Weekly Vulnerabilities Reports > August 28 to September 3, 2017

Overview

338 new vulnerabilities reported during this period, including 29 critical vulnerabilities and 71 high severity vulnerabilities. This weekly summary report vulnerabilities in 233 products from 135 vendors including IBM, Debian, GNU, Apache, and Canonical. Vulnerabilities are notably categorized as "Cross-site Scripting", "Improper Restriction of Operations within the Bounds of a Memory Buffer", "Information Exposure", "Improper Input Validation", and "Untrusted Search Path".

  • 307 reported vulnerabilities are remotely exploitables.
  • 13 reported vulnerabilities have public exploit available.
  • 107 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 269 reported vulnerabilities are exploitable by an anonymous user.
  • IBM has the most reported vulnerabilities, with 44 reported vulnerabilities.
  • NTT has the most reported critical vulnerabilities, with 6 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

29 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-08-30 CVE-2017-12708 Advantech Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess

An Improper Restriction Of Operations Within The Bounds Of A Memory Buffer issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.

10.0
2017-08-29 CVE-2017-10832 Nippon Antenna OS Command Injection vulnerability in Nippon-Antenna Scr02Hd Firmware

"Dokodemo eye Smart HD" SCR02HD Firmware 1.0.3.1000 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.

10.0
2017-08-29 CVE-2017-13715 Linux Improper Initialization vulnerability in Linux Kernel

The __skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel before 4.3 does not ensure that n_proto, ip_proto, and thoff are initialized, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a single crafted MPLS packet.

9.8
2017-08-28 CVE-2013-0870 Ffmpeg Unspecified vulnerability in Ffmpeg 1.1.4

The 'vp3_decode_frame' function in FFmpeg 1.1.4 moves threads check out of header packet type check.

9.8
2017-09-03 CVE-2017-14116 ATT
Arris
Use of Hard-coded Credentials vulnerability in ATT U-Verse Firmware 9.2.2H0D83

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG599 device, when IP Passthrough mode is not used, configures WAN access to a caserver https service with the tech account and an empty password, which allows remote attackers to obtain root privileges by establishing a session on port 49955 and then installing new software, such as BusyBox with "nc -l" support.

9.3
2017-09-03 CVE-2017-14115 ATT Use of Hard-coded Credentials vulnerability in ATT U-Verse Firmware 9.2.2H0D83

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 devices, when IP Passthrough mode is not used, configures ssh-permanent-enable WAN SSH logins to the remotessh account with the 5SaP9I26 password, which allows remote attackers to access a "Terminal shell v1.0" service, and subsequently obtain unrestricted root privileges, by establishing an SSH session and then entering certain shell metacharacters and BusyBox commands.

9.3
2017-09-01 CVE-2017-10851 Fujixerox
Microsoft
Untrusted Search Path vulnerability in Fujixerox Contentsbridge Utility

Untrusted search path vulnerability in Installer for ContentsBridge Utility for Windows 7.4.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-09-01 CVE-2017-10850 Fujifilm Untrusted Search Path vulnerability in Fujifilm Apeosport-Vi and Docucentre-Vi

Untrusted search path vulnerability in Installers of ART EX Driver for ApeosPort-VI C7771/C6671/C5571/C4471/C3371/C2271, DocuCentre-VI C7771/C6671/C5571/C4471/C3371/C2271 (Timestamp of code signing is before 12 Apr 2017 02:04 UTC.), PostScript? Driver + Additional Feature Plug-in + PPD File for ApeosPort-VI C7771/C6671/C5571/C4471/C3371/C2271, DocuCentre-VI C7771/C6671/C5571/C4471/C3371/C2271 (Timestamp of code signing is before 12 Apr 2017 02:10 UTC.), XPS Print Driver for ApeosPort-VI C7771/C6671/C5571/C4471/C3371/C2271, DocuCentre-VI C7771/C6671/C5571/C4471/C3371/C2271 (Timestamp of code signing is before 3 Nov 2017 23:48 UTC.), ART EX Direct FAX Driver for ApeosPort-VI C7771/C6671/C5571/C4471/C3371/C2271, DocuCentre-VI C7771/C6671/C5571/C4471/C3371/C2271 (Timestamp of code signing is before 26 May 2017 07:44 UTC.), Setting Restore Tool for ApeosPort-VI C7771/C6671/C5571/C4471/C3371/C2271, DocuCentre-VI C7771/C6671/C5571/C4471/C3371/C2271 (Timestamp of code signing is before 25 Aug 2015 08:51 UTC.) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-09-01 CVE-2017-10849 Fujixerox Untrusted Search Path vulnerability in Fujixerox Docuworks 8.0.7

Untrusted search path vulnerability in Self-extracting document generated by DocuWorks 8.0.7 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-09-01 CVE-2017-10848 Fujixerox Untrusted Search Path vulnerability in Fujixerox Docuworks and Docuworks Viewer Light

Untrusted search path vulnerability in Installers for DocuWorks 8.0.7 and earlier and DocuWorks Viewer Light published in Jul 2017 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-09-01 CVE-2017-10829 NTT Untrusted Search Path vulnerability in NTT Enkaku Support Tool

Untrusted search path vulnerability in Remote Support Tool (Enkaku Support Tool) All versions distributed through the website till 2017 August 10 allow an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-08-31 CVE-2015-5958 Phpfm Project OS Command Injection vulnerability in PHPfilemanager Project PHPfilemanager 0.9.8

phpFileManager 0.9.8 allows remote attackers to execute arbitrary commands via a crafted URL.

9.3
2017-08-29 CVE-2017-2242 NTT Untrusted Search Path vulnerability in NTT Flets Setsuzoku Tool

Untrusted search path vulnerability in Flets Setsuzoku Tool for Windows all versions allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-08-29 CVE-2017-10836 Optim Untrusted Search Path vulnerability in Optim Optimal Guard

Untrusted search path vulnerability in Optimal Guard 1.1.21 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-08-29 CVE-2017-10831 MOJ GO Untrusted Search Path vulnerability in Moj.Go Commercial Registration Electronic Authentication Software 1.8

Untrusted search path vulnerability in The electronic authentication system based on the commercial registration system "The CRCA user's Software" Ver1.8 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-08-29 CVE-2017-10830 NTT Untrusted Search Path vulnerability in NTT Security Setup Tool

Untrusted search path vulnerability in Security Setup Tool all versions allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-08-29 CVE-2017-10828 NTT Untrusted Search Path vulnerability in NTT Flets Install Tool 12.6.0

Untrusted search path vulnerability in Flets Install Tool all versions distributed through the website till 2017 August 8 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-08-29 CVE-2017-10827 NTT Untrusted Search Path vulnerability in NTT Flets Azukuu PC Automatic Backup Tool

Untrusted search path vulnerability in Flets Azukeru for Windows Auto Backup Tool v1.0.3.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-08-29 CVE-2017-10826 NTT Untrusted Search Path vulnerability in NTT Security Kinou Mihariban

Untrusted search path vulnerability in Security Kinou Mihariban v1.0.21 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-08-29 CVE-2017-10812 Nttdocomo Untrusted Search Path vulnerability in Nttdocomo Photo Collection PC Software

Untrusted search path vulnerability in Photo Collection PC Software Ver.4.0.2 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

9.3
2017-08-29 CVE-2014-8872 AVM Code Injection vulnerability in AVM products

Improper Verification of Cryptographic Signature in AVM FRITZ!Box 6810 LTE after firmware 5.22, FRITZ!Box 6840 LTE after firmware 5.23, and other models with firmware 5.50.

9.3
2017-08-29 CVE-2017-12763 Nomachine
Apple
Linux
Incorrect Default Permissions vulnerability in Nomachine

An unspecified server utility in NoMachine before 5.3.10 on Mac OS X and Linux allows authenticated users to gain privileges by gaining access to local files.

9.0
2017-08-29 CVE-2015-4649 Arubanetworks Improper Access Control vulnerability in Arubanetworks Clearpass

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-3654.

9.0
2017-08-29 CVE-2015-3654 Arubanetworks Improper Access Control vulnerability in Arubanetworks Clearpass

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-4649.

9.0
2017-08-29 CVE-2015-3653 Arubanetworks Improper Access Control vulnerability in Arubanetworks Clearpass

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to write to arbitrary files within the underlying operating system and consequently cause a denial of service or gain privileges by leveraging incorrect permission checking.

