlUtil code in Apache Derby before 10.12.1.1, when a Java Security Manager is not in place, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving XmlVTI and the XML datatype.

9.1
2016-10-07 CVE-2016-7040 Redhat Improper Access Control vulnerability in Redhat Cloudforms Management Engine 4.1

Red Hat CloudForms Management Engine 4.1 does not properly handle regular expressions passed to the expression engine via the JSON API and the web-based UI, which allows remote authenticated users to execute arbitrary shell commands by leveraging the ability to view and filter collections.

9.0
2016-10-06 CVE-2016-6433 Cisco Improper Input Validation vulnerability in Cisco Firepower Management Center

The Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872.

9.0
2016-10-06 CVE-2015-0721 Cisco Permissions, Privileges, and Access Controls vulnerability in Cisco Nx-Os

Cisco NX-OS 4.0 through 7.3 on Multilayer Director and Nexus 1000V, 2000, 3000, 3500, 4000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote authenticated users to bypass intended AAA restrictions and obtain privileged CLI access via crafted parameters in an SSH connection negotiation, aka Bug IDs CSCum35502, CSCuw78669, CSCuw79754, and CSCux88492.

9.0
2016-10-05 CVE-2016-7435 SAP Permissions, Privileges, and Access Controls vulnerability in SAP Netweaver 7.40

The (1) SCTC_REFRESH_EXPORT_TAB_COMP, (2) SCTC_REFRESH_CHECK_ENV, and (3) SCTC_TMS_MAINTAIN_ALOG functions in the SCTC subpackage in SAP Netweaver 7.40 SP 12 allow remote authenticated users with certain permissions to execute arbitrary commands via vectors involving a CALL 'SYSTEM' statement, aka SAP Security Note 2260344.

9.0
2016-10-05 CVE-2016-6645 EMC
Dell
Improper Input Validation vulnerability in multiple products

The vApp Managers web application in EMC Unisphere for VMAX Virtual Appliance 8.x before 8.3.0 and Solutions Enabler Virtual Appliance 8.x before 8.3.0 allows remote authenticated users to execute arbitrary code via crafted input to the (1) GeneralCmdRequest, (2) PersistantDataRequest, or (3) GetCommandExecRequest class.

9.0

33 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2016-10-05 CVE-2016-7020 Adobe Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.

8.8
2016-10-03 CVE-2016-1244 Unadf Project
Debian
Improper Input Validation vulnerability in multiple products

The extractTree function in unADF allows remote attackers to execute arbitrary code via shell metacharacters in a directory name in an adf file.

8.8
2016-10-05 CVE-2016-6380 Cisco Improper Input Validation vulnerability in Cisco IOS

The DNS forwarder in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.15 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (data corruption or device reload) via a crafted DNS response, aka Bug ID CSCup90532.

8.3
2016-10-06 CVE-2015-6393 Cisco Resource Management Errors vulnerability in Cisco Nx-Os

Cisco NX-OS 4.1 through 7.3 and 11.0 through 11.2 on Nexus 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device crash) via malformed IPv4 DHCP packets to the DHCPv4 relay agent, aka Bug IDs CSCuq39250, CSCus21733, CSCus21739, CSCut76171, and CSCux67182.

7.8
2016-10-06 CVE-2015-6392 Cisco Resource Management Errors vulnerability in Cisco Nx-Os

Cisco NX-OS 4.1 through 7.3 and 11.0 through 11.2 on Nexus 2000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device crash) via crafted IPv4 DHCP packets to the (1) DHCPv4 relay agent or (2) smart relay agent, aka Bug IDs CSCuq24603, CSCur93159, CSCus21693, and CSCut76171.

7.8
2016-10-05 CVE-2016-6391 Cisco Resource Management Errors vulnerability in Cisco IOS

Cisco IOS 12.2 and 15.0 through 15.3 allows remote attackers to cause a denial of service (traffic-processing outage) via a crafted series of Common Industrial Protocol (CIP) requests, aka Bug ID CSCur69036.

7.8
2016-10-05 CVE-2016-6385 Cisco Resource Management Errors vulnerability in Cisco IOS and IOS XE

Memory leak in the Smart Install client implementation in Cisco IOS 12.2 and 15.0 through 15.2 and IOS XE 3.2 through 3.8 allows remote attackers to cause a denial of service (memory consumption) via crafted image-list parameters, aka Bug ID CSCuy82367.

