Weekly Vulnerabilities Reports > July 3 to 9, 2017

Overview

379 new vulnerabilities reported during this period, including 43 critical vulnerabilities and 31 high severity vulnerabilities. This weekly summary report vulnerabilities in 160 products from 93 vendors including Xnview, Microsoft, Google, Irfanview, and Cisco. Vulnerabilities are notably categorized as "Improper Restriction of Operations within the Bounds of a Memory Buffer", "Cross-site Scripting", "Information Exposure", "Improper Input Validation", and "Untrusted Search Path".

  • 302 reported vulnerabilities are remotely exploitables.
  • 2 reported vulnerabilities have public exploit available.
  • 77 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 339 reported vulnerabilities are exploitable by an anonymous user.
  • Xnview has the most reported vulnerabilities, with 74 reported vulnerabilities.
  • Google has the most reported critical vulnerabilities, with 24 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

43 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-07-07 CVE-2017-1000082 Systemd Project Improper Privilege Management vulnerability in Systemd Project Systemd

systemd v233 and earlier fails to safely parse usernames starting with a numeric digit (e.g.

10.0
2017-07-07 CVE-2017-2237 Toshiba OS Command Injection vulnerability in Toshiba Hem-Gw16A Firmware and Hem-Gw26A Firmware

Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier.

10.0
2017-07-06 CVE-2017-6714 Cisco OS Command Injection vulnerability in Cisco Ultra Services Framework Staging Server

A vulnerability in the AutoIT service of Cisco Ultra Services Framework Staging Server could allow an unauthenticated, remote attacker to execute arbitrary shell commands as the Linux root user.

10.0
2017-07-06 CVE-2017-6713 Cisco Allocation of Resources Without Limits or Throttling vulnerability in Cisco Elastic Services Controller

A vulnerability in the Play Framework of Cisco Elastic Services Controller (ESC) could allow an unauthenticated, remote attacker to gain full access to the affected system.

10.0
2017-07-05 CVE-2017-10921 XEN Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in XEN

The grant-table feature in Xen through 4.8.x does not ensure sufficient type counts for a GNTMAP_device_map and GNTMAP_host_map mapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corruption) or obtain privileged host OS access, aka XSA-224 bug 2.

10.0
2017-07-05 CVE-2017-10920 XEN Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in XEN

The grant-table feature in Xen through 4.8.x mishandles a GNTMAP_device_map and GNTMAP_host_map mapping, when followed by only a GNTMAP_host_map unmapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corruption) or obtain privileged host OS access, aka XSA-224 bug 1.

10.0
2017-07-05 CVE-2017-10918 XEN Improper Input Validation vulnerability in XEN

Xen through 4.8.x does not validate memory allocations during certain P2M operations, which allows guest OS users to obtain privileged host OS access, aka XSA-222.

10.0
2017-07-05 CVE-2017-10912 XEN Privilege Escalation vulnerability in Xen Page Transfer 'xen/arch/x86/mm.c'

Xen through 4.8.x mishandles page transfer, which allows guest OS users to obtain privileged host OS access, aka XSA-217.

10.0
2017-07-04 CVE-2017-7317 Humaxdigital Information Exposure vulnerability in Humaxdigital Hg100R Firmware 2.0.6

An issue was discovered on Humax Digital HG100 2.0.6 devices.

10.0
2017-07-04 CVE-2017-7315 Humaxdigital Missing Authentication for Critical Function vulnerability in Humaxdigital Hg100R Firmware 2.0.6

An issue was discovered on Humax Digital HG100R 2.0.6 devices.

10.0
2017-07-03 CVE-2017-8116 Teltonika OS Command Injection vulnerability in Teltonika products

The management interface for the Teltonika RUT9XX routers (aka LuCI) with firmware 00.03.265 and earlier allows remote attackers to execute arbitrary commands with root privileges via shell metacharacters in the username parameter in a login request.

10.0
2017-07-07 CVE-2017-9629 Schneider Electric Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Schneider-Electric Wonderware Archestra Logger 2017.426.2307.1

A Stack-Based Buffer Overflow issue was discovered in Schneider Electric Wonderware ArchestrA Logger, versions 2017.426.2307.1 and prior.

9.8
2017-07-06 CVE-2016-4000 Jython Project
Debian
Deserialization of Untrusted Data vulnerability in multiple products

Jython before 2.7.1rc1 allows attackers to execute arbitrary code via a crafted serialized PyFunction object.

9.8
2017-07-05 CVE-2017-10917 XEN NULL Pointer Dereference vulnerability in XEN

Xen through 4.8.x does not validate the port numbers of polled event channel ports, which allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) or possibly obtain sensitive information, aka XSA-221.

9.4
2017-07-07 CVE-2017-10994 Foxitsoftware Write-what-where Condition vulnerability in Foxitsoftware Foxit Reader and Phantompdf

Foxit Reader before 8.3.1 and PhantomPDF before 8.3.1 have an Arbitrary Write vulnerability, which allows remote attackers to execute arbitrary code via a crafted document.

9.3
2017-07-07 CVE-2017-0340 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 7.1.2

An elevation of privilege vulnerability in the NVIDIA Libnvparser component due to a memcpy into a fixed sized buffer with a user-controlled size could lead to a memory corruption and possible remote code execution.

9.3
2017-07-07 CVE-2017-2233 MOJ Untrusted Search Path vulnerability in MOJ PDF Digital Signature

Untrusted search path vulnerability in Installer of PDF Digital Signature Plugin (G2.30) and earlier, distributed till June 29, 2017 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-07-07 CVE-2017-2232 MOJ Untrusted Search Path vulnerability in MOJ Shinseiyo Sogo Soft

Untrusted search path vulnerability in Installer of Shinseiyo Sogo Soft (4.8A) and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-07-07 CVE-2017-2231 Mlit Untrusted Search Path vulnerability in Mlit Denshiseikabutsusakuseishienkensa

Untrusted search path vulnerability in The installer of MLIT DenshiSeikabutsuSakuseiShienKensa system Ver3.02 and earlier, distributed till June 20, 2017, The self-extracting archive including the installer of MLIT DenshiSeikabutsuSakuseiShienKensa system Ver3.02 and earlier, distributed till June 20, 2017 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-07-06 CVE-2017-6247 Google Remote Code Execution vulnerability in Google Android 7.1.2

An elevation of privilege vulnerability in the NVIDIA sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel.

9.3
2017-07-06 CVE-2017-0711 Google Unspecified vulnerability in Google Android 7.1.2

A elevation of privilege vulnerability in the MediaTek networking driver.

9.3
2017-07-06 CVE-2017-0703 Google Incorrect Permission Assignment for Critical Resource vulnerability in Google Android

A elevation of privilege vulnerability in the Android system ui.

9.3
2017-07-06 CVE-2017-0702 Google Integer Overflow or Wraparound vulnerability in Google Android 7.1.1/7.1.2

A remote code execution vulnerability in the Android system ui.

9.3
2017-07-06 CVE-2017-0701 Google Out-of-bounds Write vulnerability in Google Android 7.1.1/7.1.2

A remote code execution vulnerability in the Android system ui.

9.3
2017-07-06 CVE-2017-0700 Google Unspecified vulnerability in Google Android 7.1.1/7.1.2

A remote code execution vulnerability in the Android system ui.

9.3
2017-07-06 CVE-2017-0684 Google Out-of-bounds Write vulnerability in Google Android

A elevation of privilege vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0683 Google Unspecified vulnerability in Google Android 7.0/7.1.1/7.1.2

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0682 Google Unspecified vulnerability in Google Android 7.0/7.1.1/7.1.2

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0681 Google Unspecified vulnerability in Google Android

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0680 Google Unspecified vulnerability in Google Android

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0679 Google Incorrect Calculation vulnerability in Google Android

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0678 Google Unspecified vulnerability in Google Android 7.0/7.1.1/7.1.2

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0677 Google Unspecified vulnerability in Google Android

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0676 Google Improper Input Validation vulnerability in Google Android

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0675 Google Improper Input Validation vulnerability in Google Android

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0674 Google Improper Input Validation vulnerability in Google Android

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0673 Google Unspecified vulnerability in Google Android

A remote code execution vulnerability in the Android media framework.

9.3
2017-07-06 CVE-2017-0671 Google Unspecified vulnerability in Google Android 4.4.4

A remote code execution vulnerability in the Android libraries.

9.3
2017-07-06 CVE-2017-0667 Google Improper Input Validation vulnerability in Google Android

A elevation of privilege vulnerability in the Android framework.

9.3
2017-07-06 CVE-2017-0666 Google Incorrect Calculation vulnerability in Google Android

A elevation of privilege vulnerability in the Android framework.

9.3
2017-07-06 CVE-2017-0665 Google Improper Input Validation vulnerability in Google Android

A elevation of privilege vulnerability in the Android framework.

9.3
2017-07-06 CVE-2017-0664 Google Unspecified vulnerability in Google Android

A elevation of privilege vulnerability in the Android framework.

9.3
2017-07-06 CVE-2017-6712 Cisco OS Command Injection vulnerability in Cisco Elastic Services Controller

A vulnerability in certain commands of Cisco Elastic Services Controller could allow an authenticated, remote attacker to elevate privileges to root and run dangerous commands on the server.

9.0

31 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-07-07 CVE-2017-9627 Schneider Electric Resource Exhaustion vulnerability in Schneider-Electric Wonderware Archestra Logger 2017.426.2307.1

An Uncontrolled Resource Consumption issue was discovered in Schneider Electric Wonderware ArchestrA Logger, versions 2017.426.2307.1 and prior.

