Weekly Vulnerabilities Reports > January 30 to February 5, 2017

Overview

313 new vulnerabilities reported during this period, including 23 critical vulnerabilities and 40 high severity vulnerabilities. This weekly summary report vulnerabilities in 265 products from 81 vendors including IBM, Mybb, Debian, Cisco, and NTP. Vulnerabilities are notably categorized as "Cross-site Scripting", "Information Exposure", "Improper Input Validation", "Improper Restriction of Operations within the Bounds of a Memory Buffer", and "Improper Access Control".

  • 270 reported vulnerabilities are remotely exploitables.
  • 9 reported vulnerabilities have public exploit available.
  • 126 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 222 reported vulnerabilities are exploitable by an anonymous user.
  • IBM has the most reported vulnerabilities, with 137 reported vulnerabilities.
  • IBM has the most reported critical vulnerabilities, with 4 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

23 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-02-03 CVE-2017-2768 EMC Improper Authentication vulnerability in EMC Smarts Network Configuration Manager

EMC Network Configuration Manager (NCM) 9.3.x, EMC Network Configuration Manager (NCM) 9.4.0.x, EMC Network Configuration Manager (NCM) 9.4.1.x, EMC Network Configuration Manager (NCM) 9.4.2.x contains an Improper Authentication vulnerability that could potentially be exploited by malicious users to compromise the affected system.

10.0
2017-02-03 CVE-2017-2767 EMC Improper Authentication vulnerability in EMC Smarts Network Configuration Manager

EMC Network Configuration Manager (NCM) 9.3.x, EMC Network Configuration Manager (NCM) 9.4.0.x, EMC Network Configuration Manager (NCM) 9.4.1.x, EMC Network Configuration Manager (NCM) 9.4.2.x contains a Java RMI Remote Code Execution vulnerability that could potentially be exploited by malicious users to compromise the affected system.

10.0
2017-02-02 CVE-2017-5219 Sagecrm Path Traversal vulnerability in Sagecrm 7.3

An issue was discovered in SageCRM 7.x before 7.3 SP3.

10.0
2017-02-01 CVE-2016-8938 IBM Improper Access Control vulnerability in IBM Urbancode Deploy

IBM UrbanCode Deploy could allow a user to execute code using a specially crafted file upload that would replace code on the server.

10.0
2017-02-01 CVE-2016-6082 IBM Use After Free vulnerability in IBM Bigfix Platform

IBM BigFix Platform could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free race condition.

10.0
2017-02-01 CVE-2017-3792 Cisco Improper Input Validation vulnerability in Cisco Telepresence MCU Software

A vulnerability in a proprietary device driver in the kernel of Cisco TelePresence Multipoint Control Unit (MCU) Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition.

10.0
2017-02-01 CVE-2017-3791 Cisco Improper Authentication vulnerability in Cisco Prime Home

A vulnerability in the web-based GUI of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication and execute actions with administrator privileges.

10.0
2017-01-31 CVE-2016-10043 MRF OS Command Injection vulnerability in MRF web Panel 9.0.1

An issue was discovered in Radisys MRF Web Panel (SWMS) 9.0.1.

10.0
2017-01-30 CVE-2016-6604 Samsung
Google
NULL Pointer Dereference vulnerability in Samsung Exynos Fimg2D

NULL pointer dereference in Samsung Exynos fimg2d driver for Android L(5.0/5.1) and M(6.0) allows attackers to have unspecified impact via unknown vectors.

10.0
2017-01-30 CVE-2016-10182 Dlink Command Injection vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

10.0
2017-01-30 CVE-2016-10178 Dlink 7PK - Security Features vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

10.0
2017-01-30 CVE-2016-10177 Dlink Use of Hard-coded Credentials vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

10.0
2017-01-30 CVE-2016-10174 Netgear Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Netgear Wnr2000V5 Firmware

The NETGEAR WNR2000v5 router contains a buffer overflow in the hidden_lang_avi parameter when invoking the URL /apply.cgi?/lang_check.html.

10.0
2017-02-05 CVE-2016-10098 Sendquick Command Injection vulnerability in Sendquick products

An issue was discovered on SendQuick Entera and Avera devices before 2HF16.

9.8
2017-02-01 CVE-2016-10164 X ORG Integer Overflow or Wraparound vulnerability in X.Org Libxpm

Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensions or (2) their concatenated length in a crafted XPM file, which triggers a heap-based buffer overflow.

9.8
2017-01-30 CVE-2016-9132 Botan Project Integer Overflow or Wraparound vulnerability in Botan Project Botan

In Botan 1.8.0 through 1.11.33, when decoding BER data an integer overflow could occur, which would cause an incorrect length field to be computed.

9.8
2017-02-01 CVE-2016-8491 Fortinet Use of Hard-coded Credentials vulnerability in Fortinet Fortiwlc

The presence of a hardcoded account named 'core' in Fortinet FortiWLC allows attackers to gain unauthorized read/write access via a remote shell.

9.4
2017-02-01 CVE-2016-6042 IBM Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Security Appscan

IBM AppScan Enterprise Edition could allow a remote attacker to execute arbitrary code on the system, caused by improper handling of objects in memory.

9.3
2017-02-01 CVE-2017-3823 Cisco Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products

An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer.

9.3
2017-02-03 CVE-2016-9871 EMC Permissions, Privileges, and Access Controls vulnerability in EMC Isilon Onefs

EMC Isilon OneFS 7.2.1.0 - 7.2.1.3, EMC Isilon OneFS 7.2.0.x, EMC Isilon OneFS 7.1.1.0 - 7.1.1.10, EMC Isilon OneFS 7.1.0.x is affected by a privilege escalation vulnerability that could potentially be exploited by attackers to compromise the affected system.

9.0
2017-02-01 CVE-2016-6115 IBM Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM General Parallel File System and Spectrum Scale

IBM General Parallel File System is vulnerable to a buffer overflow.

9.0
2017-01-30 CVE-2016-6270 Trendmicro Command Injection vulnerability in Trendmicro Virtual Mobile Infrastructure 5.0

The handle_certificate function in /vmi/manager/engine/management/commands/apns_worker.py in Trend Micro Virtual Mobile Infrastructure before 5.1 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the password to api/v1/cfg/oauth/save_identify_pfx/.

9.0
2017-01-30 CVE-2015-2180 Roundcube Injection vulnerability in Roundcube Webmail

The DBMail driver in the Password plugin in Roundcube before 1.1.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the password.

9.0

40 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-02-01 CVE-2016-8919 IBM Resource Management Errors vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server may be vulnerable to a denial of service, caused by allowing serialized objects from untrusted sources to run and cause the consumption of resources.

7.8
2017-02-01 CVE-2017-3790 Cisco Improper Input Validation vulnerability in Cisco products

A vulnerability in the received packet parser of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) software could allow an unauthenticated, remote attacker to cause a reload of the affected system, resulting in a denial of service (DoS) condition.

7.8
2017-02-01 CVE-2016-9225 Cisco Resource Management Errors vulnerability in Cisco ASA CX Context-Aware Security Software

A vulnerability in the data plane IP fragment handler of the Cisco Adaptive Security Appliance (ASA) CX Context-Aware Security module could allow an unauthenticated, remote attacker to cause the CX module to be unable to process further traffic, resulting in a denial of service (DoS) condition.

7.8
2017-01-31 CVE-2016-9249 F5 Improper Input Validation vulnerability in F5 products

An undisclosed traffic pattern received by a BIG-IP Virtual Server with TCP Fast Open enabled may cause the Traffic Management Microkernel (TMM) to restart, resulting in a Denial-of-Service (DoS).

7.8
2017-01-30 CVE-2017-5628 Artifex Integer Overflow or Wraparound vulnerability in Artifex Mujs

An issue was discovered in Artifex Software, Inc.

7.8
2017-01-30 CVE-2017-5627 Artifex Integer Overflow or Wraparound vulnerability in Artifex Mujs

An issue was discovered in Artifex Software, Inc.

7.8
2017-02-05 CVE-2017-5136 Sendquick Missing Authorization vulnerability in Sendquick products

An issue was discovered on SendQuick Entera and Avera devices before 2HF16.

7.5
2017-02-03 CVE-2016-9108 Fedoraproject
Artifex
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc.

7.5
2017-02-03 CVE-2017-2766 EMC Weak Password Recovery Mechanism for Forgotten Password vulnerability in EMC Documentum Eroom 7.4.4/7.4.5/7.5.0

EMC Documentum eRoom version 7.4.4, EMC Documentum eRoom version 7.4.4 SP1, EMC Documentum eRoom version prior to 7.4.5 P04, EMC Documentum eRoom version prior to 7.5.0 P01 includes an unverified password change vulnerability that could potentially be exploited by malicious users to compromise the affected system.

7.5
2017-02-02 CVE-2017-5600 Netapp Use of Hard-coded Credentials vulnerability in Netapp Oncommand Insight

The Data Warehouse component in NetApp OnCommand Insight before 7.2.3 allows remote attackers to obtain administrative access by leveraging a default privileged account.