7.8
2016-10-05 CVE-2016-6379 Cisco Improper Input Validation vulnerability in Cisco IOS and IOS XE

Cisco IOS 12.2 and IOS XE 3.14 through 3.16 and 16.1 allow remote attackers to cause a denial of service (device reload) via crafted IP Detail Record (IPDR) packets, aka Bug ID CSCuu35089.

7.8
2016-10-05 CVE-2016-6378 Cisco Resource Management Errors vulnerability in Cisco IOS XE

Cisco IOS XE 3.1 through 3.17 and 16.1 through 16.2 allows remote attackers to cause a denial of service (device reload) via crafted ICMP packets that require NAT, aka Bug ID CSCuw85853.

7.8
2016-10-05 CVE-2016-6392 Cisco Resource Management Errors vulnerability in Cisco IOS and IOS XE

Cisco IOS 12.2 and 15.0 through 15.3 and IOS XE 3.1 through 3.9 allow remote attackers to cause a denial of service (device restart) via a crafted IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) message, aka Bug ID CSCud36767.

7.8
2016-10-05 CVE-2016-6386 Cisco Resource Management Errors vulnerability in Cisco products

Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID CSCux66005.

7.8
2016-10-05 CVE-2016-6384 Cisco Improper Input Validation vulnerability in Cisco IOS XE

Cisco IOS 12.2 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.17 and 16.2 allow remote attackers to cause a denial of service (device reload) via crafted fields in an H.323 message, aka Bug ID CSCux04257.

7.8
2016-10-05 CVE-2016-6382 Cisco Resource Management Errors vulnerability in Cisco IOS and IOS XE

Cisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow remote attackers to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID CSCuy16399.

7.8
2016-10-05 CVE-2016-5085 Animas Use of Insufficiently Random Values vulnerability in Animas Onetouch Ping Firmware

Johnson & Johnson Animas OneTouch Ping devices do not properly generate random numbers, which makes it easier for remote attackers to spoof meters by sniffing the network and then engaging in an authentication handshake.

7.8
2016-10-03 CVE-2016-8278 Huawei Improper Input Validation vulnerability in Huawei Usg9520, Usg9560 and Usg9580

Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote attackers to cause a denial of service (device restart) via an unspecified URL.

7.8
2016-10-03 CVE-2016-1240 Apache Improper Input Validation vulnerability in Apache Tomcat 6.0/7.0/8.0

The Tomcat init script in the tomcat7 package before 7.0.56-3+deb8u4 and tomcat8 package before 8.0.14-1+deb8u3 on Debian jessie and the tomcat6 and libtomcat6-java packages before 6.0.35-1ubuntu3.8 on Ubuntu 12.04 LTS, the tomcat7 and libtomcat7-java packages before 7.0.52-1ubuntu0.7 on Ubuntu 14.04 LTS, and tomcat8 and libtomcat8-java packages before 8.0.32-1ubuntu1.2 on Ubuntu 16.04 LTS allows local users with access to the tomcat account to gain root privileges via a symlink attack on the Catalina log file, as demonstrated by /var/log/tomcat7/catalina.out.

7.8
2016-10-07 CVE-2016-1000003 Mirror Manager Project Code Injection vulnerability in Mirror Manager Project Mirror Manager

Mirror Manager version 0.7.2 and older is vulnerable to remote code execution in the checkin code.

7.5
2016-10-07 CVE-2016-6323 GNU
Opensuse
Fedoraproject
Improper Access Control vulnerability in multiple products

The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using gccgo, related to backtrace generation.

7.5
2016-10-07 CVE-2015-5162 Openstack Resource Management Errors vulnerability in Openstack Cinder, Glance and Nova

The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.

7.5
2016-10-06 CVE-2016-1000217 Zotpress Project SQL Injection vulnerability in Zotpress Project Zotpress 6.1.2

Zotpress plugin for WordPress SQLi in zp_get_account()

7.5
2016-10-06 CVE-2016-1000113 Huge IT SQL Injection vulnerability in Huge-It Gallery 1.1.5

XSS and SQLi in huge IT gallery v1.1.5 for Joomla

7.5
2016-10-06 CVE-2015-1000011 Dukapress Project SQL Injection vulnerability in Dukapress Project Dukapress 2.5.9

Blind SQL Injection in wordpress plugin dukapress v2.5.9

7.5
2016-10-06 CVE-2015-1000003 Filedownload Project SQL Injection vulnerability in Filedownload Project Filedownload 1.4

Blind SQL Injection in filedownload v1.4 wordpress plugin

7.5
2016-10-05 CVE-2016-2308 American Auto Matrix Unspecified vulnerability in American Auto-Matrix products

American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application store passwords in cleartext, which allows remote attackers to obtain sensitive information by reading a file.