8.6
2017-07-04 CVE-2017-10803 Odoo Deserialization of Untrusted Data vulnerability in Odoo 10.0/8.0/9.0

In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, insecure handling of anonymization data in the Database Anonymization module allows remote authenticated privileged users to execute arbitrary Python code, because unpickle is used.

8.5
2017-07-07 CVE-2017-2186 Kddi Improper Authentication vulnerability in Kddi Home Spot Cube 2 Firmware V100/V101

HOME SPOT CUBE2 firmware V101 and earlier allows an attacker to bypass authentication to load malicious firmware via WebUI.

8.3
2017-07-06 CVE-2016-10396 Ipsec Tools Algorithmic Complexity vulnerability in Ipsec-Tools 0.8.2

The racoon daemon in IPsec-Tools 0.8.2 contains a remotely exploitable computational-complexity attack when parsing and storing ISAKMP fragments.

7.8
2017-07-06 CVE-2017-6248 Google Remote Code Execution vulnerability in Google Android 7.1.2

An elevation of privilege vulnerability in the NVIDIA sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel.

7.6
2017-07-09 CVE-2017-4976 EMC Use of Hard-coded Credentials vulnerability in EMC Esrs Policy Manager

EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password.

7.5
2017-07-07 CVE-2017-7512 Redhat Incorrect Authorization vulnerability in Redhat 3Scale API Management Platform

Red Hat 3scale (aka RH-3scale) API Management Platform (AMP) before 2.0.0 would permit creation of an access token without a client secret.

7.5
2017-07-07 CVE-2017-9631 Schneider Electric NULL Pointer Dereference vulnerability in Schneider-Electric Wonderware Archestra Logger 2017.426.2307.1

A Null Pointer Dereference issue was discovered in Schneider Electric Wonderware ArchestrA Logger, versions 2017.426.2307.1 and prior.

7.5
2017-07-07 CVE-2017-1000381 C Ares Project
C Ares
Nodejs
Information Exposure vulnerability in multiple products

The c-ares function `ares_parse_naptr_reply()`, which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.

7.5
2017-07-07 CVE-2017-10966 Irssi Use After Free vulnerability in Irssi

An issue was discovered in Irssi before 1.0.4.

7.5
2017-07-07 CVE-2017-10965 Irssi NULL Pointer Dereference vulnerability in Irssi

An issue was discovered in Irssi before 1.0.4.

7.5
2017-07-07 CVE-2017-2236 Toshiba Use of Hard-coded Credentials vulnerability in Toshiba Hem-Gw16A Firmware and Hem-Gw26A Firmware

Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier, Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier uses hard-coded credentials, which may allow attackers to perform operations on device with administrative privileges.

7.5
2017-07-07 CVE-2017-2234 Toshiba Unspecified vulnerability in Toshiba Hem-Gw16A Firmware and Hem-Gw26A Firmware

Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier, Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier may allow remote attackers to access a non-documented developer screen to perform operations on device with administrative privileges.

7.5
2017-07-07 CVE-2017-7405 Dlink Improper Authentication vulnerability in Dlink Dir-615 20.12Ptb01

On the D-Link DIR-615 before v20.12PTb04, once authenticated, this device identifies the user based on the IP address of his machine.

7.5
2017-07-07 CVE-2017-10989 Sqlite Out-of-bounds Read vulnerability in Sqlite

The getNodeSize function in ext/rtree/rtree.c in SQLite through 3.19.3, as used in GDAL and other products, mishandles undersized RTree blobs in a crafted database, leading to a heap-based buffer over-read or possibly unspecified other impact.

7.5
2017-07-07 CVE-2017-10968 Finecms Project Code Injection vulnerability in Finecms Project Finecms

In FineCMS through 2017-07-07, application\core\controller\template.php allows remote PHP code execution by placing the code after "<?php" in a route=template request.

7.5
2017-07-06 CVE-2017-6708 Cisco Information Exposure vulnerability in Cisco Ultra Services Framework

A vulnerability in the symbolic link (symlink) creation functionality of the AutoVNF tool for the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to read sensitive files or execute malicious code on an affected system.

7.5
2017-07-05 CVE-2017-1175 IBM SQL Injection vulnerability in IBM Maximo Asset Management

IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to SQL injection.

7.5
2017-07-05 CVE-2017-1269 IBM SQL Injection vulnerability in IBM Security Guardium

IBM Security Guardium 10.0 and 10.1 is vulnerable to SQL injection.

7.5
2017-07-05 CVE-2017-10913 XEN Unspecified vulnerability in XEN

The grant-table feature in Xen through 4.8.x provides false mapping information in certain cases of concurrent unmap calls, which allows backend attackers to obtain sensitive information or gain privileges, aka XSA-218 bug 1.

7.5
2017-07-04 CVE-2017-10810 Linux
Debian
Missing Release of Resource after Effective Lifetime vulnerability in multiple products

Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel through 4.11.8 allows attackers to cause a denial of service (memory consumption) by triggering object-initialization failures.

7.5
2017-07-04 CVE-2017-10804 Odoo Missing Authentication for Critical Function vulnerability in Odoo 10.0/8.0/9.0

In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, remote attackers can bypass authentication under certain circumstances because parameters containing 0x00 characters are truncated before reaching the database layer.

7.5
2017-07-04 CVE-2017-10807 Jabberd2 Improper Authentication vulnerability in Jabberd2

JabberD 2.x (aka jabberd2) before 2.6.1 allows anyone to authenticate using SASL ANONYMOUS, even when the sasl.anonymous c2s.xml option is not enabled.

7.5
2017-07-03 CVE-2017-9248 Telerik Insufficiently Protected Credentials vulnerability in Telerik Sitefinity CMS and UI for Asp.Net Ajax

Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey, which makes it easier for remote attackers to defeat cryptographic protection mechanisms, leading to a MachineKey leak, arbitrary file uploads or downloads, XSS, or ASP.NET ViewState compromise.

7.5
2017-07-03 CVE-2017-7919 Newport Improper Authentication vulnerability in Newport Xps-Cx Firmware and Xps-Qx Firmware

An Improper Authentication issue was discovered in Newport XPS-Cx and XPS-Qx.

7.5
2017-07-06 CVE-2017-0706 Google Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Google Android 7.1.2

A elevation of privilege vulnerability in the Broadcom wi-fi driver.

7.2
2017-07-06 CVE-2017-0705 Google Unspecified vulnerability in Google Android 7.1.2

A elevation of privilege vulnerability in the Broadcom wi-fi driver.

7.2
2017-07-06 CVE-2017-6707 Cisco OS Command Injection vulnerability in Cisco Staros

A vulnerability in the CLI command-parsing code of the Cisco StarOS operating system for Cisco ASR 5000 Series 11.0 through 21.0, 5500 Series, and 5700 Series devices and Cisco Virtualized Packet Core (VPC) Software could allow an authenticated, local attacker to break from the StarOS CLI of an affected system and execute arbitrary shell commands as a Linux root user on the system, aka Command Injection.

7.2
2017-07-04 CVE-2017-6719 Cisco Improper Input Validation vulnerability in Cisco IOS XR 6.0.2/6.0.2.01

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection.

7.2
2017-07-04 CVE-2017-6718 Cisco Improper Input Validation vulnerability in Cisco IOS XR 6.0.2/6.0.2.01

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level.

7.2
2017-07-07 CVE-2014-7953 Google Race Condition vulnerability in Google Android 4.4.4

Race condition in the bindBackupAgent method in the ActivityManagerService in Android 4.4.4 allows local users with adb shell access to execute arbitrary code or any valid package as system by running "pm install" with the target apk, and simultaneously running a crafted script to process logcat's output looking for a dexopt line, which once found should execute bindBackupAgent with the uid member of the ApplicationInfo parameter set to 1000.

7.0

284 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-07-09 CVE-2017-8003 EMC Path Traversal vulnerability in EMC Data Protection Advisor

EMC Data Protection Advisor prior to 6.4 contains a path traversal vulnerability.

6.8
2017-07-08 CVE-2017-11111 Nasm
Canonical
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

In Netwide Assembler (NASM) 2.14rc0, preproc.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.

6.8
2017-07-08 CVE-2017-11110 Fossies Out-of-bounds Write vulnerability in Fossies Catdoc 0.95

The ole_init function in ole.c in catdoc 0.95 allows remote attackers to cause a denial of service (heap-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted file, i.e., data is written to memory addresses before the beginning of the tmpBuf buffer.

6.8
2017-07-08 CVE-2017-11109 VIM Use After Free vulnerability in VIM 8.0

Vim 8.0 allows attackers to cause a denial of service (invalid free) or possibly have unspecified other impact via a crafted source (aka -S) file.

6.8
2017-07-07 CVE-2017-11101 Swftools NULL Pointer Dereference vulnerability in Swftools 0.9.2

When SWFTools 0.9.2 processes a crafted file in swfcombine, it can lead to a NULL Pointer Dereference in the swf_Relocate() function in lib/modules/swftools.c.

6.8
2017-07-07 CVE-2017-11100 Swftools NULL Pointer Dereference vulnerability in Swftools 0.9.2

When SWFTools 0.9.2 processes a crafted file in swfextract, it can lead to a NULL Pointer Dereference in the swf_FoldSprite() function in lib/rxfswf.c.

6.8
2017-07-07 CVE-2017-11099 Swftools Improper Input Validation vulnerability in Swftools 0.9.2

When SWFTools 0.9.2 processes a crafted file in wav2swf, it can lead to a Segmentation Violation in the wav_convert2mono() function in lib/wav.c.

6.8
2017-07-07 CVE-2017-11098 Swftools Improper Input Validation vulnerability in Swftools 0.9.2

When SWFTools 0.9.2 processes a crafted file in png2swf, it can lead to a Segmentation Violation in the png_load() function in lib/png.c.