7.5
2017-02-01 CVE-2016-8980 IBM
HP
Linux
Microsoft
Oracle
XXE vulnerability in IBM Bigfix Inventory and License Metric Tool

IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data.

7.5
2017-02-01 CVE-2016-6090 IBM Information Disclosure vulnerability in IBM WebSphere Commerce

IBM WebSphere Commerce contains an unspecified vulnerability that could allow disclosure of user personal data, performing of unauthorized administrative operations, and potentially causing a denial of service.

7.5
2017-02-01 CVE-2016-6059 IBM XXE vulnerability in IBM products

IBM InfoSphere Information Server is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data.

7.5
2017-01-31 CVE-2016-9420 Mybb Improper Input Validation vulnerability in Mybb Merge System and Mybb

MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allow remote attackers to have unspecified impact via vectors related to "loose comparison false positives."

7.5
2017-01-31 CVE-2016-9416 Mybb SQL Injection vulnerability in Mybb Merge System and Mybb

SQL injection vulnerability in the users data handler in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2017-01-31 CVE-2016-9412 Mybb Improper Access Control vulnerability in Mybb Merge System and Mybb

MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow attackers to have unspecified impact via vectors related to low adminsid and sid entropy.

7.5
2017-01-31 CVE-2016-9403 Mybb Permissions, Privileges, and Access Controls vulnerability in Mybb Merge System and Mybb

newreply.php in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to have unspecified impact by leveraging a missing permission check.

7.5
2017-01-31 CVE-2016-9402 Mybb SQL Injection vulnerability in Mybb Merge System and Mybb

SQL injection vulnerability in the moderation tool in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2017-01-31 CVE-2015-8974 Mybb SQL Injection vulnerability in Mybb Merge System and Mybb

SQL injection vulnerability in the Group Promotions module in the admin control panel in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2017-01-31 CVE-2015-8973 Mybb Improper Access Control vulnerability in Mybb Merge System and Mybb

xmlhttp.php in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 allows remote attackers to bypass intended access restrictions via vectors related to the forum password.

7.5
2017-01-30 CVE-2016-6269 Trendmicro Path Traversal vulnerability in Trendmicro Smart Protection Server 2.5/2.6/3.0

Multiple directory traversal vulnerabilities in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allow remote attackers to read and delete arbitrary files via the tmpfname parameter to (1) log_mgt_adhocquery_ajaxhandler.php, (2) log_mgt_ajaxhandler.php, (3) log_mgt_ajaxhandler.php or (4) tf parameter to wcs_bwlists_handler.php.

7.5
2017-01-30 CVE-2016-10087 Libpng NULL Pointer Dereference vulnerability in Libpng

The png_set_text_2 function in libpng 0.71 before 1.0.67, 1.2.x before 1.2.57, 1.4.x before 1.4.20, 1.5.x before 1.5.28, and 1.6.x before 1.6.27 allows context-dependent attackers to cause a NULL pointer dereference vectors involving loading a text chunk into a png structure, removing the text, and then adding another text chunk to the structure.

7.5
2017-01-30 CVE-2016-9939 Cryptopp
Debian
Improper Input Validation vulnerability in multiple products

Crypto++ (aka cryptopp and libcrypto++) 5.6.4 contained a bug in its ASN.1 BER decoding routine.

7.5
2017-01-30 CVE-2017-5611 Wordpress
Debian
Oracle
SQL Injection vulnerability in multiple products

SQL injection vulnerability in wp-includes/class-wp-query.php in WP_Query in WordPress before 4.7.2 allows remote attackers to execute arbitrary SQL commands by leveraging the presence of an affected plugin or theme that mishandles a crafted post type name.

7.5
2017-01-30 CVE-2016-10180 Dlink Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

7.5
2017-01-30 CVE-2016-10176 Netgear Improper Input Validation vulnerability in Netgear Wnr2000V5 Firmware

The NETGEAR WNR2000v5 router allows an administrator to perform sensitive actions by invoking the apply.cgi URL on the web server of the device.

7.5
2017-02-03 CVE-2016-8216 Dell Permissions, Privileges, and Access Controls vulnerability in Dell EMC Data Domain OS

EMC Data Domain OS (DD OS) 5.4 all versions, EMC Data Domain OS (DD OS) 5.5 family all versions prior to 5.5.5.0, EMC Data Domain OS (DD OS) 5.6 family all versions prior to 5.6.2.0, EMC Data Domain OS (DD OS) 5.7 family all versions prior to 5.7.2.10 has a command injection vulnerability that could potentially be exploited by malicious users to compromise the affected system.

7.2
2017-02-03 CVE-2016-6649 EMC Command Injection vulnerability in EMC Recoverpoint and Recoverpoint for Virtual Machines

EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by multiple command injection vulnerabilities where a malicious administrator with configuration privileges may bypass the user interface and escalate his privileges to root.

7.2
2017-02-02 CVE-2017-1093 IBM Local Privilege Escalation vulnerability in IBM AIX 6.1/7.1/7.2

IBM AIX 6.1, 7.1, and 7.2 could allow a local user to exploit a vulnerability in the bellmail binary to gain root privileges.

7.2
2017-02-01 CVE-2016-6065 IBM OS Command Injection vulnerability in IBM Security Guardium

IBM Security Guardium Database Activity Monitor appliance could allow a local user to inject commands that would be executed as root.

7.2
2017-02-01 CVE-2016-5985 IBM Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Tivoli Storage Manager

The IBM Tivoli Storage Manager (IBM Spectrum Protect) AIX client is vulnerable to a buffer overflow when Journal-Based Backup is enabled.

7.2
2017-02-01 CVE-2016-3053 IBM Permissions, Privileges, and Access Controls vulnerability in IBM AIX

IBM AIX contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges.

7.2
2017-02-01 CVE-2016-4038 Samsung Improper Input Validation vulnerability in Samsung Mobile 4.4/5.0/5.1

Array index error in the msm_sensor_config function in kernel/SM-G9008V_CHN_KK_Opensource/Kernel/drivers/media/platform/msm/camera_v2/sensor/msm_sensor.c in Samsung devices with Android KK(4.4) or L and an APQ8084, MSM8974, or MSM8974pro chipset allows local users to have unspecified impact via the gpio_config.gpio_name value.

7.2
2017-01-30 CVE-2016-6268 Trendmicro Permissions, Privileges, and Access Controls vulnerability in Trendmicro Smart Protection Server 2.5/2.6/3.0

Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows local webserv users to execute arbitrary code with root privileges via a Trojan horse .war file in the Solr webapps directory.

7.2
2017-02-03 CVE-2016-10165 Littlecms
Debian
Canonical
Opensuse
Redhat
Netapp
Out-of-bounds Read vulnerability in multiple products

The Type_MLU_Read function in cmstypes.c in Little CMS (aka lcms2) allows remote attackers to obtain sensitive information or cause a denial of service via an image with a crafted ICC profile, which triggers an out-of-bounds heap read.

7.1
2017-02-03 CVE-2016-4571 Mini XML Project
Debian
Resource Exhaustion vulnerability in multiple products

The mxml_write_node function in mxml-file.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.

7.1
2017-02-03 CVE-2016-4570 Mini XML Project
Debian
Resource Exhaustion vulnerability in multiple products

The mxmlDelete function in mxml-node.c in mxml 2.9, 2.7, and possibly earlier allows remote attackers to cause a denial of service (stack consumption) via crafted xml file.

7.1
2017-02-03 CVE-2017-3812 Cisco Missing Release of Resource after Effective Lifetime vulnerability in Cisco Industrial Ethernet 2000 Series Firmware

A vulnerability in the implementation of Common Industrial Protocol (CIP) functionality in Cisco Industrial Ethernet 2000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to a system memory leak.

7.1
2017-01-30 CVE-2016-5434 Pacman Project Resource Management Errors vulnerability in Pacman Project Pacman 5.0.1

libalpm, as used in pacman 5.0.1, allows remote attackers to cause a denial of service (infinite loop or out-of-bounds read) via a crafted signature file.

7.1
2017-01-30 CVE-2016-2516 NTP Improper Input Validation vulnerability in NTP

NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive.

7.1

195 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-02-03 CVE-2016-6500 Forgerock Improper Input Validation vulnerability in Forgerock Racf Connector

Unspecified methods in the RACF Connector component before 1.1.1.0 in ForgeRock OpenIDM and OpenICF improperly call the SearchControls constructor with returnObjFlag set to true, which allows remote attackers to execute arbitrary code via a crafted serialized Java object, aka LDAP entry poisoning.

6.8
2017-02-03 CVE-2017-3820 Cisco Improper Initialization vulnerability in Cisco IOS XE 3.13.6S/3.16.2S/3.17.1S

A vulnerability in Simple Network Management Protocol (SNMP) functions of Cisco ASR 1000 Series Aggregation Services Routers running Cisco IOS XE Software Release 3.13.6S, 3.16.2S, or 3.17.1S could allow an authenticated, remote attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition.