7.5
2016-10-05 CVE-2016-0913 EMC Improper Input Validation vulnerability in EMC products

The client in EMC Replication Manager (RM) before 5.5.3.0_01-PatchHotfix, EMC Network Module for Microsoft 3.x, and EMC Networker Module for Microsoft 8.2.x before 8.2.3.6 allows remote RM servers to execute arbitrary commands by placing a crafted script in an SMB share.

7.5
2016-10-03 CVE-2016-5019 Apache Deserialization of Untrusted Data vulnerability in Apache Myfaces Trinidad

CoreResponseStateManager in Apache MyFaces Trinidad 1.0.0 through 1.0.13, 1.2.x before 1.2.15, 2.0.x before 2.0.2, and 2.1.x before 2.1.2 might allow attackers to conduct deserialization attacks via a crafted serialized view state string.

7.5
2016-10-03 CVE-2016-4436 Apache Security Bypass vulnerability in Apache Struts

Apache Struts 2 before 2.3.29 and 2.5.x before 2.5.1 allow attackers to have unspecified impact via vectors related to improper action name clean up.

7.5
2016-10-07 CVE-2016-3699 Redhat
Linux
Permissions, Privileges, and Access Controls vulnerability in multiple products

The Linux kernel, as used in Red Hat Enterprise Linux 7.2 and Red Hat Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended Secure Boot restrictions and execute untrusted code by appending ACPI tables to the initrd.

7.4
2016-10-06 CVE-2016-6428 Cisco Permissions, Privileges, and Access Controls vulnerability in Cisco IOS XR 6.1.1

Cisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349.

7.2
2016-10-06 CVE-2016-1454 Cisco Improper Input Validation vulnerability in Cisco Nx-Os

Cisco NX-OS 4.0 through 7.3 and 11.0 through 11.2 on 1000v, 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device reload) by leveraging a peer relationship to send a crafted BGP UPDATE message, aka Bug IDs CSCuq77105 and CSCux11417.

7.1
2016-10-05 CVE-2016-6393 Cisco Resource Management Errors vulnerability in Cisco IOS XE

The AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID CSCuy87667.

7.1
2016-10-05 CVE-2016-6381 Cisco Resource Management Errors vulnerability in Cisco IOS

Cisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and 16.1 allow remote attackers to cause a denial of service (memory consumption or device reload) via fragmented IKEv1 packets, aka Bug ID CSCuy47382.

7.1
2016-10-03 CVE-2016-7046 Redhat Resource Management Errors vulnerability in Redhat Jboss Enterprise Application Platform 7.0

Red Hat JBoss Enterprise Application Platform (EAP) 7, when operating as a reverse-proxy with default buffer sizes, allows remote attackers to cause a denial of service (CPU and disk consumption) via a long URL.

7.1

84 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2016-10-06 CVE-2016-6427 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco products

Cross-site request forgery (CSRF) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCuy75036 and CSCuy81654.

6.8
2016-10-05 CVE-2016-6417 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco Firesight System Software

Cross-site request forgery (CSRF) vulnerability in Cisco FireSIGHT System Software 4.10.2 through 6.1.0 and Firepower Management Center allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCva21636.

6.8
2016-10-05 CVE-2016-6652 Pivotal Software SQL Injection vulnerability in Pivotal Software Spring Data JPA 1.10.2

SQL injection vulnerability in Pivotal Spring Data JPA before 1.9.6 (Gosling SR6) and 1.10.x before 1.10.4 (Hopper SR4), when used with a repository that defines a String query using the @Query annotation, allows attackers to execute arbitrary JPQL commands via a sort instance with a function call.

6.8
2016-10-05 CVE-2016-6420 Cisco Permissions, Privileges, and Access Controls vulnerability in Cisco Firesight System Software

Cisco FireSIGHT System Software 4.10.3 through 5.4.0 in Firepower Management Center allows remote authenticated users to bypass authorization checks and gain privileges via a crafted HTTP request, aka Bug ID CSCur25467.

6.8
2016-10-05 CVE-2016-4390 HP Remote Code Execution vulnerability in HP KeyView

The Filter SDK in HPE KeyView 10.18 through 10.24 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4387, CVE-2016-4388, and CVE-2016-4389.

6.8
2016-10-05 CVE-2016-4389 HP Remote Code Execution vulnerability in HP KeyView

The Filter SDK in HPE KeyView 10.18 through 10.24 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4387, CVE-2016-4388, and CVE-2016-4390.