9.0
2017-08-28 CVE-2015-1445 Fli4L HTTP Response Splitting vulnerability in Fli4L 3.10.0/4.0

HTTP header injection in the httpd package in fli4l before 3.10.1 and 4.0 before 2015-01-30.

9.0
2017-08-28 CVE-2015-1443 Fli4L Improper Input Validation vulnerability in Fli4L 3.10.0/4.0

The httpd package in fli4l before 3.10.1 and 4.0 before 2015-01-30 allows remote attackers to execute arbitrary code.

9.0
2017-08-28 CVE-2014-5302 Manageengine Path Traversal vulnerability in Manageengine products

Directory traversal vulnerability in ServiceDesk Plus and Plus MSP v5 through v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to v10.4 allows remote authenticated users to execute arbitrary code.

9.0
2017-08-28 CVE-2014-5301 Manageengine Path Traversal vulnerability in Manageengine products

Directory traversal vulnerability in ServiceDesk Plus MSP v5 to v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to v10.4.

9.0

71 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-08-30 CVE-2016-4462 Apache Improper Input Validation vulnerability in Apache Ofbiz

By manipulating the URL parameter externalLoginKey, a malicious, logged in user could pass valid Freemarker directives to the Template Engine that are reflected on the webpage; a specially crafted Freemarker template could be used for remote code execution.

8.8
2017-08-29 CVE-2017-11455 Pulsesecure
Ivanti
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.

8.8
2017-09-02 CVE-2017-14100 Digium OS Command Injection vulnerability in Digium Asterisk and Certified Asterisk

In Asterisk 11.x before 11.25.2, 13.x before 13.17.1, and 14.x before 14.6.1 and Certified Asterisk 11.x before 11.6-cert17 and 13.x before 13.13-cert5, unauthorized command execution is possible.

7.5
2017-09-01 CVE-2017-12873 Simplesamlphp
Debian
Session Fixation vulnerability in multiple products

SimpleSAMLphp 1.7.0 through 1.14.10 might allow attackers to obtain sensitive information, gain unauthorized access, or have unspecified other impacts by leveraging incorrect persistent NameID generation when an Identity Provider (IdP) is misconfigured.

7.5
2017-09-01 CVE-2017-3897 Mcafee Code Injection vulnerability in Mcafee Livesafe and Security Scan Plus

A Code Injection vulnerability in the non-certificate-based authentication mechanism in McAfee Live Safe versions prior to 16.0.3 and McAfee Security Scan Plus (MSS+) versions prior to 3.11.599.3 allows network attackers to perform a malicious file execution via a HTTP backend-response.

7.5
2017-09-01 CVE-2017-12868 Simplesamlphp
PHP
Session Fixation vulnerability in Simplesamlphp

The secureCompare method in lib/SimpleSAML/Utils/Crypto.php in SimpleSAMLphp 1.14.13 and earlier, when used with PHP before 5.6, allows attackers to conduct session fixation attacks or possibly bypass authentication by leveraging missing character conversions before an XOR operation.

7.5
2017-09-01 CVE-2015-7746 Netapp Improper Authentication vulnerability in Netapp Data Ontap

NetApp Data ONTAP before 8.2.4, when operating in 7-Mode, allows remote attackers to bypass authentication and (1) obtain sensitive information from or (2) modify volumes via vectors related to UTF-8 in the volume language.

7.5
2017-08-31 CVE-2015-7700 Pngcrush Project Double Free vulnerability in Pngcrush Project Pngcrush

Double-free vulnerability in the sPLT chunk structure and png.c in pngcrush before 1.7.87 allows attackers to have unspecified impact via unknown vectors.

7.5
2017-08-31 CVE-2016-5795 Automatedlogic
Carrier
XXE vulnerability in multiple products

An XXE issue was discovered in Automated Logic Corporation (ALC) Liebert SiteScan Web Version 6.5 and prior, ALC WebCTRL Version 6.5 and prior, and Carrier i-Vu Version 6.5 and prior.

7.5
2017-08-31 CVE-2017-0899 Rubygems
Debian
Redhat
Code Injection vulnerability in multiple products

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters.

7.5
2017-08-31 CVE-2017-14076 Nexusphp SQL Injection vulnerability in Nexusphp 1.5

SQL Injection exists in NexusPHP 1.5.beta5.20120707 via the id parameter to linksmanage.php in an editlink action.

7.5
2017-08-31 CVE-2017-14069 Nexusphp SQL Injection vulnerability in Nexusphp 1.5

SQL Injection exists in NexusPHP 1.5.beta5.20120707 via the usernw array parameter to nowarn.php.

7.5
2017-08-31 CVE-2017-14064 Ruby Lang
Debian
Canonical
Redhat
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ruby-Lang Ruby

Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call.

7.5
2017-08-31 CVE-2017-14063 Asynchttpclient Project Improper Input Validation vulnerability in Asynchttpclient Project Async-Http-Client

Async Http Client (aka async-http-client) before 2.0.35 can be tricked into connecting to a host different from the one extracted by java.net.URI if a '?' character occurs in a fragment identifier.

7.5
2017-08-31 CVE-2017-14062 GNU
Debian
Integer Overflow or Wraparound vulnerability in multiple products

Integer overflow in the decode_digit function in puny_decode.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.

7.5
2017-08-31 CVE-2017-14061 GNU Integer Overflow or Wraparound vulnerability in GNU Libidn2

Integer overflow in the _isBidi function in bidi.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.

7.5
2017-08-31 CVE-2017-13708 Vxsearch Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Vxsearch VX Search 10.0.14

Buffer overflow in the web server service in VX Search Enterprise 10.0.14 allows remote attackers to execute arbitrary code via a crafted GET request.

7.5
2017-08-30 CVE-2017-14035 Crushftp Deserialization of Untrusted Data vulnerability in Crushftp

CrushFTP 8.x before 8.2.0 has a serialization vulnerability.

7.5
2017-08-30 CVE-2017-12706 Advantech Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess

A stack-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.

7.5
2017-08-30 CVE-2017-12698 Advantech Improper Authentication vulnerability in Advantech Webaccess

An Improper Authentication issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.

7.5
2017-08-30 CVE-2017-3163 Apache Path Traversal vulnerability in Apache Solr

When using the Index Replication feature, Apache Solr nodes can pull index files from a master/leader node using an HTTP API which accepts a file name.

7.5
2017-08-30 CVE-2017-13767 Wireshark Infinite Loop vulnerability in Wireshark

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop.

7.5
2017-08-30 CVE-2017-13766 Wireshark Out-of-bounds Write vulnerability in Wireshark

In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write.

7.5
2017-08-30 CVE-2017-13765 Wireshark
Debian
Out-of-bounds Read vulnerability in multiple products

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash.

7.5
2017-08-30 CVE-2017-13764 Wireshark NULL Pointer Dereference vulnerability in Wireshark 2.4.0

In Wireshark 2.4.0, the Modbus dissector could crash with a NULL pointer dereference.

7.5
2017-08-29 CVE-2017-0379 Gnupg
Debian
Information Exposure vulnerability in multiple products

Libgcrypt before 1.8.1 does not properly consider Curve25519 side-channel attacks, which makes it easier for attackers to discover a secret key, related to cipher/ecc.c and mpi/ec.c.

7.5
2017-08-29 CVE-2017-3154 Apache Information Exposure vulnerability in Apache Atlas 0.6.0/0.7.0

Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.

7.5
2017-08-29 CVE-2016-8752 Apache Improper Access Control vulnerability in Apache Atlas 0.6.0/0.7.0/0.7.1

Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allow access to the webapp directory contents by pointing to URIs like /js and /img.

7.5
2017-08-29 CVE-2013-7432 Mapsplugin Permissions, Privileges, and Access Controls vulnerability in Mapsplugin Googlemaps 3.0

The Googlemaps plugin before 3.1 for Joomla! allows remote attackers to bypass an intended protection mechanism.

7.5
2017-08-29 CVE-2013-7426 Kamailio Unrestricted Upload of File with Dangerous Type vulnerability in Kamailio 4.0.11

Insecure Temporary file vulnerability in /tmp/kamailio_fifo in kamailio 4.0.1.