6.8
2017-02-02 CVE-2016-6103 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Security KEY Lifecycle Manager

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.8
2017-02-01 CVE-2016-8941 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM products

IBM Tivoli Storage Productivity Center is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.8
2017-02-01 CVE-2016-6045 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Tivoli Storage Manager

IBM Tivoli Storage Manager Operations Center is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.8
2017-02-01 CVE-2016-5937 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Kenexa Lcms Premier

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.8
2017-02-01 CVE-2016-3029 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM products

IBM Security Access Manager for Web is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.8
2017-02-01 CVE-2016-0396 IBM Command Injection vulnerability in IBM Bigfix Platform

IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than expected.

6.8
2017-01-31 CVE-2016-8703 Potrace Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Potrace Project Potrace

Heap-based buffer overflow in the bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to have unspecified impact via a crafted BMP image, a different vulnerability than CVE-2016-8698, CVE-2016-8699, CVE-2016-8700, CVE-2016-8701, and CVE-2016-8702.

6.8
2017-01-31 CVE-2016-8702 Potrace Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Potrace Project Potrace

Heap-based buffer overflow in the bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to have unspecified impact via a crafted BMP image, a different vulnerability than CVE-2016-8698, CVE-2016-8699, CVE-2016-8700, CVE-2016-8701, and CVE-2016-8703.

6.8
2017-01-31 CVE-2016-8701 Potrace Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Potrace Project Potrace

Heap-based buffer overflow in the bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to have unspecified impact via a crafted BMP image, a different vulnerability than CVE-2016-8698, CVE-2016-8699, CVE-2016-8700, CVE-2016-8702, and CVE-2016-8703.

6.8
2017-01-31 CVE-2016-8700 Potrace Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Potrace Project Potrace

Heap-based buffer overflow in the bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to have unspecified impact via a crafted BMP image, a different vulnerability than CVE-2016-8698, CVE-2016-8699, CVE-2016-8701, CVE-2016-8702, and CVE-2016-8703.

6.8
2017-01-31 CVE-2016-8699 Potrace Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Potrace Project Potrace

Heap-based buffer overflow in the bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to have unspecified impact via a crafted BMP image, a different vulnerability than CVE-2016-8698, CVE-2016-8700, CVE-2016-8701, CVE-2016-8702, and CVE-2016-8703.

6.8
2017-01-31 CVE-2016-8698 Potrace Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Potrace Project Potrace

Heap-based buffer overflow in the bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to have unspecified impact via a crafted BMP image, a different vulnerability than CVE-2016-8699, CVE-2016-8700, CVE-2016-8701, CVE-2016-8702, and CVE-2016-8703.

6.8
2017-01-31 CVE-2016-8686 Potrace Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Potrace Project Potrace

The bm_new function in bitmap.h in potrace 1.13 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure.

6.8
2017-01-30 CVE-2016-2399 Libquicktime Integer Overflow or Wraparound vulnerability in Libquicktime

Integer overflow in the quicktime_read_pascal function in libquicktime 1.2.4 and earlier allows remote attackers to cause a denial of service or possibly have other unspecified impact via a crafted hdlr MP4 atom.

6.8
2017-02-03 CVE-2016-6188 Alinto Resource Management Errors vulnerability in Alinto Sogo 2.3.7

Memory leak in SOGo 2.3.7 allows remote attackers to cause a denial of service (memory consumption) via a large number of attempts to upload a large attachment, related to temporary files.

6.5
2017-02-03 CVE-2016-9873 EMC Command Injection vulnerability in EMC Documentum D2 4.5/4.6

EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has a DQL Injection Vulnerability that could potentially be exploited by malicious users to compromise the affected system.

6.5
2017-02-02 CVE-2017-5218 Sagecrm SQL Injection vulnerability in Sagecrm

A SQL Injection issue was discovered in SageCRM 7.x before 7.3 SP3.

6.5
2017-02-01 CVE-2016-8932 IBM Improper Access Control vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server.

6.5
2017-02-01 CVE-2016-8931 IBM Improper Access Control vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server.

6.5
2017-02-01 CVE-2016-8930 IBM SQL Injection vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud is vulnerable to SQL injection.

6.5
2017-02-01 CVE-2016-8928 IBM SQL Injection vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud is vulnerable to SQL injection.

6.5
2017-02-01 CVE-2016-8921 IBM Unrestricted Upload of File with Dangerous Type vulnerability in IBM Filenet Workplace XT 1.1.5

IBM FileNet WorkPlace XT could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server.

6.5
2017-02-01 CVE-2016-6124 IBM Unrestricted Upload of File with Dangerous Type vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server.

6.5
2017-02-01 CVE-2016-5990 IBM Improper Access Control vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1

IBM Security Privileged Identity Manager Virtual Appliance allows an authenticated user to upload malicious files that would be automatically executed by the server.

6.5
2017-02-01 CVE-2016-5952 IBM SQL Injection vulnerability in IBM Kenexa Lcms Premier

IBM Kenexa LCMS Premier on Cloud is vulnerable to SQL injection.

6.5
2017-02-01 CVE-2016-5939 IBM SQL Injection vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud is vulnerable to SQL injection.

6.5
2017-01-30 CVE-2016-6267 Trendmicro Improper Input Validation vulnerability in Trendmicro Smart Protection Server 2.5/2.6/3.0

SnmpUtils in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) spare_Community, (2) spare_AllowGroupIP, or (3) spare_AllowGroupNetmask parameter to admin_notification.php.

6.5
2017-01-30 CVE-2016-6266 Trendmicro Improper Input Validation vulnerability in Trendmicro Smart Protection Server 2.5/2.6/3.0

ccca_ajaxhandler.php in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) host or (2) apikey parameter in a register action, (3) enable parameter in a save_stting action, or (4) host or (5) apikey parameter in a test_connection action.

6.5
2017-01-30 CVE-2015-2181 Roundcube Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Roundcube Webmail

Multiple buffer overflows in the DBMail driver in the Password plugin in Roundcube before 1.1.0 allow remote attackers to have unspecified impact via the (1) password or (2) username.

6.5
2017-02-01 CVE-2016-6105 IBM Improper Access Control vulnerability in IBM Security KEY Lifecycle Manager

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 do not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.

6.4
2017-02-01 CVE-2016-2908 IBM XXE vulnerability in IBM products

IBM Single Sign On for Bluemix could allow a remote attacker to obtain sensitive information, caused by a XML external entity (XXE) error when processing XML data by the XML parser.

6.4
2017-01-31 CVE-2016-9962 Docker Race Condition vulnerability in Docker

RunC allowed additional container processes via 'runc exec' to be ptraced by the pid 1 of the container.

6.4
2017-02-05 CVE-2017-5137 Sendquick Information Exposure Through Log Files vulnerability in Sendquick products

An issue was discovered on SendQuick Entera and Avera devices before 2HF16.

6.2
2017-02-03 CVE-2016-0890 EMC Information Exposure vulnerability in EMC Powerpath Virtual Appliance 2.0

EMC PowerPath Virtual (Management) Appliance 2.0, EMC PowerPath Virtual (Management) Appliance 2.0 SP1 is affected by a sensitive information disclosure vulnerability that may potentially be exploited by malicious users to compromise the affected system.

6.0
2017-02-01 CVE-2016-2942 IBM Improper Access Control vulnerability in IBM Urbancode Deploy

IBM UrbanCode Deploy could allow an authenticated attacker with special permissions to craft a script on the server in a way that will cause processes to run on a remote UCD agent machine.

6.0
2017-02-01 CVE-2016-6040 IBM Session Fixation vulnerability in IBM Rational Collaborative Lifecycle Management

IBM Jazz Foundation could allow an authenticated user to take over a previously logged in user due to session expiration not being enforced.

6.0
2017-01-30 CVE-2016-2402 Squareup Improper Certificate Validation vulnerability in Squareup Okhttp and Okhttp3

OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.

5.9
2017-02-01 CVE-2016-8961 IBM
HP
Linux
Microsoft
Oracle
Open Redirect vulnerability in IBM Bigfix Inventory and License Metric Tool

IBM BigFix Inventory v9 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.

5.8
2017-02-01 CVE-2016-6020 IBM Open Redirect vulnerability in IBM Sterling B2B Integrator

IBM Sterling B2B Integrator Standard Edition could allow a remote attacker to conduct phishing attacks, using an open redirect attack.

5.8
2017-01-31 CVE-2016-9417 Mybb Server-Side Request Forgery (SSRF) vulnerability in Mybb Merge System and Mybb

The fetch_remote_file function in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified vectors.

5.8
2017-01-30 CVE-2015-8140 NTP Improper Access Control vulnerability in NTP 4.2.4/4.2.7/4.2.8

The ntpq protocol in NTP before 4.2.8p7 allows remote attackers to conduct replay attacks by sniffing the network.

5.8
2017-01-30 CVE-2015-7973 NTP
Siemens
Freebsd
Netapp
Canonical
7PK - Security Features vulnerability in multiple products

NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.