6.8
2016-10-05 CVE-2016-4388 HP Remote Code Execution vulnerability in HP KeyView

The Filter SDK in HPE KeyView 10.18 through 10.24 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4387, CVE-2016-4389, and CVE-2016-4390.

6.8
2016-10-05 CVE-2016-4387 HP Remote Code Execution vulnerability in HP KeyView

The Filter SDK in HPE KeyView 10.18 through 10.24 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4388, CVE-2016-4389, and CVE-2016-4390.

6.8
2016-10-03 CVE-2016-8277 Huawei Improper Input Validation vulnerability in Huawei Usg9520, Usg9560 and Usg9580

Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote authenticated users to cause a denial of service (device restart) via an unspecified command parameter.

6.8
2016-10-03 CVE-2016-3621 Libtiff Out-of-bounds Read vulnerability in Libtiff

The LZWEncode function in tif_lzw.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c lzw" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.

6.8
2016-10-06 CVE-2016-1000000 Ipswitch SQL Injection vulnerability in Ipswitch Whatsup Gold

Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection

6.5
2016-10-06 CVE-2016-6424 Cisco Resource Management Errors vulnerability in Cisco Adaptive Security Appliance Software 8.4.7.29/9.1(7)4

The DHCP Relay implementation in Cisco Adaptive Security Appliance (ASA) Software 8.4.7.29 and 9.1.7.4 allows remote attackers to cause a denial of service (interface wedge) via a crafted rate of DHCP packet transmission, aka Bug ID CSCuy66942.

6.5
2016-10-05 CVE-2016-5983 IBM Improper Access Control vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.43, 8.0 before 8.0.0.13, 8.5 before 8.5.5.11, 9.0 before 9.0.0.2, and Liberty before 16.0.0.4 allows remote authenticated users to execute arbitrary Java code via a crafted serialized object.

6.5
2016-10-06 CVE-2015-1000009 Google Adsense AND Hotel Booking Project Improper Access Control vulnerability in Google-Adsense-And-Hotel-Booking Project Google-Adsense-And-Hotel-Booking 1.05

Open proxy in Wordpress plugin google-adsense-and-hotel-booking v1.05

6.4
2016-10-05 CVE-2016-6423 Cisco Resource Management Errors vulnerability in Cisco IOS 15.5(3)M

The IKEv2 client and initiator implementations in Cisco IOS 15.5(3)M and IOS XE allow remote IKEv2 servers to cause a denial of service (device reload) via crafted IKEv2 packets, aka Bug ID CSCux97540.

6.3
2016-10-05 CVE-2016-6419 Cisco SQL Injection vulnerability in Cisco Firepower Management Center

SQL injection vulnerability in Cisco Firepower Management Center 4.10.3 through 5.4.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCur25485.

6.0
2016-10-07 CVE-2016-1000001 Flask Oidc Project Open Redirect vulnerability in Flask-Oidc Project Flask-Oidc 0.1.0/0.1.1/0.1.2

flask-oidc version 0.1.2 and earlier is vulnerable to an open redirect

5.8
2016-10-06 CVE-2015-1000002 Filedownload Project Improper Input Validation vulnerability in Filedownload Project Filedownload 1.4

Open Proxy in filedownload v1.4 wordpress plugin

5.8
2016-10-06 CVE-2016-6027 IBM Cross-site Scripting vulnerability in IBM Sterling Secure Proxy 3.4.2.0/3.4.3.0

The Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 does not enable the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information or modify data by leveraging use of HTTP.

5.8
2016-10-07 CVE-2016-7424 Debian
Libav
NULL Pointer Dereference vulnerability in multiple products

The put_no_rnd_pixels8_xy2_mmx function in x86/rnd_template.c in libav 11.7 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted MP3 file.

5.5
2016-10-03 CVE-2016-6494 Mongodb
Fedoraproject
Information Exposure vulnerability in multiple products

The client in MongoDB uses world-readable permissions on .dbshell history files, which might allow local users to obtain sensitive information by reading these files.

5.5
2016-10-07 CVE-2016-6273 Citrix Denial of Service vulnerability in Citrix License Server and License Server VPX

The lmadmin component in Flexera FlexNet Publisher (aka Flex License Manager) before 2015 SP5 and 2016 before R1 SP1, as used by Citrix License Server for Windows before 11.14.0.1 and Citrix License Server VPX before 11.14.0.1, allows remote attackers to cause a denial of service (crash) via a type 2F packet with a '01 19' opcode.