7.5
2017-08-29 CVE-2017-12865 Intel
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.

7.5
2017-08-29 CVE-2015-8299 KNX Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in KNX ETS 4.1.5

Buffer overflow in the Group messages monitor (Falcon) in KNX ETS 4.1.5 (Build 3246) allows remote attackers to execute arbitrary code via a crafted KNXnet/IP UDP packet.

7.5
2017-08-29 CVE-2015-7517 Labwebdesigns SQL Injection vulnerability in Labwebdesigns Double Opt-In FOR Download

Multiple SQL injection vulnerabilities in the Double Opt-In for Download plugin before 2.0.9 for WordPress allow remote attackers to execute arbitrary SQL commands via the ver parameter to (1) class-doifd-download.php or (2) class-doifd-landing-page.php in public/includes/.

7.5
2017-08-29 CVE-2017-13752 Jasper Project
Fedoraproject
Reachable Assertion vulnerability in multiple products

There is a reachable assertion abort in the function jpc_dequantize() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.

7.5
2017-08-29 CVE-2017-13751 Jasper Project
Fedoraproject
Reachable Assertion vulnerability in multiple products

There is a reachable assertion abort in the function calcstepsizes() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.

7.5
2017-08-29 CVE-2017-13750 Jasper Project
Fedoraproject
Reachable Assertion vulnerability in multiple products

There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1296 in JasPer 2.0.12 that will lead to a remote denial of service attack.

7.5
2017-08-29 CVE-2017-13749 Jasper Project
Fedoraproject
Reachable Assertion vulnerability in multiple products

There is a reachable assertion abort in the function jpc_pi_nextrpcl() in jpc/jpc_t2cod.c in JasPer 2.0.12 that will lead to a remote denial of service attack.

7.5
2017-08-29 CVE-2017-13748 Jasper Project
Fedoraproject
Debian
Missing Release of Resource after Effective Lifetime vulnerability in multiple products

There are lots of memory leaks in JasPer 2.0.12, triggered in the function jas_strdup() in base/jas_string.c, that will lead to a remote denial of service attack.

7.5
2017-08-29 CVE-2017-13747 Jasper Project
Fedoraproject
Reachable Assertion vulnerability in multiple products

There is a reachable assertion abort in the function jpc_floorlog2() in jpc/jpc_math.c in JasPer 2.0.12 that will lead to a remote denial of service attack.

7.5
2017-08-29 CVE-2017-13746 Jasper Project
Fedoraproject
Reachable Assertion vulnerability in multiple products

There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1297 in JasPer 2.0.12 that will lead to a remote denial of service attack.

7.5
2017-08-29 CVE-2017-13745 Jasper Project Reachable Assertion vulnerability in Jasper Project Jasper 2.0.12

There is a reachable assertion abort in the function jpc_dec_process_sot() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack by triggering an unexpected jpc_ppmstabtostreams return value, a different vulnerability than CVE-2018-9154.

7.5
2017-08-29 CVE-2017-13728 GNU Infinite Loop vulnerability in GNU Ncurses 6.0

There is an infinite loop in the next_char function in comp_scan.c in ncurses 6.0, related to libtic.

7.5
2017-08-29 CVE-2017-1376 IBM Inclusion of Functionality from Untrusted Control Sphere vulnerability in IBM Operations Analytics Predictive Insights

A flaw in the IBM J9 VM class verifier allows untrusted code to disable the security manager and elevate its privileges.

7.5
2017-08-29 CVE-2017-10842 Basercms SQL Injection vulnerability in Basercms

SQL injection vulnerability in the baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2017-08-28 CVE-2017-8380 Qemu Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qemu 2.9.0

Buffer overflow in the "megasas_mmio_write" function in Qemu 2.9.0 allows remote attackers to have unspecified impact via unknown vectors.

7.5
2017-08-28 CVE-2015-1430 Xymon Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Xymon 4.3.171

Buffer overflow in xymon 4.3.17-1.

7.5
2017-08-28 CVE-2015-1401 Ldap SSO Authentication Project Improper Authentication vulnerability in Ldap / SSO Authentication Project Ldap / SSO Authentication 2.0.0

Improper Authentication vulnerability in the "LDAP / SSO Authentication" (ig_ldap_sso_auth) extension 2.0.0 for TYPO3.

7.5
2017-08-28 CVE-2014-9558 Smartcms SQL Injection vulnerability in Smartcms 2.0

Multiple SQL injection vulnerabilities in SmartCMS v.2.

7.5
2017-08-28 CVE-2014-9513 Debian Improper Access Control vulnerability in Debian Xbindkeys-Config 0.1.32

Insecure use of temporary files in xbindkeys-config 0.1.3-2 allows remote attackers to execute arbitrary code.

7.5
2017-08-28 CVE-2014-8428 Barracuda Permissions, Privileges, and Access Controls vulnerability in Barracuda Load Balancer 5.0.0.015

Privilege escalation vulnerability in Barracuda Load Balancer 5.0.0.015 via the use of an improperly protected SSH key.

7.5
2017-08-28 CVE-2014-8426 Barracuda Use of Hard-coded Credentials vulnerability in Barracuda Load Balancer 5.0.0.015

Hard coded weak credentials in Barracuda Load Balancer 5.0.0.015.

7.5
2017-08-28 CVE-2012-2805 Ffmpeg Improper Resource Shutdown or Release vulnerability in Ffmpeg 0.10

Unspecified vulnerability in FFMPEG 0.10 allows remote attackers to cause a denial of service.

7.5
2017-09-01 CVE-2017-14105 Aerohive Improper Input Validation vulnerability in Aerohive Hivemanager Classic 8.0R1/8.1R1

HiveManager Classic through 8.1r1 allows arbitrary JSP code execution by modifying a backup archive before a restore, because the restore feature does not validate pathnames within the archive.

7.2
2017-09-01 CVE-2017-13674 Symantec Unspecified vulnerability in Symantec Proxyclient 3.4

Symantec ProxyClient 3.4 for Windows is susceptible to a privilege escalation vulnerability.

7.2
2017-08-29 CVE-2017-3757 EMC Unquoted Search Path or Element vulnerability in EMC Elan Touchpad Driver

An unquoted service path vulnerability was identified in the driver for the ElanTech Touchpad, various versions, used on some Lenovo brand notebooks (not ThinkPads).

7.2
2017-08-29 CVE-2017-3746 Lenovo Unspecified vulnerability in Lenovo Thinkpad USB 3.0 Ethernet Adapter Driver

ThinkPad USB 3.0 Ethernet Adapter (part number 4X90E51405) driver, various versions, was found to contain a privilege escalation vulnerability that could allow a local user to execute arbitrary code with administrative or system level privileges.

7.2
2017-08-28 CVE-2015-8300 Polycom Permission Issues vulnerability in Polycom Btoe Connector

Polycom BToE Connector before 3.0.0 uses weak permissions (Everyone: Full Control) for "Program Files (x86)\polycom\polycom btoe connector\plcmbtoesrv.exe," which allows local users to gain privileges via a Trojan horse file.

7.2
2017-08-28 CVE-2017-12840 Deslock Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Deslock Deslock+

A kernel driver, namely DLMFENC.sys, bundled with the DESLock+ client application 4.8.16 and earlier contains a locally exploitable heap based buffer overflow in the handling of an IOCTL message of type 0x0FA4204.

7.2
2017-08-28 CVE-2015-0974 Mobilis Untrusted Search Path vulnerability in Mobilis Mobiconnect 1.0.0B03

Untrusted search path vulnerability in ZTE Datacard MF19 0V1.0.0B04 allows local users to gain privilege by modifying the 'Ucell Internet' directory to reference a malicious mms_dll_r.dll or mediaplayerdll.dll.

7.2
2017-09-01 CVE-2017-12693 Imagemagick
Canonical
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

The ReadBMPImage function in coders/bmp.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted BMP file.

7.1
2017-09-01 CVE-2017-12692 Imagemagick
Canonical
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

The ReadVIFFImage function in coders/viff.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted VIFF file.

7.1
2017-09-01 CVE-2017-12691 Imagemagick
Canonical
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

The ReadOneLayer function in coders/xcf.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted file.