5.8
2017-02-03 CVE-2015-4049 Unisys Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Unisys Mcp-Firmware 40.0

Unisys Libra 43xx, 63xx, and 83xx, and FS600 class systems with MCP-FIRMWARE 40.0 before 40.0IC4 Build 270 might allow remote authenticated users to cause a denial of service (data corruption or system crash) via vectors related to using program operators during EPSILON (level 5) based codefiles at peak memory usage, which triggers CPM stack corruption.

5.6
2017-02-03 CVE-2016-4797 Uclouvain
Fedoraproject
Divide By Zero vulnerability in multiple products

Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file.

5.5
2017-02-03 CVE-2016-4796 Uclouvain
Fedoraproject
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

Heap-based buffer overflow in the color_cmyk_to_rgb in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (crash) via a crafted .j2k file.

5.5
2017-02-03 CVE-2016-3183 Uclouvain Out-of-bounds Read vulnerability in Uclouvain Openjpeg

The sycc422_t_rgb function in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg2000 file.

5.5
2017-02-03 CVE-2016-8569 Libgit2 Project
Fedoraproject
Suse
Opensuse
NULL Pointer Dereference vulnerability in multiple products

The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object file.

5.5
2017-02-03 CVE-2016-8568 Fedoraproject
Suse
Opensuse
Libgit2 Project
Out-of-bounds Read vulnerability in multiple products

The git_commit_message function in oid.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a cat-file command with a crafted object file.

5.5
2017-02-01 CVE-2016-8929 IBM SQL Injection vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud is vulnerable to SQL injection.

5.5
2017-02-01 CVE-2016-0371 IBM Unspecified vulnerability in IBM Tivoli Storage Manager

The Tivoli Storage Manager (TSM) password may be displayed in plain text via application trace output while application tracing is enabled.

5.5
2017-02-01 CVE-2016-3027 IBM XXE vulnerability in IBM products

IBM Security Access Manager for Web is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data.

5.5
2017-01-30 CVE-2017-5572 Citrix Improper Privilege Management vulnerability in Citrix Xenserver

An issue was discovered in Linux Foundation xapi in Citrix XenServer through 7.0.

5.5
2017-02-03 CVE-2017-3824 Cisco Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS XE 3.16.0/3.16.1/3.17.0

A vulnerability in the handling of list headers in Cisco cBR Series Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition.

5.4
2017-01-30 CVE-2015-8139 NTP Improper Access Control vulnerability in NTP 4.2.4/4.2.7/4.2.8

ntpq in NTP before 4.2.8p7 allows remote attackers to obtain origin timestamps and then impersonate peers via unspecified vectors.

5.3
2017-02-03 CVE-2017-3822 Cisco Improper Input Validation vulnerability in Cisco Firepower Threat Defense 6.1.0

A vulnerability in the logging subsystem of the Cisco Firepower Threat Defense (FTD) Firepower Device Manager (FDM) could allow an unauthenticated, remote attacker to add arbitrary entries to the audit log.

5.0
2017-02-03 CVE-2017-3818 Cisco Improper Input Validation vulnerability in Cisco Email Security Appliance Firmware 9.7.1066

A vulnerability in the Multipurpose Internet Mail Extensions (MIME) scanner of Cisco AsyncOS Software for Cisco Email Security Appliances (ESA) could allow an unauthenticated, remote attacker to bypass configured user filters on the device, aka a Malformed MIME Header Filtering Bypass.

5.0
2017-02-03 CVE-2017-3814 Cisco Improper Input Validation vulnerability in Cisco Firepower Management Center

A vulnerability in Cisco Firepower System Software could allow an unauthenticated, remote attacker to maliciously bypass the appliance's ability to block certain web content, aka a URL Bypass.

5.0
2017-02-03 CVE-2017-3809 Cisco Improper Input Validation vulnerability in Cisco Firepower Management Center 6.1.0/6.2.0

A vulnerability in the Policy deployment module of the Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to prevent deployment of a complete and accurate rule base.

5.0
2017-02-03 CVE-2016-8212 Dell Improper Resource Shutdown or Release vulnerability in Dell Bsafe Crypto-J

An issue was discovered in EMC RSA BSAFE Crypto-J versions prior to 6.2.2.

5.0
2017-02-03 CVE-2016-8211 Dell Path Traversal vulnerability in Dell EMC Data Protection Advisor

EMC Data Protection Advisor 6.1.x, EMC Data Protection Advisor 6.2, EMC Data Protection Advisor 6.2.1, EMC Data Protection Advisor 6.2.2, EMC Data Protection Advisor 6.2.3 prior to patch 446 has a path traversal vulnerability that may potentially be exploited by malicious users to compromise the affected system.

5.0
2017-02-02 CVE-2016-6099 IBM Information Exposure vulnerability in IBM Security KEY Lifecycle Manager

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 discloses sensitive information to unauthorized users.

5.0
2017-02-02 CVE-2016-6095 IBM Improper Access Control vulnerability in IBM Security KEY Lifecycle Manager

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.

5.0
2017-02-01 CVE-2017-5630 PHP Injection vulnerability in PHP Pear 1.10.1

PECL in the download utility class in the Installer in PEAR Base System v1.10.1 does not validate file types and filenames after a redirect, which allows remote HTTP servers to overwrite files via crafted responses, as demonstrated by a .htaccess overwrite.

5.0
2017-02-01 CVE-2016-9008 IBM Improper Access Control vulnerability in IBM Urbancode Deploy

IBM UrbanCode Deploy could allow a malicious user to access the Agent Relay ActiveMQ Broker JMX interface and run plugins on the agent.

5.0
2017-02-01 CVE-2016-8982 IBM Information Exposure vulnerability in IBM Infosphere Datastage 11.3/8.7/9.1

IBM InfoSphere Information Server stores sensitive information in URL parameters.

5.0
2017-02-01 CVE-2016-8977 IBM
HP
Linux
Microsoft
Oracle
Information Exposure vulnerability in IBM Bigfix Inventory and License Metric Tool

IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests.

5.0
2017-02-01 CVE-2016-6068 IBM Information Exposure vulnerability in IBM Urbancode Deploy

IBM UrbanCode Deploy could allow an authenticated user with access to the REST endpoints to access API and CLI getResource secured role properties.

5.0
2017-02-01 CVE-2016-6117 IBM Information Exposure vulnerability in IBM Security KEY Lifecycle Manager

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 can be deployed with active debugging code that can disclose sensitive information.

5.0
2017-02-01 CVE-2016-6080 IBM Information Exposure vulnerability in IBM Websphere Message Broker 8.0

The WebAdmin context for WebSphere Message Broker allows directory listings which could disclose sensitive information to the attacker.

5.0
2017-02-01 CVE-2016-5964 IBM Improper Access Control vulnerability in IBM Security Privileged Identity Manager 2.0.2

IBM Security Privileged Identity Manager Virtual Appliance version 2.0.2 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.

5.0
2017-02-01 CVE-2016-5958 IBM Information Exposure vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1

IBM Security Privileged Identity Manager could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for the session cookie in SSL mode.

5.0
2017-02-01 CVE-2016-5896 IBM Information Exposure vulnerability in IBM products

IBM Maximo Asset Management could disclose sensitive information from a stack trace after submitting incorrect login onto Cognos browser.

5.0
2017-02-01 CVE-2016-3035 IBM Information Exposure vulnerability in IBM Security Appscan Source 9.0.1/9.0.2/9.0.3

IBM AppScan Source could reveal some sensitive information through the browsing of testlinks on the server.

5.0
2017-02-01 CVE-2016-3023 IBM Information Exposure vulnerability in IBM products

IBM Security Access Manager for Web could allow an unauthenticated user to gain access to sensitive information by entering invalid file names.

5.0
2017-02-01 CVE-2016-3017 IBM Improperly Implemented Security Check for Standard vulnerability in IBM products

IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information due to security misconfigurations.

5.0
2017-02-01 CVE-2016-10079 SAP Improper Input Validation vulnerability in SAP Saplpd

SAPlpd through 7400.3.11.33 in SAP GUI 7.40 on Windows has a Denial of Service vulnerability (service crash) with a long string to TCP port 515.

5.0
2017-02-01 CVE-2016-10173 Minitar Path Traversal vulnerability in Minitar Archive-Tar-Minitar and Minitar

Directory traversal vulnerability in the minitar before 0.6 and archive-tar-minitar 0.5.2 gems for Ruby allows remote attackers to write to arbitrary files via a ..

5.0
2017-01-31 CVE-2016-9418 Mybb
Microsoft
Information Exposure vulnerability in Mybb Merge System and Mybb

MyBB (aka MyBulletinBoard) before 1.8.8 on Windows and MyBB Merge System before 1.8.8 on Windows might allow remote attackers to obtain sensitive information from ACP backups via vectors involving a short name.