5.0
2016-10-07 CVE-2015-2080 Fedoraproject
Eclipse
Information Exposure vulnerability in multiple products

The exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remote attackers to obtain sensitive information from process memory via illegal characters in an HTTP header, aka JetLeak.

5.0
2016-10-06 CVE-2016-1000009 TP Link 7PK - Security Features vulnerability in Tp-Link

TP-LINK lost control of two domains, www.tplinklogin.net and tplinkextender.net.

5.0
2016-10-06 CVE-2015-1000013 Csv2Wpec Coupon Project Unrestricted Upload of File with Dangerous Type vulnerability in Csv2Wpec-Coupon Project Csv2Wpec-Coupon 1.1

Remote file upload vulnerability in wordpress plugin csv2wpec-coupon v1.1

5.0
2016-10-06 CVE-2015-1000012 Mypixs Project Information Exposure vulnerability in Mypixs Project Mypixs 0.3

Local File Inclusion Vulnerability in mypixs v0.3 wordpress plugin

5.0
2016-10-06 CVE-2015-1000010 Simple Image Manipulator Project Improper Access Control vulnerability in Simple-Image-Manipulator Project Simple-Image-Manipulator 1.0

Remote file download in simple-image-manipulator v1.0 wordpress plugin

5.0
2016-10-06 CVE-2015-1000008 MP3 Jplayer Project Information Exposure vulnerability in Mp3-Jplayer Project Mp3-Jplayer 2.3.2

Path Disclosure Vulnerability in wordpress plugin MP3-jPlayer v2.3.2

5.0
2016-10-06 CVE-2015-1000007 Wptf Image Gallery Project Improper Authorization vulnerability in Wptf-Image-Gallery Project Wptf-Image-Gallery 1.03

Remote file download vulnerability in wptf-image-gallery v1.03

5.0
2016-10-06 CVE-2015-1000006 Recent Backups Project Path Traversal vulnerability in Recent-Backups Project Recent-Backups 0.7

Remote file download vulnerability in recent-backups v0.7 wordpress plugin

5.0
2016-10-06 CVE-2015-1000005 Candidate Application Form Project Path Traversal vulnerability in Candidate-Application-Form Project Candidate-Application-Form 1.0

Remote file download vulnerability in candidate-application-form v1.0 wordpress plugin

5.0
2016-10-06 CVE-2015-1000001 Fast Image Adder Project Unrestricted Upload of File with Dangerous Type vulnerability in Fast-Image-Adder Project Fast-Image-Adder 1.1

Remote file upload vulnerability in fast-image-adder v1.1 Wordpress plugin

5.0
2016-10-06 CVE-2015-1000000 Mailcwp Project Unrestricted Upload of File with Dangerous Type vulnerability in Mailcwp Project Mailcwp 1.99

Remote file upload vulnerability in mailcwp v1.99 wordpress plugin

5.0
2016-10-06 CVE-2016-6653 Pivotal Software Information Exposure vulnerability in Pivotal Software Cloud Foundry CF Mysql 27.0/28.0

The MariaDB audit_plugin component in Pivotal Cloud Foundry (PCF) cf-mysql-release 27 and 28 allows remote attackers to obtain sensitive information by reading syslog messages, as demonstrated by cleartext credentials.

5.0
2016-10-06 CVE-2016-6023 IBM Path Traversal vulnerability in IBM Sterling Secure Proxy 3.4.2.0/3.4.3.0

Directory traversal vulnerability in the Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 allows remote attackers to read arbitrary files via a crafted URL.

5.0
2016-10-05 CVE-2016-6421 Cisco Resource Management Errors vulnerability in Cisco IOS XR 5.2.2

Cisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643.

5.0
2016-10-05 CVE-2016-1455 Cisco Information Exposure vulnerability in Cisco Nx-Os

Cisco NX-OS before 7.0(3)I2(2e) and 7.0(3)I4 before 7.0(3)I4(1) has an incorrect iptables local-interface configuration, which allows remote attackers to obtain sensitive information via TCP or UDP traffic, aka Bug ID CSCuz05365.

5.0
2016-10-05 CVE-2016-4551 SAP Improper Access Control vulnerability in SAP Netweaver, SAP ABA and SAP Basis

The (1) SAP_BASIS and (2) SAP_ABA components 7.00 SP Level 0031 in SAP NetWeaver 2004s might allow remote attackers to spoof IP addresses written to the Security Audit Log via vectors related to the network landscape, aka SAP Security Note 2190621.