6.8
2017-07-07 CVE-2017-11097 Swftools NULL Pointer Dereference vulnerability in Swftools 0.9.2

When SWFTools 0.9.2 processes a crafted file in swfc, it can lead to a NULL Pointer Dereference in the dict_lookup() function in lib/q.c.

6.8
2017-07-07 CVE-2017-11096 Swftools NULL Pointer Dereference vulnerability in Swftools 0.9.2

When SWFTools 0.9.2 processes a crafted file in swfcombine, it can lead to a NULL Pointer Dereference in the swf_DeleteFilter() function in lib/modules/swffilter.c.

6.8
2017-07-07 CVE-2017-6868 Siemens Improper Authentication vulnerability in Siemens Simatic CP 44X-1 Redundant Network Access Modules

An Improper Authentication issue was discovered in Siemens SIMATIC CP 44x-1 RNA, all versions prior to 1.4.1.

6.8
2017-07-07 CVE-2017-2244 Brother Cross-Site Request Forgery (CSRF) vulnerability in Brother Mfc-J960Dwn Firmware D

Cross-site request forgery (CSRF) vulnerability in MFC-J960DWN firmware ver.D and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.

6.8
2017-07-07 CVE-2017-2239 Marp Information Exposure vulnerability in Marp 0.0.10

Marp versions v0.0.10 and earlier may allow an attacker to access local resources and files using JavaScript.

6.8
2017-07-07 CVE-2017-2238 Toshiba Cross-Site Request Forgery (CSRF) vulnerability in Toshiba Hem-Gw16A Firmware and Hem-Gw26A Firmware

Cross-site request forgery (CSRF) vulnerability in Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier and Toshiba Home gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.

6.8
2017-07-07 CVE-2017-2230 Nilim Untrusted Search Path vulnerability in Nilim Road Construction Completion Diagram Check Program 3.1

Untrusted search path vulnerability in Douro Kouji Kanseizutou Check Program Ver3.1 (cdrw_checker_3.1.0.lzh) and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8
2017-07-07 CVE-2017-2229 Douroshisetu Untrusted Search Path vulnerability in Douroshisetu Kihon Data Sakusei System

Untrusted search path vulnerability in Douroshisetu Kihon Data Sakusei System Ver1.0.2 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8
2017-07-07 CVE-2017-2227 Charamin Untrusted Search Path vulnerability in Charamin OMP 1.1.7.4/1.2.0.0

Untrusted search path vulnerability in The installer of Charamin OMP Version 1.1.7.4 and earlier, Version 1.2.0.0 Beta and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8
2017-07-07 CVE-2017-2226 NTA Untrusted Search Path vulnerability in NTA E-Tax 1.17.1

Untrusted search path vulnerability in Setup file of advance preparation for e-Tax software (WEB version) (1.17.1) and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8
2017-07-07 CVE-2017-2225 Mext Untrusted Search Path vulnerability in Mext Ebidsettingchecker 1.0.0.0

Untrusted search path vulnerability in EbidSettingChecker.exe (version 1.0.0.0) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8
2017-07-07 CVE-2017-2223 Iodata Cross-Site Request Forgery (CSRF) vulnerability in Iodata products

Cross-site request forgery (CSRF) vulnerability in TS-WPTCAM, TS-PTCAM, TS-PTCAM/POE, TS-WLC2, TS-WLCE, TS-WRLC firmware version 1.19 and earlier and TS-WPTCAM2 firmware version 1.01 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.

6.8
2017-07-07 CVE-2017-2220 IPA Untrusted Search Path vulnerability in IPA Casl II Simulator

Untrusted search path vulnerability in Installer of CASL II simulator (self-extract format) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8
2017-07-07 CVE-2017-2218 Apple
Microsoft
Untrusted Search Path vulnerability in Apple Quicktime

Untrusted search path vulnerability in Installer of QuickTime for Windows allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8
2017-07-07 CVE-2017-2215 E TAX NTA Untrusted Search Path vulnerability in E-Tax.Nta E-Tax

Untrusted search path vulnerability in Installer of "Setup file of advance preparation" (jizen_setup.exe) (The version which was available on the website prior to 2017 June 12) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8
2017-07-07 CVE-2017-2208 Acquisition Technology AND Logistics Agency Untrusted Search Path vulnerability in Acquisition Technology and Logistics Agency Installer of Electronic Tendering

Untrusted search path vulnerability in Installer of Electronic tendering and bid opening system available prior to June 12, 2017 allows an attacker to execute arbitrary code via a specially crafted executable file in an unspecified directory.

6.8
2017-07-07 CVE-2017-2188 Maff Untrusted Search Path vulnerability in Maff Denshinouhin Check System 8.0.001.001/9.0.001.001

Untrusted search path vulnerability in Installer of Denshinouhin Check System (for Ministry of Agriculture, Forestry and Fisheries Nouson Seibi Jigyou) 2014 March Edition (Ver.9.0.001.001) [Updated on 2017 June 9], (Ver.8.0.001.001) [Updated on 2016 May 31] and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

6.8
2017-07-07 CVE-2017-7404 Dlink Cross-Site Request Forgery (CSRF) vulnerability in Dlink Dir-615 20.12Ptb01

On the D-Link DIR-615 before v20.12PTb04, if a victim logged in to the Router's Web Interface visits a malicious site from another Browser tab, the malicious site then can send requests to the victim's Router without knowing the credentials (CSRF).

6.8
2017-07-07 CVE-2017-4998 EMC Cross-Site Request Forgery (CSRF) vulnerability in EMC RSA Archer Egrc

EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is potentially affected by a cross-site request forgery vulnerability.

6.8
2017-07-06 CVE-2017-0710 Google Unspecified vulnerability in Google Android 7.1.2

A elevation of privilege vulnerability in the Upstream Linux tcb.

6.8
2017-07-06 CVE-2017-0707 Google Unspecified vulnerability in Google Android 7.1.2

A elevation of privilege vulnerability in the HTC led driver.

6.8
2017-07-06 CVE-2017-0704 Google Unspecified vulnerability in Google Android 7.1.1/7.1.2

A elevation of privilege vulnerability in the Android system ui.

6.8
2017-07-05 CVE-2017-9927 Swftools
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Swftools 201304091007

In SWFTools 2013-04-09-1007 on Windows, png2swf allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted file, related to a "Read Access Violation starting at image00000000_00400000+0x000000000001b5fe."

6.8
2017-07-05 CVE-2017-9926 Swftools
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Swftools 201304091007

In SWFTools 2013-04-09-1007 on Windows, png2swf allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted file, related to a "Read Access Violation starting at image00000000_00400000+0x000000000001b596."

6.8
2017-07-05 CVE-2017-9925 Swftools
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Swftools 201304091007

In SWFTools 2013-04-09-1007 on Windows, png2swf allows remote attackers to execute arbitrary code or cause a denial of service via a crafted file, related to a "User Mode Write AV near NULL starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

6.8
2017-07-05 CVE-2017-9924 Swftools
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Swftools 201304091007

In SWFTools 2013-04-09-1007 on Windows, png2swf allows remote attackers to execute arbitrary code or cause a denial of service via a crafted file, related to a "User Mode Write AV starting at image00000000_00400000+0x000000000001b72a."

6.8
2017-07-05 CVE-2017-9915 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview and Tools

IrfanView version 4.44 (32bit) with TOOLS plugin 4.50 allows attackers to execute arbitrary code or cause a denial of service via a crafted file, related to a "Read Access Violation on Block Data Move starting at ntdll_77df0000!memcpy+0x0000000000000033."

6.8
2017-07-05 CVE-2017-9914 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .bie file, related to a "Read Access Violation on Block Data Move starting at Xjbig+0x000000000000121b."

6.8
2017-07-05 CVE-2017-9913 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!TpAllocCleanupGroup+0x00000000000003d7."

6.8
2017-07-05 CVE-2017-9912 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpFreeHeap+0x0000000000000393."

6.8
2017-07-05 CVE-2017-9911 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at Xfpx+0x0000000000010e81."

6.8
2017-07-05 CVE-2017-9910 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to an "Error Code (0xc000041d) starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

6.8
2017-07-05 CVE-2017-9909 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlAddAccessAllowedAce+0x000000000000027a."

6.8
2017-07-05 CVE-2017-9908 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to a "Read Access Violation starting at Xfpx+0x000000000000d6da."

6.8
2017-07-05 CVE-2017-9907 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Possible Stack Corruption starting at Xfpx!gffGetFormatInfo+0x0000000000022e1f."

6.8
2017-07-05 CVE-2017-9906 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at Xfpx!gffGetFormatInfo+0x0000000000028508."

6.8
2017-07-05 CVE-2017-9905 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at Xfpx!gffGetFormatInfo+0x00000000000228e8."

6.8
2017-07-05 CVE-2017-9904 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpLowFragHeapFree+0x000000000000001f."

6.8
2017-07-05 CVE-2017-9903 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at Xfpx+0x00000000000117ff."

6.8
2017-07-05 CVE-2017-9902 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at Xfpx!gffGetFormatInfo+0x0000000000020e91."

6.8
2017-07-05 CVE-2017-9901 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to "Data from Faulting Address controls subsequent Write Address starting at Xfpx!gffGetFormatInfo+0x000000000002bfd5."

6.8
2017-07-05 CVE-2017-9900 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at Xfpx!gffGetFormatInfo+0x000000000002e385."

6.8
2017-07-05 CVE-2017-9899 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at Xfpx!gffGetFormatInfo+0x000000000002e388."

6.8
2017-07-05 CVE-2017-9898 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "User Mode Write AV starting at Xfpx+0x0000000000004cbb."

6.8
2017-07-05 CVE-2017-9897 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "User Mode Write AV starting at Xfpx+0x000000000000dcab."