7.1
2017-08-31 CVE-2017-14059 Ffmpeg Excessive Iteration vulnerability in Ffmpeg 3.3.3

In FFmpeg 3.3.3, a DoS in cine_read_header() due to lack of an EOF check might cause huge CPU and memory consumption.

7.1
2017-08-31 CVE-2017-14057 Ffmpeg Excessive Iteration vulnerability in Ffmpeg 3.3.3

In FFmpeg 3.3.3, a DoS in asf_read_marker() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption.

7.1
2017-08-31 CVE-2017-14056 Ffmpeg Excessive Iteration vulnerability in Ffmpeg 3.3.3

In libavformat/rl2.c in FFmpeg 3.3.3, a DoS in rl2_read_header() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption.

7.1
2017-08-31 CVE-2017-14055 Ffmpeg Excessive Iteration vulnerability in Ffmpeg 3.3.3

In libavformat/mvdec.c in FFmpeg 3.3.3, a DoS in mv_read_header() due to lack of an EOF (End of File) check might cause huge CPU and memory consumption.

7.1
2017-08-31 CVE-2017-14054 Ffmpeg Excessive Iteration vulnerability in Ffmpeg 3.3.3

In libavformat/rmdec.c in FFmpeg 3.3.3, a DoS in ivr_read_header() due to lack of an EOF (End of File) check might cause huge CPU consumption.

7.1
2017-08-30 CVE-2017-13777 Graphicsmagick
Debian
Excessive Iteration vulnerability in multiple products

GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file itself does not request it.

7.1
2017-08-30 CVE-2017-13776 Graphicsmagick
Debian
Excessive Iteration vulnerability in multiple products

GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version!=10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file itself does not request it.

7.1
2017-08-29 CVE-2017-12875 Imagemagick Allocation of Resources Without Limits or Throttling vulnerability in Imagemagick 7.0.66

The WritePixelCachePixels function in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (CPU consumption) via a crafted file.

7.1
2017-08-28 CVE-2017-13716 GNU Allocation of Resources Without Limits or Throttling vulnerability in GNU Binutils 2.29

The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as demonstrated by a call from the Binary File Descriptor (BFD) library (aka libbfd).

7.1

216 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-08-29 CVE-2017-10950 Bitdefender Double Free vulnerability in Bitdefender Total Security 21.0.24.62

This vulnerability allows local attackers to execute arbitrary code on vulnerable installations of Bitdefender Total Security 21.0.24.62.

6.9
2017-09-01 CVE-2017-14103 Graphicsmagick Use After Free vulnerability in Graphicsmagick 1.3.26

The ReadJNGImage and ReadOneJNGImage functions in coders/png.c in GraphicsMagick 1.3.26 do not properly manage image pointers after certain error conditions, which allows remote attackers to conduct use-after-free attacks via a crafted file, related to a ReadMNGImage out-of-order CloseBlob call.

6.8
2017-08-31 CVE-2017-0902 Rubygems
Debian
Canonical
Redhat
Origin Validation Error vulnerability in multiple products

RubyGems version 2.6.12 and earlier is vulnerable to a DNS hijacking vulnerability that allows a MITM attacker to force the RubyGems client to download and install gems from a server that the attacker controls.

6.8
2017-08-30 CVE-2017-14041 Uclouvain
Debian
Out-of-bounds Write vulnerability in multiple products

A stack-based buffer overflow was discovered in the pgxtoimage function in bin/jp2/convert.c in OpenJPEG 2.2.0.

6.8
2017-08-30 CVE-2017-14040 Uclouvain
Debian
Out-of-bounds Write vulnerability in multiple products

An invalid write access was discovered in bin/jp2/convert.c in OpenJPEG 2.2.0, triggering a crash in the tgatoimage function.

6.8
2017-08-30 CVE-2017-14039 Uclouvain
Debian
Out-of-bounds Write vulnerability in multiple products

A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0.

6.8
2017-08-30 CVE-2017-1442 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Emptoris Services Procurement

IBM Emptoris Services Procurement 10.0.0.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.8
2017-08-30 CVE-2017-14032 ARM Improper Authentication vulnerability in ARM Mbed TLS

ARM mbed TLS before 1.3.21 and 2.x before 2.1.9, if optional authentication is configured, allows remote attackers to bypass peer authentication via an X.509 certificate chain with many intermediates.

6.8
2017-08-30 CVE-2017-12717 Advantech Uncontrolled Search Path Element vulnerability in Advantech Webaccess

An Uncontrolled Search Path Element issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.

6.8
2017-08-30 CVE-2017-12704 Advantech Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Advantech Webaccess

A heap-based buffer overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.

6.8
2017-08-30 CVE-2017-12702 Advantech Use of Externally-Controlled Format String vulnerability in Advantech Webaccess

An Externally Controlled Format String issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.

6.8
2017-08-29 CVE-2016-2980 IBM Injection vulnerability in IBM Sametime

The Sametime WebPlayer 8.5.2 and 9.0 is vulnerable to a script injection where a malicious site can inject their own script by exploiting a vulnerability in the way that the WebPlayer works.

6.8
2017-08-29 CVE-2015-3655 Arubanetworks Cross-Site Request Forgery (CSRF) vulnerability in Arubanetworks Clearpass

Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.

6.8
2017-08-29 CVE-2017-10952 Foxitsoftware Improper Input Validation vulnerability in Foxitsoftware Foxit Reader 8.2.0.2051

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.0.2051.

6.8
2017-08-29 CVE-2017-10951 Foxitsoftware OS Command Injection vulnerability in Foxitsoftware Foxit Reader 8.3.0.14878

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.0.14878.

6.8
2017-08-29 CVE-2017-13740 Liblouis Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0

There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in compileTranslationTable.c, that will lead to denial of service or possibly unspecified other impact.

6.8
2017-08-29 CVE-2017-13739 Liblouis Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0

There is a heap-based buffer overflow that causes a more than two thousand bytes out-of-bounds write in Liblouis 3.2.0, triggered in the function resolveSubtable() in compileTranslationTable.c.

6.8
2017-08-29 CVE-2017-13738 Liblouis Out-of-bounds Read vulnerability in Liblouis 3.2.0

There is an illegal address access in the _lou_getALine function in compileTranslationTable.c:346 in Liblouis 3.2.0.

6.8
2017-08-28 CVE-2014-8900 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Urbancode Deploy

Cross-site request forgery (CSRF) vulnerability in IBM UrbanCode Release 6.0.1.6 and earlier, 6.1.0.7 and earlier, and 6.1.1.1 and earlier.

6.8
2017-09-03 CVE-2017-14119 Eyesofnetwork OS Command Injection vulnerability in Eyesofnetwork 5.10

In the EyesOfNetwork web interface (aka eonweb) 5.1-0, module\tool_all\tools\snmpwalk.php does not properly restrict popen calls, which allows remote attackers to execute arbitrary commands via shell metacharacters in a parameter.

6.5
2017-09-03 CVE-2017-14118 Eyesofnetwork OS Command Injection vulnerability in Eyesofnetwork 5.10

In the EyesOfNetwork web interface (aka eonweb) 5.1-0, module\tool_all\tools\interface.php does not properly restrict exec calls, which allows remote attackers to execute arbitrary commands via shell metacharacters in the host_list parameter to module/tool_all/select_tool.php.

6.5
2017-09-01 CVE-2017-12421 Netapp Unspecified vulnerability in Netapp Clustered Data Ontap

NetApp Clustered Data ONTAP 8.3.x before 8.3.2P12 allows remote authenticated users to execute arbitrary code on the storage controller via unspecified vectors.

6.5
2017-08-31 CVE-2016-10509 Opencart SQL Injection vulnerability in Opencart

SQL injection vulnerability in the updateAmazonOrderTracking function in upload/admin/model/openbay/amazon.php in OpenCart before version 2.3.0.0 allows remote authenticated administrators to execute arbitrary SQL commands via a carrier (aka courier_id) parameter to openbay.php.

6.5
2017-08-31 CVE-2017-14050 Blackcat CMS Unrestricted Upload of File with Dangerous Type vulnerability in Blackcat-Cms Blackcat CMS 1.2

In BlackCat CMS 1.2, backend/addons/install.php allows remote authenticated users to execute arbitrary PHP code via a ZIP archive that contains a .php file.