5.0
2016-10-05 CVE-2016-1246 DBD Mysql Project
Perl
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

Buffer overflow in the DBD::mysql module before 4.037 for Perl allows context-dependent attackers to cause a denial of service (crash) via vectors related to an error message.

5.0
2016-10-05 CVE-2016-8343 Indasengineering Path Traversal vulnerability in Indasengineering web Scada

Directory traversal vulnerability in INDAS Web SCADA before 3 allows remote attackers to read arbitrary files via unspecified vectors.

5.0
2016-10-05 CVE-2016-5084 Animas Cryptographic Issues vulnerability in Animas Onetouch Ping Firmware

Johnson & Johnson Animas OneTouch Ping devices do not use encryption for certain data, which might allow remote attackers to obtain sensitive information by sniffing the network.

5.0
2016-10-05 CVE-2016-2307 American Auto Matrix Information Exposure vulnerability in American Auto-Matrix products

American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application allow remote attackers to read arbitrary files via unspecified vectors, as demonstrated by the configuration file.

5.0
2016-10-03 CVE-2016-7141 Opensuse
Haxx
Improper Authentication vulnerability in multiple products

curl and libcurl before 7.50.2, when built with NSS and the libnsspem.so library is available at runtime, allow remote attackers to hijack the authentication of a TLS connection by leveraging reuse of a previously loaded client certificate from file for a connection for which no certificate has been set, a different vulnerability than CVE-2016-5420.

5.0
2016-10-03 CVE-2013-4119 Freerdp NULL Pointer Dereference vulnerability in Freerdp 1.0.0/1.0.1/1.0.2

FreeRDP before 1.1.0-beta+2013071101 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by disconnecting before authentication has finished.

5.0
2016-10-03 CVE-2013-4118 Freerdp
Opensuse
NULL Pointer Dereference vulnerability in multiple products

FreeRDP before 1.1.0-beta1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.

5.0
2016-10-03 CVE-2016-7401 Canonical
Djangoproject
Debian
7PK - Security Features vulnerability in multiple products

The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies.

5.0
2016-10-03 CVE-2016-6352 Canonical
Gnome
Opensuse
Out-of-bounds Write vulnerability in multiple products

The OneLine32 function in io-ico.c in gdk-pixbuf before 2.35.3 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via crafted dimensions in an ICO file.

5.0
2016-10-03 CVE-2016-7445 Uclouvain
Opensuse
NULL Pointer Dereference vulnerability in multiple products

convert.c in OpenJPEG before 2.1.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors involving the variable s.

5.0
2016-10-03 CVE-2016-3658 Libtiff Out-of-bounds Read vulnerability in Libtiff

The TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving the ma variable.

5.0
2016-10-03 CVE-2016-3634 Libtiff Out-of-bounds Read vulnerability in Libtiff

The tagCompare function in tif_dirinfo.c in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to field_tag matching.

5.0
2016-10-03 CVE-2016-3633 Libtiff Out-of-bounds Read vulnerability in Libtiff

The setrow function in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the src variable.

5.0
2016-10-03 CVE-2016-3631 Libtiff Out-of-bounds Read vulnerability in Libtiff

The (1) cpStrips and (2) cpTiles functions in the thumbnail tool in LibTIFF 4.0.6 and earlier allow remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the bytecounts[] array variable.

5.0
2016-10-03 CVE-2016-3624 Libtiff Out-of-bounds Write vulnerability in Libtiff

The cvtClump function in the rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) by setting the "-v" option to -1.

5.0
2016-10-03 CVE-2016-3623 Libtiff
Opensuse
Divide By Zero vulnerability in multiple products

The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0.

5.0
2016-10-03 CVE-2016-3620 Libtiff Out-of-bounds Read vulnerability in Libtiff

The ZIPEncode function in tif_zip.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c zip" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.

5.0
2016-10-05 CVE-2016-7909 Qemu
Debian
Infinite Loop vulnerability in multiple products

The pcnet_rdra_addr function in hw/net/pcnet.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0.

4.9
2016-10-06 CVE-2016-6434 Cisco Improper Authentication vulnerability in Cisco Firepower Management Center 6.0.1

Cisco Firepower Management Center 6.0.1 has hardcoded database credentials, which allows local users to obtain sensitive information by leveraging CLI access, aka Bug ID CSCva30370.