6.8
2017-07-05 CVE-2017-9896 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "Read Access Violation on Control Flow starting at Xfpx!gffGetFormatInfo+0x0000000000013e8a."

6.8
2017-07-05 CVE-2017-9895 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "Read Access Violation on Control Flow starting at Xfpx!gffGetFormatInfo+0x0000000000020e95."

6.8
2017-07-05 CVE-2017-9892 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpFreeHeap+0x0000000000000393."

6.8
2017-07-05 CVE-2017-9891 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at FPX!FPX_GetScanDevicePropertyGroup+0x0000000000007053."

6.8
2017-07-05 CVE-2017-9890 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to a "Read Access Violation starting at FPX+0x000000000000153a."

6.8
2017-07-05 CVE-2017-9889 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to a "Read Access Violation starting at FPX!FPX_GetScanDevicePropertyGroup+0x0000000000003714."

6.8
2017-07-05 CVE-2017-9888 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at FPX!FPX_GetScanDevicePropertyGroup+0x00000000000031a0."

6.8
2017-07-05 CVE-2017-9887 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at FPX+0x000000000000688d."

6.8
2017-07-05 CVE-2017-9886 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpLowFragHeapFree+0x000000000000001f."

6.8
2017-07-05 CVE-2017-9885 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at FPX!FPX_GetScanDevicePropertyGroup+0x0000000000006a98."

6.8
2017-07-05 CVE-2017-9884 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpCoalesceFreeBlocks+0x00000000000001b6."

6.8
2017-07-05 CVE-2017-9883 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at FPX+0x0000000000007216."

6.8
2017-07-05 CVE-2017-9882 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "Read Access Violation on Block Data Move starting at FPX!FPX_GetScanDevicePropertyGroup+0x000000000000b84f."

6.8
2017-07-05 CVE-2017-9881 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at FPX!FPX_GetScanDevicePropertyGroup+0x00000000000014e7."

6.8
2017-07-05 CVE-2017-9880 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at FPX+0x0000000000007236."

6.8
2017-07-05 CVE-2017-9879 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to "Data from Faulting Address controls subsequent Write Address starting at FPX!FPX_GetScanDevicePropertyGroup+0x000000000000a525."

6.8
2017-07-05 CVE-2017-9878 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "Read Access Violation on Control Flow starting at FPX!FPX_GetScanDevicePropertyGroup+0x000000000000c99a."

6.8
2017-07-05 CVE-2017-9877 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at FPX!FPX_GetScanDevicePropertyGroup+0x000000000000c998."

6.8
2017-07-05 CVE-2017-9876 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at FPX!FPX_GetScanDevicePropertyGroup+0x000000000000c995."

6.8
2017-07-05 CVE-2017-9875 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!DE_Decode+0x0000000000000cdb."

6.8
2017-07-05 CVE-2017-9874 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!FPX_GetScanDevicePropertyGroup+0x0000000000007822."

6.8
2017-07-05 CVE-2017-9873 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "Read Access Violation on Control Flow starting at FPX!GetPlugInInfo+0x0000000000012bf2."

6.8
2017-07-05 CVE-2017-9536 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "Read Access Violation on Control Flow starting at FPX!FPX_GetScanDevicePropertyGroup+0x00000000000014eb."

6.8
2017-07-05 CVE-2017-9535 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!GetPlugInInfo+0x0000000000016e53."

6.8
2017-07-05 CVE-2017-9534 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!GetPlugInInfo+0x0000000000017426."

6.8
2017-07-05 CVE-2017-9533 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!DE_Decode+0x0000000000000a9b."

6.8
2017-07-05 CVE-2017-9532 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX+0x0000000000001555."

6.8
2017-07-05 CVE-2017-9531 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX+0x000000000000176c."

6.8
2017-07-05 CVE-2017-9529 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "User Mode Write AV starting at Xfpx+0x0000000000004efd."

6.8
2017-07-05 CVE-2017-9528 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!FPX_GetScanDevicePropertyGroup+0x0000000000000f53."

6.8
2017-07-05 CVE-2017-8826 Faststone Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Faststone Image Viewer 6.2

FastStone Image Viewer 6.2 has a "User Mode Write AV" issue, possibly related to the jpeg_mem_term function in jmemnobs.c in libjpeg.

6.8
2017-07-05 CVE-2017-8803 MH Nexus Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mh-Nexus HEX Editor 0.9.5

Notepad++ 7.3.3 (32-bit) with Hex Editor Plugin v0.9.5 might allow user-assisted attackers to execute code via a crafted file, because of a "Data from Faulting Address controls Code Flow" issue.

6.8
2017-07-05 CVE-2017-8785 Faststone Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Faststone Image Viewer 6.2

FastStone Image Viewer 6.2 has a "Data from Faulting Address may be used as a return value" issue.

6.8
2017-07-05 CVE-2017-8781 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows user-assisted remote attackers to execute code via a crafted JPEG 2000 file that is mishandled during the opening of a directory in "Browser" mode, because of a "Stack Buffer Overrun" issue.

6.8
2017-07-05 CVE-2017-8766 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.44

IrfanView version 4.44 (32bit) allows remote attackers to execute code via a crafted .mov file, because of a "User Mode Write AV near NULL" issue.

6.8
2017-07-05 CVE-2017-8381 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows user-assisted remote attackers to execute code via a crafted .mkv file that is mishandled during the opening of a directory in "Browser" mode, because of a "User Mode Write AV near NULL" in XnView.exe.

6.8
2017-07-05 CVE-2017-8370 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView version 4.44 (32bit) with FPX Plugin 4.45 allows remote attackers to execute arbitrary code or cause a denial of service (Heap Corruption and application crash) in processing a FlashPix (.FPX) file, a different vulnerability than CVE-2017-7721.

6.8
2017-07-05 CVE-2017-8369 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.44

IrfanView version 4.44 (32bit) has a "Data from Faulting Address controls Branch Selection starting at USER32!wvsprintfA+0x00000000000002f3" issue, which might allow attackers to execute arbitrary code via a crafted file.

6.8
2017-07-05 CVE-2017-8368 Sublimetext Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Sublimetext Sublime Text 3

Sublime Text 3 Build 3126 allows user-assisted attackers to cause a denial of service or possibly have unspecified other impact via a crafted .mkv file.

6.8
2017-07-05 CVE-2017-8282 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows user-assisted remote attackers to execute code via a crafted .mov file that is mishandled during the opening of a directory in "Browser" mode, because of a "User Mode Write AV near NULL" in XnView.exe.

6.8
2017-07-05 CVE-2017-7894 Windjview Project Unspecified vulnerability in Windjview Project Windjview 2.1

WinDjView 2.1 might allow user-assisted attackers to execute code via a crafted .djvu file, because of a "User Mode Write AV near NULL" in WinDjView.exe.

6.8
2017-07-05 CVE-2017-10926 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView 4.44 (32bit) with FPX Plugin 4.47 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to a "Read Access Violation starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

6.8
2017-07-05 CVE-2017-10925 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView 4.44 (32bit) with FPX Plugin 4.47 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at FPX!FPX_GetScanDevicePropertyGroup+0x000000000000b3ae."

6.8
2017-07-05 CVE-2017-10924 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview FPX and Irfanview

IrfanView 4.44 (32bit) with FPX Plugin 4.47 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!FPX_GetScanDevicePropertyGroup+0x000000000000a529."

6.8
2017-07-05 CVE-2017-10735 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.44

IrfanView version 4.44 (32bit) might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpFreeHeap+0x00000000000003ca."

6.8
2017-07-05 CVE-2017-10734 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.44

IrfanView version 4.44 (32bit) might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to an "Invalid Handle starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

6.8
2017-07-05 CVE-2017-10733 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.44

IrfanView version 4.44 (32bit) might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpEnterCriticalSectionContended+0x0000000000000031."

6.8
2017-07-05 CVE-2017-10732 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.44

IrfanView version 4.44 (32bit) might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpAllocateHeap+0x0000000000000429."

6.8
2017-07-05 CVE-2017-10731 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.44

IrfanView version 4.44 (32bit) allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at FORMATS!GetPlugInInfo+0x0000000000007d80."

6.8
2017-07-05 CVE-2017-10730 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.44

IrfanView version 4.44 (32bit) allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at FORMATS!GetPlugInInfo+0x0000000000007d96."

6.8
2017-07-05 CVE-2017-10729 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview 4.44

IrfanView version 4.44 (32bit) allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at ntdll_77df0000!RtlpWaitOnCriticalSection+0x0000000000000121."

6.8
2017-07-05 CVE-2017-10728 Winamp Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Winamp 5.666

Winamp 5.666 Build 3516(x86) might allow attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Error Code (0xe06d7363) starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

6.8
2017-07-05 CVE-2017-10727 Winamp Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Winamp 5.666

Winamp 5.666 Build 3516(x86) might allow attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address controls Branch Selection starting at in_mp3!DeleteAudioDecoder+0x000000000000762f."

6.8
2017-07-05 CVE-2017-10726 Winamp Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Winamp 5.666

Winamp 5.666 Build 3516(x86) might allow attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address may be used as a return value starting at f263!GetWinamp5SystemComponent+0x0000000000001951."

6.8
2017-07-05 CVE-2017-10929 Radare Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.5.0

The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a read overflow in the grub_disk_read_small_real function in kern/disk.c in GNU GRUB 2.02.

6.8
2017-07-05 CVE-2017-10928 Imagemagick Out-of-bounds Read vulnerability in Imagemagick 7.0.60

In ImageMagick 7.0.6-0, a heap-based buffer over-read in the GetNextToken function in token.c allows remote attackers to obtain sensitive information from process memory or possibly have unspecified other impact via a crafted SVG document that is mishandled in the GetUserSpaceCoordinateValue function in coders/svg.c.