5.0
2017-01-31 CVE-2016-9415 Mybb
Microsoft
Improper Access Control vulnerability in Mybb Merge System and Mybb

MyBB (aka MyBulletinBoard) before 1.8.8 on Windows and MyBB Merge System before 1.8.8 on Windows allow remote attackers to overwrite arbitrary CSS files via vectors related to "style import."

5.0
2017-01-31 CVE-2016-9414 Mybb Information Exposure vulnerability in Mybb Merge System and Mybb

MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow remote attackers to obtain sensitive information by leveraging missing directory listing protection in upload directories.

5.0
2017-01-31 CVE-2016-9411 Mybb Information Exposure vulnerability in Mybb Merge System and Mybb

The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to obtain the installation path via vectors involving sending mails.

5.0
2017-01-31 CVE-2016-9410 Mybb Information Exposure vulnerability in Mybb Merge System and Mybb

MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to obtain sensitive database information via vectors involving templates.

5.0
2017-01-31 CVE-2015-8977 Mybb Information Exposure Through Log Files vulnerability in Mybb Merge System and Mybb

MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 allow remote attackers to obtain the installation path via vectors involving error log files.

5.0
2017-01-31 CVE-2016-6621 Phpmyadmin Server-Side Request Forgery (SSRF) vulnerability in PHPmyadmin

The setup script for phpMyAdmin before 4.0.10.19, 4.4.x before 4.4.15.10, and 4.6.x before 4.6.6 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified vectors.

5.0
2017-01-30 CVE-2016-7798 Ruby Lang
Debian
Inadequate Encryption Strength vulnerability in multiple products

The openssl gem for Ruby uses the same initialization vector (IV) in GCM Mode (aes-*-gcm) when the IV is set before the key, which makes it easier for context-dependent attackers to bypass the encryption protection mechanism.

5.0
2017-01-30 CVE-2016-2217 Dest Unreach Key Management Errors vulnerability in Dest-Unreach Socat 1.7.3.0/2.0.0

The OpenSSL address implementation in Socat 1.7.3.0 and 2.0.0-b8 does not use a prime number for the DH, which makes it easier for remote attackers to obtain the shared secret.

5.0
2017-01-30 CVE-2016-7544 Cryptopp
Microsoft
Resource Management Errors vulnerability in Cryptopp Crypto++ 5.6.4

Crypto++ 5.6.4 incorrectly uses Microsoft's stack-based _malloca and _freea functions.

5.0
2017-01-30 CVE-2016-2518 NTP
Debian
Netapp
Oracle
Redhat
Freebsd
Siemens
Out-of-bounds Read vulnerability in multiple products

The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.

5.0
2017-01-30 CVE-2015-8138 NTP Improper Input Validation vulnerability in NTP

NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.

5.0
2017-01-30 CVE-2015-7979 NTP Data Processing Errors vulnerability in NTP

NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.

5.0
2017-01-30 CVE-2015-7978 NTP Resource Exhaustion vulnerability in NTP

NTP before 4.2.8p6 and 4.3.0 before 4.3.90 allows a remote attackers to cause a denial of service (stack exhaustion) via an ntpdc relist command, which triggers recursive traversal of the restriction list.

5.0
2017-01-30 CVE-2017-5610 Wordpress
Debian
Information Exposure vulnerability in Wordpress

wp-admin/includes/class-wp-press-this.php in Press This in WordPress before 4.7.2 does not properly restrict visibility of a taxonomy-assignment user interface, which allows remote attackers to bypass intended access restrictions by reading terms.

5.0
2017-01-30 CVE-2016-10186 Dlink Resource Management Errors vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

5.0
2017-01-30 CVE-2016-10185 Dlink 7PK - Security Features vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

5.0
2017-01-30 CVE-2016-10184 Dlink Path Traversal vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

5.0
2017-01-30 CVE-2016-10183 Dlink Path Traversal vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

5.0
2017-01-30 CVE-2016-10181 Dlink Information Exposure vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

5.0
2017-01-30 CVE-2016-10179 Dlink Use of Hard-coded Credentials vulnerability in Dlink Dwr-932B Firmware 02.02Eu

An issue was discovered on the D-Link DWR-932B router.

5.0
2017-01-30 CVE-2016-10175 Netgear Information Exposure vulnerability in Netgear Wnr2000V5 Firmware

The NETGEAR WNR2000v5 router leaks its serial number when performing a request to the /BRS_netgear_success.html URI.

5.0
2017-02-03 CVE-2017-3810 Cisco Open Redirect vulnerability in Cisco Prime Service Catalog 10.0(R2)Base

A vulnerability in the web framework of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a web URL redirect attack against a user who is logged in to an affected system.

4.9
2017-01-31 CVE-2016-9039 Joyent Resource Exhaustion vulnerability in Joyent Smartos 20161110T013148Z

An exploitable denial of service exists in the Joyent SmartOS 20161110T013148Z Hyprlofs file system.

4.9
2017-01-30 CVE-2015-7331 Puppetlabs 7PK - Security Features vulnerability in Puppetlabs Mcollective-Puppet-Agent

The mcollective-puppet-agent plugin before 1.11.1 for Puppet allows remote attackers to execute arbitrary code via vectors involving the --server argument.

4.9
2017-01-30 CVE-2016-2519 NTP Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in NTP

ntpd in NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (ntpd abort) by a large request data value, which triggers the ctl_getitem function to return a NULL value.

4.9
2017-01-30 CVE-2016-2517 NTP Improper Input Validation vulnerability in NTP

NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey.

4.9
2017-02-03 CVE-2017-3806 Cisco OS Command Injection vulnerability in Cisco Firepower Threat Defense

A vulnerability in CLI command processing in the Cisco Firepower 4100 Series Next-Generation Firewall and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to inject arbitrary shell commands that are executed by the device.

4.6
2017-02-01 CVE-2016-6043 IBM Session Fixation vulnerability in IBM Tivoli Storage Manager

Tivoli Storage Manager Operations Center could allow a local user to take over a previously logged in user due to session expiration not being enforced.

4.4
2017-01-30 CVE-2016-6167 Putty Untrusted Search Path vulnerability in Putty 0.67

Multiple untrusted search path vulnerabilities in Putty beta 0.67 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) UxTheme.dll or (2) ntmarta.dll file in the current working directory.

4.4
2017-02-04 CVE-2017-5882 Sanadata Cross-site Scripting vulnerability in Sanadata Sanacms 7.3

Cross-site scripting (XSS) vulnerability in index.asp in SANADATA SanaCMS 7.3 allows remote attackers to inject arbitrary web script or HTML via the search parameter.

4.3
2017-02-04 CVE-2016-7147 Plone Cross-site Scripting vulnerability in Plone

Cross-site scripting (XSS) vulnerability in the manage_findResult component in the search feature in Zope ZMI in Plone before 4.3.12 and 5.x before 5.0.7 allows remote attackers to inject arbitrary web script or HTML via vectors involving double quotes, as demonstrated by the obj_ids:tokens parameter.

4.3
2017-02-03 CVE-2016-9642 Webkit Out-of-bounds Read vulnerability in Webkit

JavaScriptCore in WebKit allows attackers to cause a denial of service (out-of-bounds heap read) via a crafted Javascript file.

4.3
2017-02-03 CVE-2016-9082 Cairographics Integer Overflow or Wraparound vulnerability in Cairographics Cairo 1.14.6

Integer overflow in the write_png function in cairo 1.14.6 allows remote attackers to cause a denial of service (invalid pointer dereference) via a large svg file.

4.3
2017-02-03 CVE-2016-6163 Gnome Out-of-bounds Read vulnerability in Gnome Librsvg 2.40.2

The rsvg_pattern_fix_fallback function in rsvg-paint_server.c in librsvg2 2.40.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted svg file.

4.3
2017-02-03 CVE-2016-5241 Graphicsmagick
Debian
Opensuse
Numeric Errors vulnerability in multiple products

magick/render.c in GraphicsMagick before 1.3.24 allows remote attackers to cause a denial of service (arithmetic exception and application crash) via a crafted svg file.

4.3
2017-02-03 CVE-2016-5115 Libavformat Project Out-of-bounds Read vulnerability in Libavformat Project Libavformat 57.34.103

The avcodec_decode_audio4 function in libavcodec in libavformat 57.34.103, as used in MPlayer, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mp3 file.

4.3
2017-02-03 CVE-2016-4352 Libavformat Project Integer Overflow or Wraparound vulnerability in Libavformat Project Libavformat 57.34.103

Integer overflow in the demuxer function in libmpdemux/demux_gif.c in Mplayer allows remote attackers to cause a denial of service (crash) via large dimensions in a gif file.

4.3
2017-02-03 CVE-2016-2318 Graphicsmagick
Debian
Suse
Opensuse
NULL Pointer Dereference vulnerability in multiple products

GraphicsMagick 1.3.23 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SVG file, related to the (1) DrawImage function in magick/render.c, (2) SVGStartElement function in coders/svg.c, and (3) TraceArcPath function in magick/render.c.