6.5
2017-08-31 CVE-2017-14048 Blackcat CMS Cross-Site Request Forgery (CSRF) vulnerability in Blackcat-Cms Blackcat CMS 1.2

BlackCat CMS 1.2 allows remote authenticated users to inject arbitrary PHP code into info.php via a crafted new_modulename parameter to backend/addons/ajax_create.php.

6.5
2017-08-30 CVE-2017-1440 IBM Code Injection vulnerability in IBM Emptoris Services Procurement

IBM Emptoris Services Procurement 10.0.0.5 could allow a remote attacker to include arbitrary files.

6.5
2017-08-30 CVE-2017-13775 Graphicsmagick
Debian
GraphicsMagick 1.3.26 has a denial of service issue in ReadJNXImage() in coders/jnx.c whereby large amounts of CPU and memory resources may be consumed although the file itself does not support the requests.
6.5
2017-08-29 CVE-2017-13673 Qemu Reachable Assertion vulnerability in Qemu 2.8.0/2.9.0

The vga display update in mis-calculated the region for the dirty bitmap snapshot in case split screen mode is used causing a denial of service (assertion failure) in the cpu_physical_memory_snapshot_get_dirty function.

6.5
2017-08-29 CVE-2015-8334 Huawei SQL Injection vulnerability in Huawei Vcn500 Firmware V100R002C00Spc200/V100R002C00Spc200B010

SQL injection vulnerability in the Operation and Maintenance Unit (OMU) in Huawei VCN500 before V100R002C00SPC201 allows remote authenticated users to execute arbitrary SQL commands via a crafted HTTP request.

6.5
2017-08-29 CVE-2015-3657 Arubanetworks Improper Access Control vulnerability in Arubanetworks Clearpass

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain "Super Admin" privileges via unspecified vectors.

6.5
2017-08-29 CVE-2015-3656 Arubanetworks Improper Authorization vulnerability in Arubanetworks Clearpass

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain privileges by leveraging failure to properly enforce authorization checks.

6.5
2017-08-29 CVE-2017-13737 Graphicsmagick
Debian
Use After Free vulnerability in multiple products

There is an invalid free in the MagickFree function in magick/memory.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack.

6.5
2017-08-29 CVE-2017-13736 Graphicsmagick Missing Release of Resource after Effective Lifetime vulnerability in Graphicsmagick 1.3.26

There are lots of memory leaks in the GMCommand function in magick/command.c in GraphicsMagick 1.3.26 that will lead to a remote denial of service attack.

6.5
2017-08-29 CVE-2017-13733 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Ncurses 6.0

There is an illegal address access in the fmt_entry function in progs/dump_entry.c in ncurses 6.0 that might lead to a remote denial of service attack.

6.5
2017-08-29 CVE-2017-13732 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Ncurses 6.0

There is an illegal address access in the function dump_uses() in progs/dump_entry.c in ncurses 6.0 that might lead to a remote denial of service attack.

6.5
2017-08-29 CVE-2017-13731 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Ncurses 6.0

There is an illegal address access in the function postprocess_termcap() in parse_entry.c in ncurses 6.0 that will lead to a remote denial of service attack.

6.5
2017-08-29 CVE-2017-13730 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Ncurses 6.0

There is an illegal address access in the function _nc_read_entry_source() in progs/tic.c in ncurses 6.0 that might lead to a remote denial of service attack.

6.5
2017-08-29 CVE-2017-13729 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Ncurses 6.0

There is an illegal address access in the _nc_save_str function in alloc_entry.c in ncurses 6.0.

6.5
2017-08-29 CVE-2017-10844 Basercms Code Injection vulnerability in Basercms

baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows an attacker to execute arbitrary PHP code on the server via unspecified vectors.

6.5
2017-08-29 CVE-2017-10839 Seopanel SQL Injection vulnerability in Seopanel SEO Panel 3.3.1/3.4.0/3.5.0

SQL injection vulnerability in the SEO Panel prior to version 3.11.0 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors.

6.5
2017-08-29 CVE-2017-10835 Nippon Antenna Code Injection vulnerability in Nippon-Antenna Scr02Hd Firmware

"Dokodemo eye Smart HD" SCR02HD Firmware 1.0.3.1000 and earlier allows authenticated attackers to conduct code injection attacks via unspecified vectors.

6.5
2017-08-28 CVE-2015-8332 Huawei Improper Authentication vulnerability in Huawei Vcm5010 Firmware and Vcm5020 Firmware

Huawei Video Content Management (VCM) before V100R001C10SPC001 does not properly "authenticate online user identities and privileges," which allows remote authenticated users to gain privileges and perform a case operation as another user via a crafted message, aka "Horizontal Privilege Escalation Vulnerability."

6.5
2017-08-28 CVE-2014-9312 10Web Unrestricted Upload of File with Dangerous Type vulnerability in 10Web Photo Gallery 1.2.5

Unrestricted File Upload vulnerability in Photo Gallery 1.2.5.

6.5
2017-09-03 CVE-2017-14122 Rarlab
Debian
Out-of-bounds Read vulnerability in multiple products

unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a stack-based buffer over-read in unrarlib.c, related to ExtrFile and stricomp.

6.4
2017-09-02 CVE-2017-14114 Rtpproxy Information Exposure vulnerability in Rtpproxy

RTPproxy through 2.2.alpha.20160822 has a NAT feature that results in not properly determining the IP address and port number of the legitimate recipient of RTP traffic, which allows remote attackers to obtain sensitive information or cause a denial of service (communication outage) via crafted RTP packets.

6.4
2017-08-31 CVE-2017-0901 Rubygems
Debian
Canonical
Redhat
Improper Input Validation vulnerability in multiple products

RubyGems version 2.6.12 and earlier fails to validate specification names, allowing a maliciously crafted gem to potentially overwrite any file on the filesystem.

6.4
2017-08-30 CVE-2017-12069 Siemens
Ocpfoundation
XXE vulnerability in multiple products

An XXE vulnerability has been identified in OPC Foundation UA .NET Sample Code before 2017-03-21 and Local Discovery Server (LDS) before 1.03.367.

6.4
2017-08-29 CVE-2017-10843 Basercms Unspecified vulnerability in Basercms

baserCMS version 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to delete arbitrary files via unspecified vectors when the "File" field is being used in the mail form.

6.4
2017-08-29 CVE-2017-10833 Nippon Antenna Forced Browsing vulnerability in Nippon-Antenna Scr02Hd Firmware

"Dokodemo eye Smart HD" SCR02HD Firmware 1.0.3.1000 and earlier allows remote attackers to bypass access restriction to view information or modify configurations via unspecified vectors.

6.4
2017-08-30 CVE-2017-9945 Siemens Improper Input Validation vulnerability in Siemens 7KM PAC Switched Ethernet Profinet Expansion Module Firmware

In the Siemens 7KM PAC Switched Ethernet PROFINET expansion module (All versions < V2.1.3), a Denial-of-Service condition could be induced by a specially crafted PROFINET DCP packet sent as a local Ethernet (Layer 2) broadcast.

6.1
2017-08-30 CVE-2016-6800 Apache Cross-site Scripting vulnerability in Apache Ofbiz

The default configuration of the Apache OFBiz framework offers a blog functionality.

6.1
2017-08-29 CVE-2017-3155 Apache Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cross frame scripting.

6.1
2017-08-29 CVE-2017-3153 Apache Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Reflected XSS in the search functionality.

6.1
2017-08-29 CVE-2017-3152 Apache Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM XSS in the edit-tag functionality.

6.1
2017-08-29 CVE-2017-3151 Apache Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stored Cross-Site Scripting in the edit-tag functionality.

6.1
2017-08-29 CVE-2017-3150 Apache Cross-site Scripting vulnerability in Apache Atlas 0.6.0/0.7.0

Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be accessible to client-side script.

6.1
2017-08-29 CVE-2013-7433 Mapsplugin Cross-site Scripting vulnerability in Mapsplugin Googlemaps 3.0

Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla!.

6.1
2017-08-28 CVE-2017-9979 Osnexus Cross-site Scripting vulnerability in Osnexus Quantastor 4.3.0

On the OSNEXUS QuantaStor v4 virtual appliance before 4.3.1, if the REST call invoked does not exist, an error will be triggered containing the invalid method previously invoked.