6.8
2017-07-05 CVE-2017-10915 XEN Race Condition vulnerability in XEN

The shadow-paging feature in Xen through 4.8.x mismanages page references and consequently introduces a race condition, which allows guest OS users to obtain Xen privileges, aka XSA-219.

6.8
2017-07-05 CVE-2017-10914 XEN Race Condition vulnerability in XEN

The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.

6.8
2017-07-03 CVE-2017-5943 Bestpractical Cross-Site Request Forgery (CSRF) vulnerability in Bestpractical Request Tracker

Request Tracker (RT) 4.x before 4.0.25, 4.2.x before 4.2.14, and 4.4.x before 4.4.2 allows remote attackers to obtain sensitive information about cross-site request forgery (CSRF) verification tokens via a crafted URL.

6.8
2017-07-03 CVE-2016-5045 Netapp Information Exposure vulnerability in Netapp Oncommand System Manager 8.3/8.3.1/8.3.2

NetApp OnCommand System Manager before 9.0 allows remote attackers to obtain sensitive credentials via vectors related to cluster peering setup.

6.8
2017-07-03 CVE-2016-3997 Netapp 7PK - Security Features vulnerability in Netapp Clustered Data Ontap 8.3.1

NetApp Clustered Data ONTAP allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service by leveraging failure to enable SMB signing enforcement in its default state.

6.8
2017-07-03 CVE-2016-3400 Netapp 7PK - Security Features vulnerability in Netapp Data Ontap 8.1/8.2

NetApp Data ONTAP 8.1 and 8.2, when operating in 7-Mode, allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service via vectors related to the SMB protocol.

6.8
2017-07-09 CVE-2017-8002 EMC SQL Injection vulnerability in EMC Data Protection Advisor

EMC Data Protection Advisor prior to 6.4 contains multiple blind SQL injection vulnerabilities.

6.5
2017-07-06 CVE-2017-10971 X ORG Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in X.Org Xorg-Server

In the X.Org X server before 2017-06-19, a user authenticated to an X Session could crash or execute code in the context of the X Server by exploiting a stack overflow in the endianness conversion of X Events.

6.5
2017-07-05 CVE-2017-1253 IBM OS Command Injection vulnerability in IBM Security Guardium

IBM Security Guardium 10.0 could allow a remote authenticated attacker to execute arbitrary commands on the system.

6.5
2017-07-04 CVE-2017-10805 Odoo Incorrect Authorization vulnerability in Odoo 10.0/8.0/9.0

In Odoo 8.0, Odoo Community Edition 9.0 and 10.0, and Odoo Enterprise Edition 9.0 and 10.0, incorrect access control on OAuth tokens in the OAuth module allows remote authenticated users to hijack OAuth sessions of other users.

6.5
2017-07-03 CVE-2017-5944 Bestpractical Improper Input Validation vulnerability in Bestpractical Request Tracker

The dashboard subscription interface in Request Tracker (RT) 4.x before 4.0.25, 4.2.x before 4.2.14, and 4.4.x before 4.4.2 might allow remote authenticated users with certain privileges to execute arbitrary code via a crafted saved search name.

6.5
2017-07-06 CVE-2017-6711 Cisco Improper Authentication vulnerability in Cisco Ultra Services Framework

A vulnerability in the Ultra Automation Service (UAS) of the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device.

6.4
2017-07-05 CVE-2017-1258 IBM Improper Authentication vulnerability in IBM Security Guardium

IBM Security Guardium 10.0 and 10.1 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.

6.4
2017-07-07 CVE-2017-10991 WP Statistics Cross-site Scripting vulnerability in Wp-Statistics WP Statistics

The WP Statistics plugin through 12.0.9 for WordPress has XSS in the rangestart and rangeend parameters on the wps_referrers_page page.

6.1
2017-07-05 CVE-2017-2295 Puppet
Debian
Deserialization of Untrusted Data vulnerability in multiple products

Versions of Puppet prior to 4.10.1 will deserialize data off the wire (from the agent to the server, in this case) with a attacker-specified format.

6.0
2017-07-08 CVE-2017-11104 Knot DNS
Debian
Improper Input Validation vulnerability in multiple products

Knot DNS before 2.4.5 and 2.5.x before 2.5.2 contains a flaw within the TSIG protocol implementation that would allow an attacker with a valid key name and algorithm to bypass TSIG authentication if no additional ACL restrictions are set, because of an improper TSIG validity period check.

5.9
2017-07-06 CVE-2017-8932 Golang
Fedoraproject
Novell
Opensuse
Incorrect Calculation vulnerability in multiple products

A bug in the standard library ScalarMult implementation of curve P-256 for amd64 architectures in Go before 1.7.6 and 1.8.x before 1.8.2 causes incorrect results to be generated for specific input points.

5.9
2017-07-07 CVE-2017-2217 Wpdownloadmanager Open Redirect vulnerability in Wpdownloadmanager Wordpress Download Manager

Open redirect vulnerability in WordPress Download Manager prior to version 2.9.51 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

5.8
2017-07-07 CVE-2017-2184 Kddi Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Kddi Home Spot Cube 2 Firmware V100/V101

Buffer overflow in HOME SPOT CUBE2 firmware V101 and earlier allows an attacker to execute arbitrary code via WebUI.

5.8
2017-07-07 CVE-2017-2145 Cybozu Session Fixation vulnerability in Cybozu Garoon

Session fixation vulnerability in Cybozu Garoon 4.0.0 to 4.2.4 allows remote attackers to perform arbitrary operations via unspecified vectors.

5.8
2017-07-07 CVE-2017-2144 Cybozu Unspecified vulnerability in Cybozu Garoon

Cybozu Garoon 3.0.0 to 4.2.4 may allow an attacker to lock another user's file through a specially crafted page.

5.8
2017-07-07 CVE-2017-5002 EMC Open Redirect vulnerability in EMC RSA Archer Egrc

EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an open redirect vulnerability.

5.8
2017-07-05 CVE-2017-1254 IBM XXE vulnerability in IBM Security Guardium

IBM Security Guardium 10.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.

5.5
2017-07-04 CVE-2017-6722 Cisco Improper Authentication vulnerability in Cisco Unified Contact Center Express 11.5.1Es01/11.5.1Su1/11.5(1)

A vulnerability in the Extensible Messaging and Presence Protocol (XMPP) service of Cisco Unified Contact Center Express (UCCx) could allow an unauthenticated, remote attacker to masquerade as a legitimate user, aka a Clear Text Authentication Vulnerability.

5.5
2017-07-04 CVE-2017-6698 Cisco SQL Injection vulnerability in Cisco Prime Infrastructure 2.0(4.0.45B)/3.1(1)

A vulnerability in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) SQL database interface could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection.

5.5
2017-07-07 CVE-2017-2185 Kddi OS Command Injection vulnerability in Kddi Home Spot Cube 2 Firmware V100/V101

HOME SPOT CUBE2 firmware V101 and earlier allows authenticated attackers to execute arbitrary OS commands via WebUI.

5.2
2017-07-07 CVE-2017-2183 Kddi OS Command Injection vulnerability in Kddi Home Spot Cube 2 Firmware V100/V101

HOME SPOT CUBE2 firmware V101 and earlier allows authenticated attackers to execute arbitrary OS commands via Clock Settings.

5.2
2017-07-03 CVE-2016-3998 Netapp Permissions, Privileges, and Access Controls vulnerability in Netapp Altavault

NetApp AltaVault 4.1 and earlier allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service via vectors related to the SMB protocol.

5.1
2017-07-08 CVE-2017-11113 GNU NULL Pointer Dereference vulnerability in GNU Ncurses 6.0

In ncurses 6.0, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c.

5.0
2017-07-08 CVE-2017-11112 GNU Improper Input Validation vulnerability in GNU Ncurses 6.0

In ncurses 6.0, there is an attempted 0xffffffffffffffff access in the append_acs function of tinfo/parse_entry.c.

5.0
2017-07-08 CVE-2017-11108 Tcpdump Out-of-bounds Read vulnerability in Tcpdump 4.9.0

tcpdump 4.9.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via crafted packet data.

5.0
2017-07-07 CVE-2017-7660 Apache Improper Authentication vulnerability in Apache Solr

Apache Solr uses a PKI based mechanism to secure inter-node communication when security is enabled.

5.0
2017-07-07 CVE-2017-11102 Graphicsmagick Improper Input Validation vulnerability in Graphicsmagick 1.3.26

The ReadOneJNGImage function in coders/png.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (application crash) during JNG reading via a zero-length color_image data structure.

5.0
2017-07-07 CVE-2015-3297 Etherpad Path Traversal vulnerability in Etherpad

Directory traversal vulnerability in node/utils/Minify.js in Etherpad 1.1.1 through 1.5.2 allows remote attackers to read arbitrary files by leveraging replacement of backslashes with slashes in the path parameter of HTTP API requests.

5.0
2017-07-07 CVE-2017-2235 Toshiba Unspecified vulnerability in Toshiba Hem-Gw16A Firmware and Hem-Gw26A Firmware

Toshiba Home gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier.

5.0
2017-07-07 CVE-2017-7406 Dlink Missing Encryption of Sensitive Data vulnerability in Dlink Dir-615 20.12Ptb01

The D-Link DIR-615 device before v20.12PTb04 doesn't use SSL for any of the authenticated pages.

5.0
2017-07-07 CVE-2017-10974 Yaws Path Traversal vulnerability in Yaws 1.91

Yaws 1.91 allows Unauthenticated Remote File Disclosure via HTTP Directory Traversal with /%5C../ to port 8080.