4.3
2017-02-03 CVE-2016-2317 Graphicsmagick
Debian
Suse
Opensuse
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

Multiple buffer overflows in GraphicsMagick 1.3.23 allow remote attackers to cause a denial of service (crash) via a crafted SVG file, related to the (1) TracePoint function in magick/render.c, (2) GetToken function in magick/utility.c, and (3) GetTransformTokens function in coders/svg.c.

4.3
2017-02-03 CVE-2016-9872 EMC Cross-site Scripting vulnerability in EMC Documentum D2 4.5/4.6

EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has Reflected Cross-Site Scripting Vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.

4.3
2017-02-03 CVE-2016-8217 Dell Information Exposure vulnerability in Dell Bsafe Crypto-J

EMC RSA BSAFE Crypto-J versions prior to 6.2.2 has a PKCS#12 Timing Attack Vulnerability.

4.3
2017-02-03 CVE-2016-0919 RSA Cross-site Scripting vulnerability in RSA web Threat Detection 5.0/5.1/5.1.2

EMC RSA Web Threat Detection version 5.0, RSA Web Threat Detection version 5.1, RSA Web Threat Detection version 5.1.2 has a cross site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.

4.3
2017-02-02 CVE-2016-6116 IBM Information Exposure vulnerability in IBM Security KEY Lifecycle Manager

IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.

4.3
2017-02-02 CVE-2016-5935 IBM Information Exposure vulnerability in IBM Dashboard Application Services HUB 3.1.3

IBM Jazz for Service Management could allow a remote attacker to obtain sensitive information, caused by the failure to properly validate the SSL certificate.

4.3
2017-02-02 CVE-2016-6238 Lepton Project Out-of-bounds Read vulnerability in Lepton Project Lepton 1.0

The write_ujpg function in lepton/jpgcoder.cc in Dropbox lepton 1.0 allows remote attackers to cause denial of service (out-of-bounds read) via a crafted jpeg file.

4.3
2017-02-02 CVE-2016-6237 Lepton Project Out-of-bounds Write vulnerability in Lepton Project Lepton 1.0

The build_huffcodes function in lepton/jpgcoder.cc in Dropbox lepton 1.0 allows remote attackers to cause denial of service (out-of-bounds write) via a crafted jpeg file.

4.3
2017-02-02 CVE-2016-6236 Lepton Project Out-of-bounds Read vulnerability in Lepton Project Lepton 1.0

The setup_imginfo_jpg function in lepton/jpgcoder.cc in Dropbox lepton 1.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg file.

4.3
2017-02-02 CVE-2016-6235 Lepton Project Resource Management Errors vulnerability in Lepton Project Lepton 1.0

The setup_imginfo_jpg function in lepton/jpgcoder.cc in Dropbox lepton 1.0 allows remote attackers to cause a denial of service (segmentation fault) via a crafted jpeg file.

4.3
2017-02-02 CVE-2016-6234 Lepton Project Improper Input Validation vulnerability in Lepton Project Lepton 1.0

The process_file function in lepton/jpgcoder.cc in Dropbox lepton 1.0 allows remote attackers to cause a denial of service (crash) via a crafted jpeg file.

4.3
2017-02-01 CVE-2016-9704 IBM Cross-site Scripting vulnerability in IBM Security Identity Manager Virtual Appliance

IBM Security Identity Manager Virtual Appliance is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-9000 IBM Cross-site Scripting vulnerability in IBM products

IBM InfoSphere DataStage is vulnerable to cross-frame scripting, caused by insufficient HTML iframe protection.

4.3
2017-02-01 CVE-2016-5953 IBM Information Exposure vulnerability in IBM Sterling Selling and Fulfillment Foundation

IBM Sterling Order Management transmits the session identifier within the URL.

4.3
2017-02-01 CVE-2016-5881 IBM Cross-site Scripting vulnerability in IBM Inotes

IBM iNotes is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-8966 IBM
HP
Linux
Microsoft
Oracle
Information Exposure vulnerability in IBM Bigfix Inventory and License Metric Tool

IBM BigFix Inventory v9 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.

4.3
2017-02-01 CVE-2016-8936 IBM Cross-site Scripting vulnerability in IBM Social Rendering Templates for Digital Data Connector 1.0

IBM Social Rendering Templates for Digital Data Connector is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-8922 IBM Cross-site Scripting vulnerability in IBM products

Exphox WebRadar is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-8918 IBM Credentials Management vulnerability in IBM Integration BUS 10.0

IBM Integration Bus, under non default configurations, could allow a remote user to authenticate without providing valid credentials.

4.3
2017-02-01 CVE-2016-6113 IBM Cross-site Scripting vulnerability in IBM Domino and Inotes

IBM Verse is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-6000 IBM Cross-site Scripting vulnerability in IBM Tririga Application Platform

IBM TRIRIGA Application Platform is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-5984 IBM Cross-site Scripting vulnerability in IBM products

IBM InfoSphere Information Server is vulnerable to cross-frame scripting, caused by insufficient HTML iframe protection.

4.3
2017-02-01 CVE-2016-5966 IBM Information Exposure vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1

IBM Security Privileged Identity Manager Virtual Appliance could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.

4.3
2017-02-01 CVE-2016-5884 IBM Cross-site Scripting vulnerability in IBM Domino and Inotes

IBM iNotes is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-5882 IBM Cross-site Scripting vulnerability in IBM Domino and Inotes

IBM iNotes is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-3045 IBM Information Exposure vulnerability in IBM products

IBM Security Access Manager for Web stores sensitive information in URL parameters.

4.3
2017-02-01 CVE-2016-3043 IBM Information Exposure vulnerability in IBM products

IBM Security Access Manager for Web could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.

4.3
2017-02-01 CVE-2016-3018 IBM Cross-site Scripting vulnerability in IBM products

IBM Security Access Manager for Web is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-2939 IBM Cross-site Scripting vulnerability in IBM Domino and Inotes

IBM iNotes is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-2938 IBM Cross-site Scripting vulnerability in IBM Domino and Inotes

IBM iNotes is vulnerable to cross-site scripting.

4.3
2017-02-01 CVE-2016-0297 IBM Information Exposure vulnerability in IBM Bigfix Platform

IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) could allow a remote attacker to obtain sensitive information due to a missing HTTP Strict-Transport-Security Header through man in the middle techniques.

4.3
2017-01-31 CVE-2016-9421 Mybb Cross-site Scripting vulnerability in Mybb Merge System and Mybb

Cross-site scripting (XSS) vulnerability in the Users module in the Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-01-31 CVE-2016-9419 Mybb Cross-site Scripting vulnerability in Mybb

Cross-site scripting (XSS) vulnerability in the Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.8 and MyBB Merge System before 1.8.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-01-31 CVE-2016-9413 Mybb Improper Access Control vulnerability in Mybb Merge System and Mybb

The Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allows remote attackers to conduct clickjacking attacks via unspecified vectors.

4.3
2017-01-31 CVE-2016-9409 Mybb Cross-site Scripting vulnerability in Mybb Merge System and Mybb

Cross-site scripting (XSS) vulnerability in the Admin control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving pruning logs.

4.3
2017-01-31 CVE-2016-9408 Mybb Cross-site Scripting vulnerability in Mybb Merge System and Mybb

Cross-site scripting (XSS) vulnerability in the Mod control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving editing users.

4.3
2017-01-31 CVE-2016-9407 Mybb Cross-site Scripting vulnerability in Mybb Merge System and Mybb

Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors involving Mod control panel logs.

4.3
2017-01-31 CVE-2016-9406 Mybb Cross-site Scripting vulnerability in Mybb Merge System and Mybb

Cross-site scripting (XSS) vulnerability in the User control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-01-31 CVE-2016-9405 Mybb Cross-site Scripting vulnerability in Mybb Merge System and Mybb

Cross-site scripting (XSS) vulnerability in member validation in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-01-31 CVE-2016-9404 Mybb Cross-site Scripting vulnerability in Mybb Merge System and Mybb

Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via vectors related to login.

4.3
2017-01-31 CVE-2016-8697 Potrace Project Divide By Zero vulnerability in Potrace Project Potrace

The bm_new function in bitmap.h in potrace before 1.13 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a crafted BMP image.

4.3
2017-01-31 CVE-2016-8696 Potrace Project NULL Pointer Dereference vulnerability in Potrace Project Potrace

The bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted BMP image, a different vulnerability than CVE-2016-8694 and CVE-2016-8695.

4.3
2017-01-31 CVE-2016-8695 Potrace Project NULL Pointer Dereference vulnerability in Potrace Project Potrace

The bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted BMP image, a different vulnerability than CVE-2016-8694 and CVE-2016-8696.

4.3
2017-01-31 CVE-2016-8694 Potrace Project NULL Pointer Dereference vulnerability in Potrace Project Potrace

The bm_readbody_bmp function in bitmap_io.c in potrace before 1.13 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted BMP image, a different vulnerability than CVE-2016-8695 and CVE-2016-8696.