6.1
2017-08-28 CVE-2013-7430 Mapsplugin Cross-site Scripting vulnerability in Mapsplugin Googlemaps 3.0

Cross-site scripting (XSS) vulnerability in the Googlemaps plugin before 3.1 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the xmlns parameter.

6.1
2017-08-29 CVE-2016-0354 IBM Unrestricted Upload of File with Dangerous Type vulnerability in IBM Sametime

IBM Sametime Enterprise Meeting Server 8.5.2 and 9.0 could allow an authenticated user to upload a malicious file to a Sametime meeting room, that could be downloaded by unsuspecting users which could be executed with user privileges.

6.0
2017-08-28 CVE-2016-0634 GNU OS Command Injection vulnerability in GNU Bash 4.3

The expansion of '\h' in the prompt string in bash 4.3 allows remote authenticated users to execute arbitrary code via shell metacharacters placed in 'hostname' of a machine.

6.0
2017-08-31 CVE-2017-1450 IBM Open Redirect vulnerability in IBM Emptoris Sourcing

IBM Emptoris Sourcing 9.5 - 10.1.3 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.

5.8
2017-08-30 CVE-2017-14038 Crushftp Open Redirect vulnerability in Crushftp

CrushFTP before 7.8.0 and 8.x before 8.2.0 has a redirect vulnerability.

5.8
2017-08-30 CVE-2017-12735 Siemens Man-in-the-Middle vulnerability in Siemens Logo! 8 BM Firmware

A vulnerability has been identified in LOGO! 8 BM (incl.

5.8
2017-08-29 CVE-2017-1428 IBM Improper Input Validation vulnerability in IBM Cognos Analytics

IBM Cognos Analytics 11.0 could allow a remote attacker to hijack the clicking action of the victim.

5.8
2017-08-29 CVE-2017-1195 IBM Open Redirect vulnerability in IBM Curam Social Program Management

IBM Curam Social Program Management 6.0, 6.1, 6.2, and 7.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.

5.8
2017-08-29 CVE-2017-1489 IBM Open Redirect vulnerability in IBM products

IBM Security Access Manager 6.1, 7.0, 8.0, and 9.0 e-community configurations may be affected by a redirect vulnerability.

5.8
2017-09-01 CVE-2017-14106 Linux Divide By Zero vulnerability in Linux Kernel

The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.

5.5
2017-08-30 CVE-2016-5001 Apache Information Exposure vulnerability in Apache Hadoop

This is an information disclosure vulnerability in Apache Hadoop before 2.6.4 and 2.7.x before 2.7.2 in the short-circuit reads feature of HDFS.

5.5
2017-08-29 CVE-2017-13760 Sleuthkit
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in libtskimg.a.

5.5
2017-08-29 CVE-2017-13757 GNU Out-of-bounds Read vulnerability in GNU Binutils 2.29

The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the PLT section size, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to elf_i386_get_synthetic_symtab in elf32-i386.c and elf_x86_64_get_synthetic_symtab in elf64-x86-64.c.

5.5
2017-08-29 CVE-2017-13756 Sleuthkit
Debian
Infinite Loop vulnerability in multiple products

In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls.

5.5
2017-08-29 CVE-2017-13755 Sleuthkit
Debian
Out-of-bounds Read vulnerability in multiple products

In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls.

5.5
2017-08-28 CVE-2014-8163 Redhat Path Traversal vulnerability in Redhat Satellite 5.0

Directory traversal vulnerability in the XMLRPC interface in Red Hat Satellite 5.

5.5
2017-08-29 CVE-2013-7431 Mapsplugin Information Exposure vulnerability in Mapsplugin Googlemaps 3.0

Full path disclosure in the Googlemaps plugin before 3.1 for Joomla!.

5.3
2017-08-28 CVE-2017-9978 Osnexus Information Exposure vulnerability in Osnexus Quantastor 4.3.0

On the OSNEXUS QuantaStor v4 virtual appliance before 4.3.1, a flaw was found with the error message sent as a response for users that don't exist on the system.

5.3
2017-08-28 CVE-2017-3735 Openssl
Debian
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread.

5.3
2017-09-03 CVE-2017-14120 Rarlab
Debian
Path Traversal vulnerability in multiple products

unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a directory traversal vulnerability for RAR v2 archives: pathnames of the form ../[filename] are unpacked into the upper directory.

5.0
2017-09-02 CVE-2017-14099 Digium Information Exposure vulnerability in Digium Asterisk and Certified Asterisk

In res/res_rtp_asterisk.c in Asterisk 11.x before 11.25.2, 13.x before 13.17.1, and 14.x before 14.6.1 and Certified Asterisk 11.x before 11.6-cert17 and 13.x before 13.13-cert5, unauthorized data disclosure (media takeover in the RTP stack) is possible with careful timing by an attacker.

5.0
2017-09-02 CVE-2017-14098 Digium Improper Input Validation vulnerability in Digium Asterisk

In the pjsip channel driver (res_pjsip) in Asterisk 13.x before 13.17.1 and 14.x before 14.6.1, a carefully crafted tel URI in a From, To, or Contact header could cause Asterisk to crash.

5.0
2017-09-01 CVE-2017-14053 Netapp Information Exposure vulnerability in Netapp Oncommand Unified Manager FOR Clustered Data Ontap

NetApp OnCommand Unified Manager for Clustered Data ONTAP before 7.2P1 does not set the secure flag for an unspecified cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.

5.0
2017-09-01 CVE-2017-12874 Simplesamlphp
Debian
Improper Input Validation vulnerability in multiple products

The InfoCard module 1.0 for SimpleSAMLphp allows attackers to spoof XML messages by leveraging an incorrect check of return values in signature validation utilities.

5.0
2017-09-01 CVE-2017-13711 Qemu
Debian
Use After Free vulnerability in multiple products

Use-after-free vulnerability in the sofree function in slirp/socket.c in QEMU (aka Quick Emulator) allows attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets.

5.0
2017-09-01 CVE-2017-12869 Simplesamlphp
Debian
Improper Input Validation vulnerability in multiple products

The multiauth module in SimpleSAMLphp 1.14.13 and earlier allows remote attackers to bypass authentication context restrictions and use an authentication source defined in config/authsources.php via vectors related to improper validation of user input.

5.0
2017-08-31 CVE-2014-8676 Soplanning Path Traversal vulnerability in Soplanning

Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a ..

5.0
2017-08-31 CVE-2014-8675 Soplanning Information Exposure vulnerability in Soplanning

Soplanning 1.32 and earlier generates static links for sharing ICAL calendars with embedded login information, which allows remote attackers to obtain a calendar owner's password via a brute-force attack on the embedded password hash.

5.0
2017-08-31 CVE-2017-0900 Rubygems
Debian
Redhat
Improper Input Validation vulnerability in multiple products

RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications to cause a denial of service attack against RubyGems clients who have issued a `query` command.

5.0
2017-08-30 CVE-2017-12734 Siemens SFP Primary Cluster: Information Leak vulnerability in Siemens Logo!8 BM Fs-05 Firmware 1.81.1

A vulnerability has been identified in LOGO! 8 BM (incl.

5.0
2017-08-30 CVE-2017-12710 Advantech SQL Injection vulnerability in Advantech Webaccess

A SQL Injection issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.

5.0
2017-08-30 CVE-2017-13780 Eyesofnetwork Path Traversal vulnerability in Eyesofnetwork 5.10

The EyesOfNetwork web interface (aka eonweb) 5.1-0 allows directory traversal attacks for reading arbitrary files via the module/admin_conf/download.php file parameter.

5.0
2017-08-30 CVE-2017-13763 Onosproject Allocation of Resources Without Limits or Throttling vulnerability in Onosproject Onos 1.10.0/1.8.0/1.9.0

ONOS versions 1.8.0, 1.9.0, and 1.10.0 do not restrict the amount of memory allocated.

5.0
2017-08-29 CVE-2016-2964 IBM Information Exposure vulnerability in IBM Sametime

IBM Sametime 8.5.2 and 9.0 under certain conditions provides an error message to a user that is too detailed and may reveal details about the application.

5.0
2017-08-29 CVE-2014-9497 Mpg123 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mpg123

Buffer overflow in mpg123 before 1.18.0.