5.0
2017-07-06 CVE-2017-9524 Qemu
Debian
Improper Input Validation vulnerability in multiple products

The qemu-nbd server in QEMU (aka Quick Emulator), when built with the Network Block Device (NBD) Server support, allows remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs before talking to a client in the nbd_negotiate function.

5.0
2017-07-06 CVE-2017-8290 Teamspeak
Linux
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Teamspeak Client and Teamspeak Server

A potential Buffer Overflow Vulnerability (from a BB Code handling issue) has been identified in TeamSpeak Server version 3.0.13.6 (08/11/2016 09:48:33), it enables the users to Crash any WINDOWS Client that clicked into a Vulnerable Channel of a TeamSpeak Server.

5.0
2017-07-06 CVE-2017-10976 Swftools Out-of-bounds Read vulnerability in Swftools 0.9.2

When SWFTools 0.9.2 processes a crafted file in ttftool, it can lead to a heap-based buffer over-read in the readBlock() function in lib/ttf.c.

5.0
2017-07-06 CVE-2017-6709 Cisco Information Exposure Through Log Files vulnerability in Cisco Ultra Services Framework

A vulnerability in the AutoVNF tool for the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to access administrative credentials for Cisco Elastic Services Controller (ESC) and Cisco OpenStack deployments in an affected system.

5.0
2017-07-05 CVE-2017-1264 IBM Improper Authentication vulnerability in IBM Security Guardium

IBM Security Guardium 10.0 does not prove or insufficiently proves that the actors identity is correct which can lead to exposure of resources or functionality to unintended actors.

5.0
2017-07-05 CVE-2017-2294 Puppet Information Exposure vulnerability in Puppet Enterprise

Versions of Puppet Enterprise prior to 2016.4.5 or 2017.2.1 failed to mark MCollective server private keys as sensitive (a feature added in Puppet 4.6), so key values could be logged and stored in PuppetDB.

5.0
2017-07-05 CVE-2017-10923 XEN Improper Input Validation vulnerability in XEN

Xen through 4.8.x does not validate a vCPU array index upon the sending of an SGI, which allows guest OS users to cause a denial of service (hypervisor crash), aka XSA-225.

5.0
2017-07-05 CVE-2017-10922 XEN Resource Exhaustion vulnerability in XEN

The grant-table feature in Xen through 4.8.x mishandles MMIO region grant references, which allows guest OS users to cause a denial of service (loss of grant trackability), aka XSA-224 bug 3.

5.0
2017-07-05 CVE-2017-10919 XEN Denial of Service vulnerability in Xen 'xen/arch/arm/gic.c'

Xen through 4.8.x mishandles virtual interrupt injection, which allows guest OS users to cause a denial of service (hypervisor crash), aka XSA-223.

5.0
2017-07-05 CVE-2017-10916 XEN Information Exposure vulnerability in XEN

The vCPU context-switch implementation in Xen through 4.8.x improperly interacts with the Memory Protection Extensions (MPX) and Protection Key (PKU) features, which makes it easier for guest OS users to defeat ASLR and other protection mechanisms, aka XSA-220.

5.0
2017-07-04 CVE-2017-6721 Cisco Improper Input Validation vulnerability in Cisco Wide Area Application Services 6.3(1)

A vulnerability in the ingress processing of fragmented TCP packets by Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause the WAASNET process to restart unexpectedly, causing a denial of service (DoS) condition.

5.0
2017-07-04 CVE-2017-3865 Cisco Remote Denial of Service vulnerability in Cisco Staros 21.0.0/21.0M0.64246/21.0M0.64702

A vulnerability in the IPsec component of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an unauthenticated, remote attacker to terminate all active IPsec VPN tunnels and prevent new tunnels from establishing, resulting in a denial of service (DoS) condition.

5.0
2017-07-05 CVE-2017-10911 Linux Information Exposure vulnerability in Linux Kernel

The make_response function in drivers/block/xen-blkback/blkback.c in the Linux kernel before 4.11.8 allows guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures, aka XSA-216.

4.9
2017-07-05 CVE-2017-9916 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview Tools 4.50

IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlFreeHandle+0x00000000000001b6."

4.6
2017-07-05 CVE-2017-9894 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "User Mode Write AV starting at Xfpx!gffGetFormatInfo+0x0000000000029272."

4.6
2017-07-05 CVE-2017-9893 Xnview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to a "User Mode Write AV starting at Xfpx!gffGetFormatInfo+0x0000000000012548."

4.6
2017-07-05 CVE-2017-10783 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpFreeHeap+0x0000000000000393."

4.6
2017-07-05 CVE-2017-10782 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpFreeHeap+0x00000000000003ca."

4.6
2017-07-05 CVE-2017-10781 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpFindLoadedDllByName+0x00000000000000a5."

4.6
2017-07-05 CVE-2017-10780 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at xnview+0x0000000000372b4a."

4.6
2017-07-05 CVE-2017-10779 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at xnview+0x0000000000013a20."

4.6
2017-07-05 CVE-2017-10778 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at xnview+0x0000000000233125."

4.6
2017-07-05 CVE-2017-10777 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at xnview+0x0000000000372b24."

4.6
2017-07-05 CVE-2017-10776 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to a "Read Access Violation starting at ntdll_77df0000!LdrShutdownProcess+0x0000000000000130."

4.6
2017-07-05 CVE-2017-10775 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to a "Read Access Violation starting at GDI32!ScriptGetCMapWithSurrogate+0x00000000000001cb."

4.6
2017-07-05 CVE-2017-10774 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at KERNELBASE!FindSortHashNode+0x0000000000000040."

4.6
2017-07-05 CVE-2017-10773 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at MSCTF!_CtfImeCreateThreadMgr+0x00000000000000a8."

4.6
2017-07-05 CVE-2017-10772 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!memcmp+0x0000000000000018" (with RPC initialization).

4.6
2017-07-05 CVE-2017-10771 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpCreateSplitBlock+0x0000000000000510."

4.6
2017-07-05 CVE-2017-10770 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpCreateSplitBlock+0x000000000000053a."

4.6
2017-07-05 CVE-2017-10769 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!memcmp+0x0000000000000018" (without RPC initialization).

4.6
2017-07-05 CVE-2017-10768 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpInsertFreeBlock+0x00000000000001ca."

4.6
2017-07-05 CVE-2017-10767 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at KERNELBASE!StateObjectListFind+0x0000000000000005."

4.6
2017-07-05 CVE-2017-10766 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at GDI32!ScriptStringAnalyse+0x00000000000001c8."

4.6
2017-07-05 CVE-2017-10765 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at IMM32!ImmLockImeDpi+0x0000000000000050."

4.6
2017-07-05 CVE-2017-10764 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at COMCTL32!Tab_OnGetItem+0x000000000000002f."

4.6
2017-07-05 CVE-2017-10763 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpFindLoadedDllByHandle+0x0000000000000031."

4.6
2017-07-05 CVE-2017-10762 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpAllocateHeap+0x000000000000042f."

4.6
2017-07-05 CVE-2017-10761 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpAllocateHeap+0x0000000000000429."

4.6
2017-07-05 CVE-2017-10760 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at COMCTL32!SetStatusText+0x0000000000000029."

4.6
2017-07-05 CVE-2017-10759 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpInsertDependencyRecord+0x0000000000000039."

4.6
2017-07-05 CVE-2017-10758 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpCoalesceFreeBlocks+0x00000000000004b4."

4.6
2017-07-05 CVE-2017-10757 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpCoalesceFreeBlocks+0x00000000000001b6."

4.6
2017-07-05 CVE-2017-10756 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpRemoveUCRBlock+0x0000000000000046."

4.6
2017-07-05 CVE-2017-10755 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpInitializeThread+0x000000000000010b."

4.6
2017-07-05 CVE-2017-10754 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpEnterCriticalSectionContended+0x0000000000000031."

4.6
2017-07-05 CVE-2017-10753 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpFindLoadedDllByMapping+0x0000000000000046."

4.6
2017-07-05 CVE-2017-10752 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!RtlpLowFragHeapFree+0x000000000000001f."

4.6
2017-07-05 CVE-2017-10751 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at GDI32!GenericEngineGetGlyphs+0x0000000000000133."

4.6
2017-07-05 CVE-2017-10750 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV near NULL starting at ntdll_77df0000!RtlEnterCriticalSection+0x0000000000000012."

4.6
2017-07-05 CVE-2017-10749 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV near NULL starting at wow64!Wow64NotifyDebugger+0x000000000000001d."

4.6
2017-07-05 CVE-2017-10748 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at xnview+0x000000000022bf8d."

4.6
2017-07-05 CVE-2017-10747 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at xnview+0x000000000037a8aa."

4.6
2017-07-05 CVE-2017-10746 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at ntdll_77df0000!RtlEnterCriticalSection+0x0000000000000012."

4.6
2017-07-05 CVE-2017-10745 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "Stack Buffer Overrun (/GS Exception) starting at ntdll_77df0000!RtlProcessFlsData+0x00000000000000b0."

4.6
2017-07-05 CVE-2017-10744 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "Read Access Violation on Control Flow starting at COMCTL32!CToolTipsMgr::s_ToolTipsWndProc+0x0000000000000032."

4.6
2017-07-05 CVE-2017-10743 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "Stack Buffer Overrun (/GS Exception) starting at ntdll_77df0000!LdrpInitializeNode+0x000000000000015b."

4.6
2017-07-05 CVE-2017-10742 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "Data Execution Prevention Violation starting at Unknown Symbol @ 0x00000000380a0500 called from ntdll_77df0000!LdrxCallInitRoutine+0x0000000000000016."

4.6
2017-07-05 CVE-2017-10741 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at ntdll_77df0000!RtlpWaitOnCriticalSection+0x0000000000000121."