4.3
2017-01-31 CVE-2016-8685 Potrace Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Potrace Project Potrace

The findnext function in decompose.c in potrace 1.13 allows remote attackers to cause a denial of service (invalid memory access and crash) via a crafted BMP image.

4.3
2017-01-31 CVE-2016-6329 Openvpn Information Exposure vulnerability in Openvpn

OpenVPN, when using a 64-bit block cipher, makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTP-over-OpenVPN session using Blowfish in CBC mode, aka a "Sweet32" attack.

4.3
2017-01-31 CVE-2016-6285 Atlassian Cross-site Scripting vulnerability in Atlassian Jira

Cross-site scripting (XSS) vulnerability in includes/decorators/global-translations.jsp in Atlassian JIRA before 7.2.2 allows remote attackers to inject arbitrary web script or HTML via the HTTP Host header.

4.3
2017-01-31 CVE-2015-8976 Mybb Cross-site Scripting vulnerability in Mybb Merge System and Mybb

Cross-site scripting (XSS) vulnerability in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 might allow remote attackers to inject arbitrary web script or HTML via vectors related to "old upgrade files."

4.3
2017-01-31 CVE-2015-8975 Mybb Cross-site Scripting vulnerability in Mybb Merge System and Mybb

Cross-site scripting (XSS) vulnerability in the error handler in MyBB (aka MyBulletinBoard) before 1.6.18 and 1.8.x before 1.8.6 and MyBB Merge System before 1.8.6 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-01-31 CVE-2016-5117 Openntpd 7PK - Security Features vulnerability in Openntpd 6.0

OpenNTPD before 6.0p1 does not validate the CN for HTTPS constraint requests, which allows remote attackers to bypass the man-in-the-middle mitigations via a crafted timestamp constraint with a valid certificate.

4.3
2017-01-31 CVE-2016-3176 Saltstack Improper Authentication vulnerability in Saltstack Salt

Salt before 2015.5.10 and 2015.8.x before 2015.8.8, when PAM external authentication is enabled, allows attackers to bypass the configured authentication service by passing an alternate service with a command sent to LocalClient.

4.3
2017-01-31 CVE-2016-2050 Libdwarf Project Out-of-bounds Write vulnerability in Libdwarf Project Libdwarf 20151114

The get_abbrev_array_info function in libdwarf-20151114 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted elf file.

4.3
2017-01-30 CVE-2016-9119 Moinmo
Canonical
Debian
Cross-site Scripting vulnerability in multiple products

Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin before 1.9.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-01-30 CVE-2015-8158 NTP Denial of Service vulnerability in NTP

The getresponse function in ntpq in NTP versions before 4.2.8p9 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (infinite loop) via crafted packets with incorrect values.

4.3
2017-01-30 CVE-2015-7977 NTP
Oracle
Siemens
Netapp
Freebsd
Fedoraproject
Debian
Canonical
NULL Pointer Dereference vulnerability in multiple products

ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.

4.3
2017-01-30 CVE-2017-5612 Wordpress
Debian
Cross-site Scripting vulnerability in Wordpress

Cross-site scripting (XSS) vulnerability in wp-admin/includes/class-wp-posts-list-table.php in the posts list table in WordPress before 4.7.2 allows remote attackers to inject arbitrary web script or HTML via a crafted excerpt.

4.3
2017-02-04 CVE-2017-5880 Splunk Improper Input Validation vulnerability in Splunk

Splunk Web in Splunk Enterprise versions 6.5.x before 6.5.2, 6.4.x before 6.4.5, 6.3.x before 6.3.9, 6.2.x before 6.2.13, 6.1.x before 6.1.12, 6.0.x before 6.0.13, 5.0.x before 5.0.17 and Splunk Light versions before 6.5.2 allows remote authenticated users to cause a denial of service (daemon crash) via a crafted GET request, aka SPL-130279.

4.0
2017-02-01 CVE-2016-8933 IBM Path Traversal vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud could allow a remote attacker to traverse directories on the system.

4.0
2017-02-01 CVE-2016-0320 IBM Improper Access Control vulnerability in IBM Urbancode Deploy

IBM UrbanCode Deploy could allow an authenticated user to modify Ucd objects due to multiple REST endpoints not properly authorizing users editing UCD objects.

4.0
2017-02-01 CVE-2016-8913 IBM Path Traversal vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to traverse directories on the system.

4.0
2017-02-01 CVE-2016-8912 IBM Information Exposure Through Log Files vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 stores potentially sensitive information in in log files that could be read by an authenticated user.

4.0
2017-02-01 CVE-2016-6126 IBM Path Traversal vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to traverse directories on the system.

4.0
2017-02-01 CVE-2016-6122 IBM Information Exposure vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 discloses answers to security questions in a response to authenticated users.

4.0
2017-02-01 CVE-2016-6044 IBM Improper Access Control vulnerability in IBM Tivoli Storage Manager

IBM Tivoli Storage Manager Operations Center could allow an authenticated attacker to enable or disable the application's REST API, which may let the attacker violate security policy.

4.0
2017-02-01 CVE-2016-6034 IBM
Microsoft
Information Exposure vulnerability in IBM Tivoli Storage Manager FOR Virtual Environments Data Protection FOR VMWare

IBM Tivoli Storage Manager for Virtual Environments (VMware) could disclose the Windows domain credentials to a user with a high level of privileges.

4.0
2017-02-01 CVE-2016-6028 IBM Permissions, Privileges, and Access Controls vulnerability in IBM Rational Collaborative Lifecycle Management

IBM Jazz technology based products might allow an attacker to view work item titles that they do not have privilege to view.

4.0
2017-02-01 CVE-2016-5994 IBM Information Exposure vulnerability in IBM Infosphere Information Server 11.5

IBM InfoSphere Information Server contains a vulnerability that would allow an authenticated user to browse any file on the engine tier, and examine its contents.

4.0
2017-02-01 CVE-2016-5988 IBM Information Exposure vulnerability in IBM Security Privileged Identity Manager 2.0.2/2.1

IBM Security Privileged Identity Manager Virtual Appliance could disclose sensitive information in generated error messages that would be available to an authenticated user.

4.0
2017-02-01 CVE-2016-5950 IBM Credentials Management vulnerability in IBM Kenexa Lcms Premier

IBM Kenexa LCMS Premier on Cloud stores user credentials in plain in clear text which can be read by an authenticated user.

4.0
2017-02-01 CVE-2016-5949 IBM 7PK - Security Features vulnerability in IBM Kenexa Lcms Premier

IBM Kenexa LCMS Premier on Cloud could allow an authenticated user to obtain sensitive user data with a specially crafted HTTP request.

4.0
2017-02-01 CVE-2016-5898 IBM 7PK - Security Features vulnerability in IBM Jazz Reporting Service

IBM Jazz Reporting Service (JRS) could allow a remote attacker to obtain sensitive information, caused by not restricting JSON serialization.

4.0
2017-02-01 CVE-2016-3046 IBM SQL Injection vulnerability in IBM products

IBM Security Access Manager for Web is vulnerable to SQL injection.

4.0
2017-02-01 CVE-2016-3022 IBM Permission Issues vulnerability in IBM products

IBM Security Access Manager for Web could allow an authenticated user to gain access to highly sensitive information due to incorrect file permissions.

4.0
2017-02-01 CVE-2016-3021 IBM Information Exposure vulnerability in IBM products

IBM Security Access Manager for Web could allow an authenticated attacker to obtain sensitive information from error message using a specially crafted HTTP request.

4.0
2017-02-01 CVE-2016-2987 IBM Information Exposure vulnerability in IBM products

An undisclosed vulnerability in CLM applications may result in some administrative deployment parameters being shown to an attacker.

4.0
2017-01-30 CVE-2015-7976 NTP
Suse
Novell
Opensuse
7PK - Security Features vulnerability in multiple products

The ntpq saveconfig command in NTP 4.1.2, 4.2.x before 4.2.8p6, 4.3, 4.3.25, 4.3.70, and 4.3.77 does not properly filter special characters, which allows attackers to cause unspecified impact via a crafted filename.

4.0
2017-01-30 CVE-2017-5573 Citrix Security Bypass vulnerability in Citrix XenServer

An issue was discovered in Linux Foundation xapi in Citrix XenServer through 7.0.

4.0

55 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-02-02 CVE-2016-1566 Apache Cross-site Scripting vulnerability in Apache Guacamole 0.9.8/0.9.9

Cross-site scripting (XSS) vulnerability in the file browser in Guacamole 0.9.8 and 0.9.9, when file transfer is enabled to a location shared by multiple users, allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename.

3.5
2017-02-01 CVE-2016-8999 IBM Cross-site Scripting vulnerability in IBM products

IBM InfoSphere Information Server contains a Path-relative stylesheet import vulnerability that allows attackers to render a page in quirks mode thereby facilitating an attacker to inject malicious CSS.

3.5
2017-02-01 CVE-2016-6001 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM Forms Experience Builder 8.5/8.5.1/8.6.0

IBM Forms Experience Builder could be susceptible to a server-side request forgery (SSRF) from the application design interface allowing for some information disclosure of internal resources.