5.0
2017-08-29 CVE-2016-2971 IBM Information Exposure vulnerability in IBM Sametime

IBM Sametime Media Services 8.5.2 and 9.0 can disclose sensitive information in stack trace error logs that could aid an attacker in future attacks.

5.0
2017-08-29 CVE-2017-12775 Question2Answer Improper Input Validation vulnerability in Question2Answer

qa-include/qa-install.php in Question2Answer before 1.7.5 allows remote attackers to create multiple user accounts.

5.0
2017-08-29 CVE-2015-7255 ZTE Information Exposure vulnerability in ZTE products

ZTE OX-330P, ZXHN H108N, W300V1.0.0S_ZRD_TR1_D68, HG110, GAN9.8T101A-B, MF28G, ZXHN H108N use non-unique X.509 certificates and SSH host keys, which might allow remote attackers to obtain credentials or other sensitive information via a man-in-the-middle attack, passive decryption attack, or impersonating a legitimate device.

5.0
2017-08-29 CVE-2015-5209 Apache Improper Input Validation vulnerability in Apache Struts

Apache Struts 2.x before 2.3.24.1 allows remote attackers to manipulate Struts internals, alter user sessions, or affect container settings via vectors involving a top object.

5.0
2017-08-29 CVE-2017-13735 Libraw Improper Input Validation vulnerability in Libraw 0.18.2

There is a floating point exception in the kodak_radc_load_raw function in dcraw_common.cpp in LibRaw 0.18.2.

5.0
2017-08-29 CVE-2015-0234 PKI Core Project Improper Input Validation vulnerability in Pki-Core Project Pki-Core 10.2.0

Multiple temporary file creation vulnerabilities in pki-core 10.2.0.

5.0
2017-08-28 CVE-2017-6594 Heimdal Project
Opensuse
Improper Certificate Validation vulnerability in multiple products

The transit path validation code in Heimdal before 7.3 might allow attackers to bypass the capath policy protection mechanism by leveraging failure to add the previous hop realm to the transit path of issued tickets.

5.0
2017-08-28 CVE-2017-13712 Lame Project NULL Pointer Dereference vulnerability in Lame Project Lame 3.99.5

NULL Pointer Dereference in the id3v2AddAudioDuration function in libmp3lame/id3tag.c in LAME 3.99.5 allows attackers to perform Denial of Service by triggering a NULL first argument.

5.0
2017-08-28 CVE-2015-1600 Netatmo Information Exposure vulnerability in Netatmo Indoor Module Firmware

Information disclosure vulnerability in Netatmo Indoor Module firmware 100 and earlier.

5.0
2017-08-28 CVE-2015-1554 KGB BOT Project Improper Input Validation vulnerability in Kgb-Bot Project Kgb-Bot 1.332

kgb-bot 1.33-2 allows remote attackers to cause a denial of service (crash).

5.0
2017-08-28 CVE-2016-7030 Freeipa Credentials Management vulnerability in Freeipa 4.6.0

FreeIPA uses a default password policy that locks an account after 5 unsuccessful authentication attempts, which allows remote attackers to cause a denial of service by locking out the account in which system services run on.

5.0
2017-08-28 CVE-2015-1876 Estrongs Path Traversal vulnerability in Estrongs ES File Explorer 3.2.4.1

Directory traversal vulnerability in ES File Explorer 3.2.4.1.

5.0
2017-08-28 CVE-2015-1386 Unshield Project Path Traversal vulnerability in Unshield Project Unshield 1.01

Directory traversal vulnerability in unshield 1.0-1.

5.0
2017-08-28 CVE-2015-1199 Ppmd Project Path Traversal vulnerability in Ppmd Project Ppmd 10.15

Directory traversal vulnerability in ppmd 10.1-5.

5.0
2017-08-28 CVE-2015-1198 Linux HA Path Traversal vulnerability in Linux-Ha HA 0.999P+Dfsg5

Multiple directory traversal vulnerabilities in ha 0.999p+dfsg-5.

5.0
2017-08-28 CVE-2015-0928 Oisf NULL Pointer Dereference vulnerability in Oisf Libhtp 0.5.15

libhtp 0.5.15 allows remote attackers to cause a denial of service (NULL pointer dereference).

5.0
2017-08-28 CVE-2014-9483 GNU Information Exposure vulnerability in GNU Emacs 24.4

Emacs 24.4 allows remote attackers to bypass security restrictions.

5.0
2017-08-28 CVE-2014-8871 SAP Path Traversal vulnerability in SAP Hybris

Directory traversal vulnerability in hybris Commerce software suite 5.0.3.3 and earlier, 5.0.0.3 and earlier, 5.0.4.4 and earlier, 5.1.0.1 and earlier, 5.1.1.2 and earlier, 5.2.0.3 and earlier, and 5.3.0.1 and earlier.

5.0
2017-08-31 CVE-2017-1449 IBM Open Redirect vulnerability in IBM Emptoris Sourcing

IBM Emptoris Sourcing 9.5 - 10.1.3 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.

4.9
2017-08-31 CVE-2017-14051 Linux Integer Overflow or Wraparound vulnerability in Linux Kernel

An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.

4.9
2017-08-31 CVE-2016-0713 Cloudfoundry Cross-site Scripting vulnerability in Cloudfoundry Cf-Release

Gorouter in Cloud Foundry cf-release v141 through v228 allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks via vectors related to modified requests.

4.7
2017-09-01 CVE-2017-14102 Mimedefang Improper Initialization vulnerability in Mimedefang 2.80

MIMEDefang 2.80 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill `cat /pathname`" command, as demonstrated by the init-script.in and mimedefang-init.in scripts.

4.6
2017-08-31 CVE-2017-11158 Synology
Microsoft
Untrusted Search Path vulnerability in Synology Cloud Station Drive

Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Drive before 4.2.5-4396 on Windows allow local attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.

4.6
2017-08-30 CVE-2017-11157 Synology
Microsoft
Untrusted Search Path vulnerability in Synology Cloud Station Backup

Multiple untrusted search path vulnerabilities in the installer in Synology Cloud Station Backup before 4.2.5-4396 on Windows allow local attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.

4.6
2017-08-30 CVE-2017-12713 Advantech Incorrect Permission Assignment for Critical Resource vulnerability in Advantech Webaccess

An Incorrect Permission Assignment for Critical Resource issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.

4.6
2017-08-30 CVE-2017-12711 Advantech Unspecified vulnerability in Advantech Webaccess

An Incorrect Privilege Assignment issue was discovered in Advantech WebAccess versions prior to V8.2_20170817.

4.6
2017-08-29 CVE-2014-8393 Corel Uncontrolled Search Path Element vulnerability in Corel products

DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion.

4.6
2017-08-28 CVE-2015-0233 Fedoraproject 7PK - Security Features vulnerability in Fedoraproject 389 Administration Server 1.1.37

Multiple insecure Temporary File vulnerabilities in 389 Administration Server before 1.1.38.

4.6
2017-08-28 CVE-2015-0114 IBM Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM I Access for Windows 5.4/6.1/7.1

Stack-based buffer overflow in IBM V5R4, and IBM i Access for Windows 6.1 and 7.1.

4.6
2017-08-28 CVE-2014-8168 Redhat Improper Access Control vulnerability in Redhat Satellite 6.0

Red Hat Satellite 6 allows local users to access mongod and delete pulp_database.

4.6
2017-09-03 CVE-2017-14121 Rarlab
Debian
NULL Pointer Dereference vulnerability in multiple products

The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a NULL pointer dereference flaw triggered by a crafted RAR archive.

4.3
2017-09-03 CVE-2017-14117 ATT
Arris
Improper Authentication vulnerability in ATT U-Verse Firmware 9.2.2H0D83

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 devices, when IP Passthrough mode is not used, configures an unauthenticated proxy service on WAN TCP port 49152, which allows remote attackers to establish arbitrary TCP connections to intranet hosts by sending \x2a\xce\x01 followed by other predictable values.

4.3
2017-09-03 CVE-2017-10793 ATT Information Exposure vulnerability in ATT U-Verse Firmware 9.2.2H0D83

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589, NVG599, and unspecified other devices, when IP Passthrough mode is not used, configures an sbdc.ha WAN TCP service on port 61001 with the bdctest account and the bdctest password, which allows remote attackers to obtain sensitive information (such as the Wi-Fi password) by leveraging knowledge of a hardware identifier, related to the Bulk Data Collection (BDC) mechanism defined in Broadband Forum technical reports.