4.6
2017-07-05 CVE-2017-10740 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at ntdll_77df0000!RtlRbInsertNodeEx+0x000000000000002d."

4.6
2017-07-05 CVE-2017-10739 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "Data Execution Prevention Violation starting at Unknown Symbol @ 0x000000000c1b541c called from xnview+0x00000000003826ec."

4.6
2017-07-05 CVE-2017-10738 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "Data Execution Prevention Violation starting at Unknown Symbol @ 0x000000002f32332f called from KERNELBASE!CompareStringW+0x0000000000000082."

4.6
2017-07-05 CVE-2017-10737 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at ntdll_77df0000!RtlpCoalesceFreeBlocks+0x00000000000002e6."

4.6
2017-07-05 CVE-2017-10736 Xnview
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xnview 2.40

XnView Classic for Windows Version 2.40 allows attackers to execute arbitrary code or cause a denial of service via a crafted .rle file, related to a "User Mode Write AV starting at msvcrt!_VEC_memzero+0x000000000000006a."

4.6
2017-07-05 CVE-2017-9923 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview and Tools

IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address controls Branch Selection starting at KERNELBASE!EnumResourceTypesInternal+0x0000000000000589."

4.4
2017-07-05 CVE-2017-9922 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview and Tools

IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpCompareResourceNames_U+0x0000000000000062."

4.4
2017-07-05 CVE-2017-9921 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview and Tools

IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpResGetMappingSize+0x00000000000003cc."

4.4
2017-07-05 CVE-2017-9920 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview and Tools

IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpResSearchResourceInsideDirectory+0x000000000000029e."

4.4
2017-07-05 CVE-2017-9919 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview and Tools

IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpResCompareResourceNames+0x0000000000000087."

4.4
2017-07-05 CVE-2017-9918 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview and Tools

IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address controls Branch Selection starting at KERNELBASE!QueryOptionalDelayLoadedAPI+0x0000000000000c42."

4.4
2017-07-05 CVE-2017-9917 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview and Tools

IrfanView version 4.44 (32bit) with TOOLS Plugin 4.50 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at ntdll_77df0000!RtlFreeHandle+0x0000000000000218."

4.4
2017-07-05 CVE-2017-9530 Irfanview Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Irfanview and Tools

IrfanView version 4.44 (32bit) might allow attackers to cause a denial of service or execute arbitrary code via a crafted file, related to "Data from Faulting Address is used as one or more arguments in a subsequent Function Call starting at ntdll_77df0000!LdrpResCompareResourceNames+0x0000000000000150."

4.4
2017-07-05 CVE-2017-10725 Winamp Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Winamp 5.666

Winamp 5.666 Build 3516(x86) allows attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address controls Code Flow starting at in_flv!winampGetInModule2+0x00000000000009a8."

4.4
2017-07-08 CVE-2017-11107 Phpldapadmin Project
Debian
Cross-site Scripting vulnerability in multiple products

phpLDAPadmin through 1.2.3 has XSS in htdocs/entry_chooser.php via the form, element, rdn, or container parameter.

4.3
2017-07-07 CVE-2017-10995 Imagemagick Out-of-bounds Read vulnerability in Imagemagick 7.0.60

The mng_get_long function in coders/png.c in ImageMagick 7.0.6-0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted MNG image.

4.3
2017-07-07 CVE-2017-0326 Google Information Exposure vulnerability in Google Android 7.1.2

An information disclosure vulnerability in the NVIDIA Video Driver due to an out-of-bounds read function in the Tegra Display Controller driver could result in possible information disclosure.

4.3
2017-07-07 CVE-2017-2243 Dfactory Cross-site Scripting vulnerability in Dfactory Responsive Lightbox

Cross-site scripting vulnerability in Responsive Lightbox prior to version 1.7.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-07-07 CVE-2017-2224 WEB Dorado Cross-site Scripting vulnerability in Web-Dorado Event Calendar WD

Cross-site scripting vulnerability in Event Calendar WD prior to version 1.0.94 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-07-07 CVE-2017-2222 WP Members Project Cross-site Scripting vulnerability in Wp-Members Project Wp-Members 3.1.7

Cross-site scripting vulnerability in WP-Members prior to version 3.1.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-07-07 CVE-2017-2216 Wpdownloadmanager Cross-site Scripting vulnerability in Wpdownloadmanager Wordpress Download Manager

Cross-site scripting vulnerability in WordPress Download Manager prior to version 2.9.50 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-07-07 CVE-2017-2194 IPA Cross-site Scripting vulnerability in IPA Icodechecker

Cross-site scripting vulnerability in Source code security studying tool iCodeChecker allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-07-07 CVE-2017-2172 Cybozu Cross-site Scripting vulnerability in Cybozu Kunai

Cross-site scripting vulnerability in Cybozu KUNAI for Android 3.0.0 to 3.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-07-07 CVE-2017-7950 Gonitro Improper Input Validation vulnerability in Gonitro Nitro PRO

Nitro Pro 11.0.3 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted PCX file.

4.3
2017-07-06 CVE-2017-0709 Google Information Exposure vulnerability in Google Android 7.1.2

A information disclosure vulnerability in the HTC sensor hub driver.

4.3
2017-07-06 CVE-2017-0708 Google Information Exposure vulnerability in Google Android 7.1.2

A information disclosure vulnerability in the HTC sound driver.

4.3
2017-07-06 CVE-2017-0699 Google Information Exposure vulnerability in Google Android

A information disclosure vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0698 Google Information Exposure vulnerability in Google Android

A information disclosure vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0697 Google Missing Release of Resource after Effective Lifetime vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0696 Google Improper Input Validation vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0695 Google Out-of-bounds Write vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0694 Google Improper Input Validation vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0693 Google Unspecified vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0692 Google Uncontrolled Recursion vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0691 Google Integer Overflow or Wraparound vulnerability in Google Android 7.0/7.1.1/7.1.2

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0690 Google Resource Exhaustion vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0689 Google Improper Input Validation vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0688 Google Unspecified vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0686 Google NULL Pointer Dereference vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0685 Google Infinite Loop vulnerability in Google Android

A denial of service vulnerability in the Android media framework.

4.3
2017-07-06 CVE-2017-0672 Google Improper Input Validation vulnerability in Google Android 7.0/7.1.1/7.1.2

A denial of service vulnerability in the Android libraries.

4.3
2017-07-06 CVE-2017-0670 Google Unspecified vulnerability in Google Android

A denial of service vulnerability in the Android framework.

4.3
2017-07-06 CVE-2017-0669 Google Information Exposure vulnerability in Google Android

A information disclosure vulnerability in the Android framework.

4.3
2017-07-06 CVE-2017-0668 Google Information Exposure vulnerability in Google Android

A information disclosure vulnerability in the Android framework.

4.3
2017-07-06 CVE-2017-10973 Finecms Project Server-Side Request Forgery (SSRF) vulnerability in Finecms Project Finecms 2.1.0

In FineCMS before 2017-07-06, application/lib/ajax/get_image_data.php has SSRF, related to requests for non-image files with a modified HTTP Host header.

4.3
2017-07-06 CVE-2017-10967 Finecms Project Cross-site Scripting vulnerability in Finecms Project Finecms

In FineCMS before 2017-07-06, application\core\controller\config.php allows XSS in the (1) key_name, (2) key_value, and (3) meaning parameters.

4.3
2017-07-06 CVE-2017-10975 Lutim Project Cross-site Scripting vulnerability in Lutim Project Lutim

Cross-site scripting (XSS) vulnerability in Lutim before 0.8 might allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in an upload notification and in the myfiles component, if the attacker can convince the victim to proceed with an upload despite the appearance of an XSS payload in the filename.

4.3
2017-07-06 CVE-2017-10970 Cacti Cross-site Scripting vulnerability in Cacti 1.1.12

Cross-site scripting (XSS) vulnerability in link.php in Cacti 1.1.12 allows remote anonymous users to inject arbitrary web script or HTML via the id parameter, related to the die_html_input_error function in lib/html_validate.php.

4.3
2017-07-05 CVE-2017-8420 Swftools
Microsoft
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Swftools 201304091007

SWFTools 2013-04-09-1007 on Windows has a "Data from Faulting Address controls Branch Selection starting at image00000000_00400000+0x0000000000003e71" issue.

4.3
2017-07-05 CVE-2017-8387 Stdutility Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Stdutility Stdu Viewer 1.6.375

STDU Viewer version 1.6.375 might allow user-assisted attackers to execute code via a crafted file.

4.3
2017-07-05 CVE-2017-1256 IBM Cross-site Scripting vulnerability in IBM Security Guardium 10.0/10.1

IBM Security Guardium 10.0, 10.1 is vulnerable to cross-site scripting.

4.3
2017-07-05 CVE-2017-1217 IBM Cross-site Scripting vulnerability in IBM Websphere Portal 8.5/9.0

IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting.

4.3
2017-07-05 CVE-2016-0238 IBM Information Exposure vulnerability in IBM Security Guardium

IBM Security Guardium 9.0, 9.1, 9.5, 10.0, and 10.1 transmits sensitive data in cleartext in the query of the request.

4.3
2017-07-04 CVE-2017-7276 Topdesk Cross-site Scripting vulnerability in Topdesk

There is reflected XSS in TOPdesk before 5.7.6 and 6.x and 7.x before 7.03.019.

4.3
2017-07-04 CVE-2017-9313 Webmin Cross-site Scripting vulnerability in Webmin

Multiple Cross-site scripting (XSS) vulnerabilities in Webmin before 1.850 allow remote attackers to inject arbitrary web script or HTML via the sec parameter to view_man.cgi, the referers parameter to change_referers.cgi, or the name parameter to save_user.cgi.