3.5
2017-02-01 CVE-2016-5942 IBM Cross-site Scripting vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-5941 IBM Path Traversal vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud could allow a remote attacker to traverse directories on the system.

3.5
2017-02-01 CVE-2016-5940 IBM Cross-site Scripting vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-2992 IBM Cross-site Scripting vulnerability in IBM Biginsights 4.2

IBM Infosphere BigInsights is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-2924 IBM Cross-site Scripting vulnerability in IBM Biginsights 4.2

IBM Infosphere BigInsights is vulnerable to cross-site scripting, caused by improper validation of user-supplied input.

3.5
2017-02-01 CVE-2016-0218 IBM Cross-site Scripting vulnerability in IBM Cognos Business Intelligence

IBM Cognos Business Intelligence and IBM Cognos Analytics are vulnerable to cross-site scripting, caused by improper validation of user-supplied input.

3.5
2017-02-01 CVE-2016-0217 IBM Cross-site Scripting vulnerability in IBM Cognos Analytics

IBM Cognos Business Intelligence and IBM Cognos Analytics are vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input.

3.5
2017-02-01 CVE-2016-9731 IBM Cross-site Scripting vulnerability in IBM Business Process Manager 8.5.7.0

IBM Business Process Manager is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-8943 IBM Cross-site Scripting vulnerability in IBM products

IBM Tivoli Storage Productivity Center is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-8942 IBM Improper Access Control vulnerability in IBM products

IBM Tivoli Storage Productivity Center could allow an authenticated user with intimate knowledge of the system to edit a limited set of properties on the server.

3.5
2017-02-01 CVE-2016-8934 IBM Cross-site Scripting vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-8920 IBM Cross-site Scripting vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-8911 IBM 7PK - Security Features vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to hijack the clicking action of the victim.

3.5
2017-02-01 CVE-2016-6125 IBM Cross-site Scripting vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-6123 IBM Cross-site Scripting vulnerability in IBM Kenexa LMS ON Cloud

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-6072 IBM Cross-site Scripting vulnerability in IBM products

IBM Maximo Asset Management is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-6061 IBM Cross-site Scripting vulnerability in IBM Rational Collaborative Lifecycle Management

IBM Jazz Foundation is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-6054 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service

IBM Jazz Foundation is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-6047 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service 6.0.2

IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-6046 IBM Cross-site Scripting vulnerability in IBM Tivoli Storage Manager

IBM Tivoli Storage Manager Operations Center is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-6039 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service 6.0/6.0.1/6.0.2

IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-6030 IBM Cross-site Scripting vulnerability in IBM Rational Collaborative Lifecycle Management

IBM Jazz Foundation is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-5980 IBM Cross-site Scripting vulnerability in IBM Tririga Application Platform

IBM TRIRIGA Application Platform is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-5951 IBM Cross-site Scripting vulnerability in IBM Kenexa Lcms Premier

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-5948 IBM Cross-site Scripting vulnerability in IBM Kenexa Lcms Premier

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-5899 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service

IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-5897 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service 6.0/6.0.1/6.0.2

IBM Jazz Reporting Service (JRS) is vulnerable to HTML injection.

3.5
2017-02-01 CVE-2016-5880 IBM Cross-site Scripting vulnerability in IBM Domino and Inotes

IBM iNotes is vulnerable to cross-site scripting.

3.5
2017-02-01 CVE-2016-3016 IBM Insufficient Verification of Data Authenticity vulnerability in IBM products

IBM Security Access Manager for Web processes patches, image backups and other updates without sufficiently verifying the origin and integrity of the code, which could allow an authenticated attacker to load malicious code.

3.5
2017-02-01 CVE-2016-0265 IBM Cross-site Scripting vulnerability in IBM Campaign

IBM Campaign is vulnerable to cross-site scripting, caused by improper validation of user-supplied input.

3.5
2017-01-31 CVE-2016-9260 Tenable Cross-site Scripting vulnerability in Tenable Nessus

Cross-site scripting (XSS) vulnerability in Tenable Nessus before 6.9 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to handling of .nessus files.

3.5
2017-02-03 CVE-2016-9085 Webmproject
Fedoraproject
Integer Overflow or Wraparound vulnerability in multiple products

Multiple integer overflows in libwebp allows attackers to have unspecified impact via unknown vectors.

3.3
2017-02-01 CVE-2016-6085 IBM Improper Access Control vulnerability in IBM Bigfix Platform

IBM BigFix Platform could allow an attacker on the local network to crash the BES and relay servers.

3.3
2017-02-01 CVE-2016-6084 IBM Improper Input Validation vulnerability in IBM Bigfix Platform 9.0/9.1

IBM BigFix Platform could allow an attacker on the local network to crash the BES server using a specially crafted XMLSchema request.

3.3
2017-01-30 CVE-2017-5632 Asus Denial of Service vulnerability in Asus Rt-N56U Firmware 3.0.0.4.374979

An issue was discovered on the ASUS RT-N56U Wireless Router with Firmware 3.0.0.4.374_979.

3.3
2017-02-01 CVE-2016-9963 Exim
Canonical
Debian
Key Management Errors vulnerability in multiple products

Exim before 4.87.1 might allow remote attackers to obtain the private DKIM signing key via vectors related to log files and bounce messages.

2.6
2017-02-03 CVE-2016-6648 EMC Permission Issues vulnerability in EMC Recoverpoint and Recoverpoint for Virtual Machines

EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by sensitive information disclosure vulnerability as a result of incorrect permissions set on a sensitive system file.

2.1
2017-02-01 CVE-2016-9739 IBM Credentials Management vulnerability in IBM Security Identity Manager

IBM Security Identity Manager Virtual Appliance stores user credentials in plain in clear text which can be read by a local user.

2.1
2017-02-01 CVE-2016-9703 IBM Session Fixation vulnerability in IBM Security Identity Manager Virtual Appliance

IBM Security Identity Manager Virtual Appliance does not invalidate session tokens which could allow an unauthorized user with physical access to the work station to obtain sensitive information.

2.1
2017-02-01 CVE-2016-8963 IBM
HP
Linux
Microsoft
Oracle
Information Exposure vulnerability in IBM Bigfix Inventory and License Metric Tool

IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local user.

2.1
2017-02-01 CVE-2016-6110 IBM
Linux
Microsoft
Credentials Management vulnerability in IBM products

IBM Tivoli Storage Manager discloses unencrypted login credentials to Vmware vCenter that could be obtained by a local user.

2.1
2017-02-01 CVE-2016-5938 IBM Information Exposure vulnerability in IBM Kenexa LMS

IBM Kenexa LMS on Cloud allows web pages to be stored locally which can be read by another user on the system.

2.1
2017-02-01 CVE-2016-2941 IBM Information Exposure vulnerability in IBM Urbancode Deploy

IBM UrbanCode Deploy creates temporary files during step execution that could contain sensitive information including passwords that could be read by a local user.

2.1
2017-02-01 CVE-2016-8967 IBM
HP
Linux
Microsoft
Oracle
Credentials Management vulnerability in IBM Bigfix Inventory and License Metric Tool

IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local user.

2.1
2017-02-01 CVE-2016-8981 IBM
HP
Linux
Microsoft
Oracle
Information Exposure vulnerability in IBM Bigfix Inventory and License Metric Tool

IBM BigFix Inventory v9 allows web pages to be stored locally which can be read by another user on the system.

2.1
2017-02-01 CVE-2016-3034 IBM Inadequate Encryption Strength vulnerability in IBM Security Appscan Source 9.0.1/9.0.2/9.0.3

IBM AppScan Source uses a one-way hash without salt to encrypt highly sensitive information, which could allow a local attacker to decrypt information more easily.

2.1
2017-02-01 CVE-2016-3024 IBM Information Exposure vulnerability in IBM products

IBM Security Access Manager for Web allows web pages to be stored locally which can be read by another user on the system.

2.1
2017-02-01 CVE-2016-0394 IBM Permission Issues vulnerability in IBM Integration BUS and Websphere Message Broker

IBM Integration Bus and WebSphere Message broker sets incorrect permissions for an object that could allow a local attacker to manipulate certain files.

2.1
2017-02-01 CVE-2016-0296 IBM Information Exposure Through Log Files vulnerability in IBM Bigfix Platform

IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) stores potentially sensitive information in log files that could be available to a local user.

2.1
2017-01-30 CVE-2016-5026 Onionshare Improper Access Control vulnerability in Onionshare

hs.py in OnionShare before 0.9.1 allows local users to modify the hiddenservice by pre-creating the /tmp/onionshare directory.

2.1
2017-01-30 CVE-2015-8034 Saltstack Information Exposure vulnerability in Saltstack Salt

The state.sls function in Salt before 2015.8.3 uses weak permissions on the cache data, which allows local users to obtain sensitive information by reading the file.

2.1
2017-01-30 CVE-2015-7975 NTP Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in NTP

The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).

2.1