4.6
2016-10-06 CVE-2016-6025 IBM Permissions, Privileges, and Access Controls vulnerability in IBM Sterling Secure Proxy 3.4.2.0/3.4.3.0

The Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 allows remote attackers to obtain access by leveraging an unattended workstation to conduct a post-logoff session-reuse attack involving a modified URL.

4.6
2016-10-05 CVE-2016-7908 Qemu
Debian
Infinite Loop vulnerability in multiple products

The mcf_fec_do_tx function in hw/net/mcf_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.

4.4
2016-10-07 CVE-2016-1000007 Redhat Cross-site Scripting vulnerability in Redhat Pagure 2.2.1

Pagure 2.2.1 XSS in raw file endpoint

4.3
2016-10-06 CVE-2016-1000114 Huge IT Cross-site Scripting vulnerability in Huge-It Gallery 1.1.5

XSS in huge IT gallery v1.1.5 for Joomla

4.3
2016-10-06 CVE-2015-1000004 Filedownload Project Cross-site Scripting vulnerability in Filedownload Project Filedownload 1.4

XSS in filedownload v1.4 wordpress plugin

4.3
2016-10-06 CVE-2016-6436 Cisco Cross-site Scripting vulnerability in Cisco Hostscan Engine

Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.

4.3
2016-10-06 CVE-2016-6425 Cisco Cross-site Scripting vulnerability in Cisco products

Cross-site scripting (XSS) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuy75020 and CSCuy81652.

4.3
2016-10-06 CVE-2016-6422 Cisco Improper Input Validation vulnerability in Cisco IOS 12.2(33)Sxj9

Cisco IOS 12.2(33)SXJ9 on Supervisor Engine 32 and 720 modules for 6500 and 7600 devices mishandles certain operators, flags, and keywords in TCAM share ACLs, which allows remote attackers to bypass intended access restrictions by sending packets that should have been recognized by a filter, aka Bug ID CSCuy64806.

4.3
2016-10-05 CVE-2016-6426 Cisco Improper Input Validation vulnerability in Cisco products

The j_spring_security_switch_user function in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to create user accounts by visiting an unspecified web page, aka Bug IDs CSCuy75027 and CSCuy81653.

4.3
2016-10-05 CVE-2016-6418 Cisco Cross-site Scripting vulnerability in Cisco Videoscape Distribution Suite Service Manager

Cross-site scripting (XSS) vulnerability in Cisco Videoscape Distribution Suite Service Manager (VDS-SM) 3.0 through 3.4.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCva14552.

4.3
2016-10-05 CVE-2016-6416 Cisco Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products

The FTP service in Cisco AsyncOS on Email Security Appliance (ESA) devices 9.6.0-000 through 9.9.6-026, Web Security Appliance (WSA) devices 9.0.0-162 through 9.5.0-444, and Content Security Management Appliance (SMA) devices allows remote attackers to cause a denial of service via a flood of FTP traffic, aka Bug IDs CSCuz82907, CSCuz84330, and CSCuz86065.

4.3
2016-10-05 CVE-2016-6550 BB T Cryptographic Issues vulnerability in Bb&T the U

The U by BB&T app 1.5.4 and earlier for iOS does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

4.3
2016-10-03 CVE-2016-6905 Libgd
Opensuse
Out-of-bounds Read vulnerability in multiple products

The read_image_tga function in gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA image.

4.3
2016-10-03 CVE-2016-7571 Drupal Cross-site Scripting vulnerability in Drupal

Cross-site scripting (XSS) vulnerability in Drupal 8.x before 8.1.10 allows remote attackers to inject arbitrary web script or HTML via vectors involving an HTTP exception.

4.3
2016-10-03 CVE-2016-7031 Ceph Project
Redhat
Information Exposure vulnerability in multiple products

The RGW code in Ceph before 10.0.1, when authenticated-read ACL is applied to a bucket, allows remote attackers to list the bucket contents via a URL.

4.3
2016-10-03 CVE-2016-1372 Clamav
Canonical
Improper Access Control vulnerability in multiple products

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z file.

4.3
2016-10-03 CVE-2016-1371 Canonical
Clamav
Improper Access Control vulnerability in multiple products

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer executable.

4.3
2016-10-03 CVE-2016-3625 Libtiff Out-of-bounds Read vulnerability in Libtiff

tif_read.c in the tiff2bw tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF image.

4.3
2016-10-03 CVE-2016-3622 Libtiff Divide By Zero vulnerability in Libtiff 4.0.6

The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted TIFF image.

4.3
2016-10-03 CVE-2016-3619 Libtiff Out-of-bounds Read vulnerability in Libtiff 4.0.6

The DumpModeEncode function in tif_dumpmode.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c none" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.