4.3
2017-07-04 CVE-2017-7316 Humaxdigital Cross-site Scripting vulnerability in Humaxdigital Hg100R Firmware 2.0.6

An issue was discovered on Humax Digital HG100R 2.0.6 devices.

4.3
2017-07-04 CVE-2017-6725 Cisco Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.2(2)

A vulnerability in the web framework code of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.

4.3
2017-07-04 CVE-2017-6724 Cisco Cross-site Scripting vulnerability in Cisco Prime Infrastructure 3.1(0.0)

A vulnerability in the web framework code of Cisco Prime Infrastructure could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.

4.3
2017-07-04 CVE-2017-6702 Cisco Cross-site Scripting vulnerability in Cisco Socialminer 11.5(1)

A vulnerability in the web framework of Cisco SocialMiner could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system.

4.3
2017-07-04 CVE-2017-6701 Cisco Cross-site Scripting vulnerability in Cisco Identity Services Engine 2.1(102.101)

A vulnerability in the web application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system.

4.3
2017-07-04 CVE-2017-6700 Cisco Cross-site Scripting vulnerability in Cisco Prime Infrastructure 2.0(4.0.45B)/3.1(1)

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) based (environment or client-side) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.

4.3
2017-07-04 CVE-2017-6699 Cisco Cross-site Scripting vulnerability in Cisco products

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.

4.3
2017-07-03 CVE-2017-5361 Bestpractical Unspecified vulnerability in Bestpractical Request Tracker

Request Tracker (RT) 4.x before 4.0.25, 4.2.x before 4.2.14, and 4.4.x before 4.4.2 does not use a constant-time comparison algorithm for secrets, which makes it easier for remote attackers to obtain sensitive user password information via a timing side-channel attack.

4.3
2017-07-03 CVE-2016-6201 Ektron Cross-site Scripting vulnerability in Ektron Content Management System 8.7.0/9.1

Cross-site scripting (XSS) vulnerability in Ektron Content Management System (CMS) before 9.1.0.184 SP3 (9.1.0.184.3.127) allows remote attackers to inject arbitrary web script or HTML via the ContType parameter in a ViewContentByCategory action to WorkArea/content.aspx.

4.3
2017-07-03 CVE-2016-6127 Bestpractical Cross-site Scripting vulnerability in Bestpractical Request Tracker

Cross-site scripting (XSS) vulnerability in Request Tracker (RT) 4.x before 4.0.25, 4.2.x before 4.2.14, and 4.4.x before 4.4.2, when the AlwaysDownloadAttachments config setting is not in use, allows remote attackers to inject arbitrary web script or HTML via a file upload with an unspecified content type.

4.3
2017-07-03 CVE-2017-10798 Objectplanet Cross-site Scripting vulnerability in Objectplanet Opinio 7.6.3

In ObjectPlanet Opinio before 7.6.4, there is XSS.

4.3
2017-07-03 CVE-2017-10800 Graphicsmagick Resource Exhaustion vulnerability in Graphicsmagick 1.3.25

When GraphicsMagick 1.3.25 processes a MATLAB image in coders/mat.c, it can lead to a denial of service (OOM) in ReadMATImage() if the size specified for a MAT Object is larger than the actual amount of data.

4.3
2017-07-03 CVE-2017-10799 Graphicsmagick Resource Exhaustion vulnerability in Graphicsmagick 1.3.25

When GraphicsMagick 1.3.25 processes a DPX image (with metadata indicating a large width) in coders/dpx.c, a denial of service (OOM) can occur in ReadDPXImage().

4.3
2017-07-07 CVE-2017-8442 Elastic Information Exposure vulnerability in Elastic X-Pack

Elasticsearch X-Pack Security versions 5.0.0 to 5.4.3, when enabled, can result in the Elasticsearch _nodes API leaking sensitive configuration information, such as the paths and passphrases of SSL keys that were configured as part of an authentication realm.

4.0
2017-07-07 CVE-2017-2245 Getshortcodes Path Traversal vulnerability in Getshortcodes Shortcodes Ultimate

Directory traversal vulnerability in Shortcodes Ultimate prior to version 4.10.0 allows remote attackers to read arbitrary files via unspecified vectors.

4.0
2017-07-07 CVE-2017-5001 EMC Information Exposure vulnerability in EMC RSA Archer Egrc

EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an information exposure through an error message vulnerability.

4.0
2017-07-07 CVE-2017-5000 EMC Information Exposure vulnerability in EMC RSA Archer Egrc

EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an information exposure through an error message vulnerability.

4.0
2017-07-07 CVE-2017-4999 EMC Information Exposure vulnerability in EMC RSA Archer Egrc

EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an authorization bypass through user-controlled key vulnerability in Discussion Forum Messages.

4.0
2017-07-06 CVE-2017-1236 IBM Improper Input Validation vulnerability in IBM Websphere MQ 9.0.2

IBM WebSphere MQ 9.0.2 could allow an authenticated user to potentially cause a denial of service by saving an incorrect channel status inquiry.

4.0
2017-07-06 CVE-2017-10972 X ORG Improper Initialization vulnerability in X.Org Xorg-Server

Uninitialized data in endianness conversion in the XEvent handling of the X.Org X Server before 2017-06-19 allowed authenticated malicious users to access potentially privileged data from the X server.

4.0
2017-07-05 CVE-2017-1157 IBM Information Exposure vulnerability in IBM Jazz Reporting Service 5.0/6.0

IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could allow an authenticated attacker to access report data that should be restricted to authorized users.

4.0
2017-07-05 CVE-2016-9700 IBM Information Exposure vulnerability in IBM products

IBM Jazz Foundation could allow an authenticated attacker to obtain sensitive information from error message stack traces.

4.0
2017-07-04 CVE-2017-6704 Cisco Path Traversal vulnerability in Cisco Prime Collaboration Provisioning 12.1

A vulnerability in the web application in the Cisco Prime Collaboration Provisioning tool could allow an authenticated, remote attacker to perform arbitrary file downloads that could allow the attacker to read files from the underlying filesystem.

4.0
2017-07-04 CVE-2017-6703 Cisco Improper Authentication vulnerability in Cisco Prime Collaboration Provisioning

A vulnerability in the web application in the Cisco Prime Collaboration Provisioning tool could allow an unauthenticated, remote attacker to hijack another user's session.

4.0

21 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-07-04 CVE-2017-6706 Cisco Information Exposure vulnerability in Cisco Prime Collaboration Provisioning

A vulnerability in the logging subsystem of the Cisco Prime Collaboration Provisioning tool could allow an unauthenticated, local attacker to acquire sensitive information.

3.6
2017-07-07 CVE-2017-2146 Cybozu Cross-site Scripting vulnerability in Cybozu Garoon

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.4 allows remote attackers to inject arbitrary web script or HTML via application menu.

3.5
2017-07-05 CVE-2017-1096 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service

IBM Jazz Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-07-05 CVE-2016-9989 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service

IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-07-05 CVE-2016-9988 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service

IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-07-05 CVE-2016-9987 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service

IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-07-05 CVE-2016-9986 IBM Cross-site Scripting vulnerability in IBM Jazz Reporting Service

IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-07-05 CVE-2017-1208 IBM Cross-site Scripting vulnerability in IBM Maximo Asset Management

IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to cross-site scripting.

3.5
2017-07-05 CVE-2017-1113 IBM Cross-site Scripting vulnerability in IBM Rational Team Concert

IBM Rational Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-07-05 CVE-2016-9746 IBM Cross-site Scripting vulnerability in IBM products

IBM Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-07-05 CVE-2016-9733 IBM Cross-site Scripting vulnerability in IBM products

IBM Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-07-05 CVE-2016-9701 IBM Cross-site Scripting vulnerability in IBM products

IBM Team Concert 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting.

3.5
2017-07-04 CVE-2017-6717 Cisco Cross-site Scripting vulnerability in Cisco Firepower Management Center

A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface.

3.5
2017-07-04 CVE-2017-6716 Cisco Cross-site Scripting vulnerability in Cisco Firepower Management Center

A vulnerability in the web framework code of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system.

3.5
2017-07-04 CVE-2017-6715 Cisco Cross-site Scripting vulnerability in Cisco Firepower Management Center

A vulnerability in the web framework of Cisco Firepower Management Center could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface.

3.5
2017-07-04 CVE-2017-6605 Cisco Cross-site Scripting vulnerability in Cisco Identity Services Engine 2.1(0.800)

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a reflective cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.

3.5
2017-07-07 CVE-2014-7954 Google Path Traversal vulnerability in Google Android 4.4.4

Directory traversal vulnerability in the doSendObjectInfo method in frameworks/av/media/mtp/MtpServer.cpp in Android 4.4.4 allows physically proximate attackers with a direct connection to the target Android device to upload files outside of the sdcard via a ..

2.1
2017-07-05 CVE-2017-1207 IBM Insufficiently Protected Credentials vulnerability in IBM Integration BUS and Websphere Message Broker

IBM WebSphere Message Broker stores user credentials in plain in clear text which can be read by a local user.

2.1
2017-07-05 CVE-2017-1176 IBM Information Exposure vulnerability in IBM Maximo Asset Management

IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local user to obtain sensitive information due to inappropriate data retention of attachments.

2.1
2017-07-04 CVE-2017-6705 Cisco Information Exposure vulnerability in Cisco Prime Collaboration Provisioning 12.1

A vulnerability in the filesystem of the Cisco Prime Collaboration Provisioning tool could allow an authenticated, local attacker to acquire sensitive information.

2.1
2017-07-05 CVE-2017-1144 IBM Untrusted Search Path vulnerability in IBM Integration BUS and Websphere Message Broker

IBM WebSphere Message Broker could allow a local user with specialized access to prevent the message broker from starting.

1.9