4.3
2016-10-06 CVE-2016-6435 Cisco Information Exposure vulnerability in Cisco Firepower Management Center 6.0.1

The web console in Cisco Firepower Management Center 6.0.1 allows remote authenticated users to read arbitrary files via crafted parameters, aka Bug ID CSCva30376.

4.0
2016-10-05 CVE-2016-7561 Fortinet Information Exposure vulnerability in Fortinet Fortiwlc

Fortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, and 8.2-4-0 allow administrators to obtain sensitive user credentials by reading the pam.log file.

4.0
2016-10-03 CVE-2016-8280 Huawei Path Traversal vulnerability in Huawei Esight V300R002C00/V300R003C10/V300R003C20

Directory traversal vulnerability in Huawei eSight before V300R003C20SPC005 allows remote authenticated users to read arbitrary files via unspecified vectors.

4.0
2016-10-03 CVE-2015-8086 Huawei Inadequate Encryption Strength vulnerability in Huawei products

Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage.

4.0
2016-10-03 CVE-2015-8085 Huawei Inadequate Encryption Strength vulnerability in Huawei products

Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm.

4.0
2016-10-03 CVE-2016-7572 Drupal Permissions, Privileges, and Access Controls vulnerability in Drupal

The system.temporary route in Drupal 8.x before 8.1.10 does not properly check for "Export configuration" permission, which allows remote authenticated users to bypass intended access restrictions and read a full config export via unspecified vectors.

4.0
2016-10-03 CVE-2016-7570 Drupal Permissions, Privileges, and Access Controls vulnerability in Drupal

Drupal 8.x before 8.1.10 does not properly check for "Administer comments" permission, which allows remote authenticated users to set the visibility of comments for arbitrary nodes by leveraging rights to edit those nodes.

4.0

10 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2016-10-07 CVE-2015-7363 Fortinet Cross-site Scripting vulnerability in Fortinet Fortianalyzer Firmware and Fortimanager Firmware

Cross-site scripting (XSS) vulnerability in the advanced settings page in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.3, in hardware models with a hard disk, and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.3 allows remote administrators to inject arbitrary web script or HTML via vectors related to report filters.

3.5
2016-10-05 CVE-2016-5901 IBM Cross-site Scripting vulnerability in IBM Business Process Manager

Cross-site scripting (XSS) vulnerability in a test page in IBM Business Process Manager Advanced 8.5.6.0 through 8.5.7.0 before cumulative fix 2016.09 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

3.5
2016-10-05 CVE-2016-5892 IBM Cross-site Scripting vulnerability in IBM products

Cross-site scripting (XSS) vulnerability in IBM 10x, as used in Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications before 1.0.0.5_2, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

3.5
2016-10-03 CVE-2016-5398 Redhat Cross-site Scripting vulnerability in Redhat Jboss BPM Suite

Cross-site scripting (XSS) vulnerability in Business Process Editor in Red Hat JBoss BPM Suite before 6.3.3 allows remote authenticated users to inject arbitrary web script or HTML by levering permission to create business processes.

3.5
2016-10-07 CVE-2016-7777 XEN Race Condition vulnerability in XEN

Xen 4.7.x and earlier does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it.

3.3
2016-10-03 CVE-2016-5432 Redhat Information Exposure Through Log Files vulnerability in Redhat Enterprise Virtualization 4.0

The ovirt-engine-provisiondb utility in Red Hat Enterprise Virtualization (RHEV) Engine 4.0 allows local users to obtain sensitive database provisioning information by reading log files.

3.3
2016-10-06 CVE-2016-6026 IBM Information Exposure vulnerability in IBM Sterling Secure Proxy 3.4.2.0/3.4.3.0

The Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 allows man-in-the-middle attackers to obtain sensitive information via an HTTP method that is neither GET nor POST.

2.9
2016-10-05 CVE-2016-7907 Qemu Improper Input Validation vulnerability in Qemu

The imx_fec_do_tx function in hw/net/imx_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.

2.1
2016-10-03 CVE-2016-7442 Sophos Information Exposure vulnerability in Sophos Unified Threat Management Software

The Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators to obtain sensitive password information by reading the "value" field of the proxy user settings in "system settings / scan settings / anti spam" configuration tab.

2.1
2016-10-03 CVE-2016-7397 Sophos Information Exposure vulnerability in Sophos Unified Threat Management Software

The Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators to obtain sensitive password information by reading the "value" field of the SMTP user settings in the notifications configuration tab.

2.1