4.3
2017-09-01 CVE-2017-12872 Simplesamlphp
Debian
Information Exposure vulnerability in multiple products

The (1) Htpasswd authentication source in the authcrypt module and (2) SimpleSAML_Session class in SimpleSAMLphp 1.14.11 and earlier allow remote attackers to conduct timing side-channel attacks by leveraging use of the standard comparison operator to compare secret material against user input.

4.3
2017-09-01 CVE-2017-12871 Simplesamlphp Inadequate Encryption Strength vulnerability in Simplesamlphp

The aesEncrypt method in lib/SimpleSAML/Utils/Crypto.php in SimpleSAMLphp 1.14.x through 1.14.11 makes it easier for context-dependent attackers to bypass the encryption protection mechanism by leveraging use of the first 16 bytes of the secret key as the initialization vector (IV).

4.3
2017-09-01 CVE-2017-14107 Libzip
Debian
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

The _zip_read_eocd64 function in zip_open.c in libzip before 1.3.0 mishandles EOCD records, which allows remote attackers to cause a denial of service (memory allocation failure in _zip_cdir_grow in zip_dirent.c) via a crafted ZIP archive.

4.3
2017-09-01 CVE-2017-3898 Mcafee Improper Input Validation vulnerability in Mcafee Livesafe 14.0

A man-in-the-middle attack vulnerability in the non-certificate-based authentication mechanism in McAfee LiveSafe (MLS) versions prior to 16.0.3 allows network attackers to modify the Windows registry value associated with the McAfee update via the HTTP backend-response.

4.3
2017-09-01 CVE-2017-12870 Simplesamlphp Information Exposure vulnerability in Simplesamlphp

SimpleSAMLphp 1.14.12 and earlier make it easier for man-in-the-middle attackers to obtain sensitive information by leveraging use of the aesEncrypt and aesDecrypt methods in the SimpleSAML/Utils/Crypto class to protect session identifiers in replies to non-HTTPS service providers.

4.3
2017-08-31 CVE-2015-7711 Atutor Cross-site Scripting vulnerability in Atutor

Cross-site scripting (XSS) vulnerability in popuphelp.php in ATutor 2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the h parameter.

4.3
2017-08-31 CVE-2017-7855 Icewarp Cross-site Scripting vulnerability in Icewarp Server 11.3.1.5

In the webmail component in IceWarp Server 11.3.1.5, there was an XSS vulnerability discovered in the "language" parameter.

4.3
2017-08-31 CVE-2016-10510 Kohanaframework
Debian
Cross-site Scripting vulnerability in multiple products

Cross-site scripting (XSS) vulnerability in the Security component of Kohana before 3.3.6 allows remote attackers to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.

4.3
2017-08-31 CVE-2016-10508 Phpthumb Project Cross-site Scripting vulnerability in PHPthumb Project PHPthumb 1.7.11/1.7.12/1.7.13

Multiple cross-site scripting (XSS) vulnerabilities in phpThumb() before 1.7.14 allow remote attackers to inject arbitrary web script or HTML via parameters in demo/phpThumb.demo.showpic.php.

4.3
2017-08-31 CVE-2017-14070 Nexusphp Cross-site Scripting vulnerability in Nexusphp 1.5

Cross Site Scripting (XSS) exists in NexusPHP 1.5.beta5.20120707 via the PATH_INFO to ipsearch.php, related to PHP_SELF.

4.3
2017-08-31 CVE-2017-14060 Imagemagick
Canonical
NULL Pointer Dereference vulnerability in multiple products

In ImageMagick 7.0.6-10, a NULL Pointer Dereference issue is present in the ReadCUTImage function in coders/cut.c that could allow an attacker to cause a Denial of Service (in the QueueAuthenticPixelCacheNexus function within the MagickCore/cache.c file) by submitting a malformed image file.

4.3
2017-08-31 CVE-2017-14058 Ffmpeg Infinite Loop vulnerability in Ffmpeg 3.3.3

In FFmpeg 2.4 and 3.3.3, the read_data function in libavformat/hls.c does not restrict reload attempts for an insufficient list, which allows remote attackers to cause a denial of service (infinite loop).

4.3
2017-08-30 CVE-2017-14042 Graphicsmagick Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Graphicsmagick 1.3.26

A memory allocation failure was discovered in the ReadPNMImage function in coders/pnm.c in GraphicsMagick 1.3.26.

4.3
2017-08-30 CVE-2017-1443 IBM Cross-site Scripting vulnerability in IBM Emptoris Services Procurement

IBM Emptoris Services Procurement 10.0.0.5 is vulnerable to cross-site scripting.

4.3
2017-08-30 CVE-2017-14037 Crushftp CRLF Injection vulnerability in Crushftp

CrushFTP before 7.8.0 and 8.x before 8.2.0 has an HTTP header vulnerability.

4.3
2017-08-30 CVE-2017-14036 Crushftp Cross-site Scripting vulnerability in Crushftp

CrushFTP before 7.8.0 and 8.x before 8.2.0 has XSS.

4.3
2017-08-30 CVE-2017-13778 Fiyo Cross-site Scripting vulnerability in Fiyo CMS 2.0.7

Fiyo CMS 2.0.7 has XSS in dapur\apps\app_config\sys_config.php via the site_name parameter.

4.3
2017-08-30 CVE-2017-13769 Imagemagick
Canonical
Debian
Out-of-bounds Read vulnerability in multiple products

The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick through 7.0.6-10 allows an attacker to cause a denial of service (buffer over-read) by sending a crafted JPEG file.

4.3
2017-08-30 CVE-2017-13768 Imagemagick
Debian
Canonical
NULL Pointer Dereference vulnerability in multiple products

Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick through 7.0.6-10 allows an attacker to perform denial of service by sending a crafted image file.

4.3
2017-08-30 CVE-2016-10507 Uclouvain Integer Overflow or Wraparound vulnerability in Uclouvain Openjpeg

Integer overflow vulnerability in the bmp24toimage function in convertbmp.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted bmp file.

4.3
2017-08-30 CVE-2016-10506 Uclouvain Divide By Zero vulnerability in Uclouvain Openjpeg

Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.

4.3
2017-08-30 CVE-2016-10505 Uclouvain NULL Pointer Dereference vulnerability in Uclouvain Openjpeg

NULL pointer dereference vulnerabilities in the imagetopnm function in convert.c, sycc444_to_rgb function in color.c, color_esycc_to_rgb function in color.c, and sycc422_to_rgb function in color.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.

4.3
2017-08-30 CVE-2016-10504 Uclouvain Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Uclouvain Openjpeg

Heap-based buffer overflow vulnerability in the opj_mqc_byteout function in mqc.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (application crash) via a crafted bmp file.

4.3
2017-08-30 CVE-2017-13762 Onosproject Cross-site Scripting vulnerability in Onosproject Onos 1.10.0/1.8.0/1.9.0

ONOS versions 1.8.0, 1.9.0, and 1.10.0 are vulnerable to XSS.

4.3
2017-08-29 CVE-2017-13758 Imagemagick Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Imagemagick 7.0.610

In ImageMagick 7.0.6-10, there is a heap-based buffer overflow in the TracePoint() function in MagickCore/draw.c.

4.3
2017-08-29 CVE-2017-1427 IBM Cross-site Scripting vulnerability in IBM Cognos Analytics

IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.

4.3
2017-08-29 CVE-2016-2965 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Sametime

IBM Sametime Meeting Server 8.5.2 and 9.0 is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input.

4.3
2017-08-29 CVE-2017-12867 Simplesamlphp Insufficient Session Expiration vulnerability in Simplesamlphp

The SimpleSAML_Auth_TimeLimitedToken class in SimpleSAMLphp 1.14.14 and earlier allows attackers with access to a secret token to extend its validity period by manipulating the prepended time offset.

4.3
2017-08-29 CVE-2017-12856 C P SUB Project Cross-site Scripting vulnerability in C.P.Sub Project C.P.Sub 5.2

Cross-site scripting (XSS) vulnerability in C.P.Sub 5.2 allows remote attackers to inject arbitrary web script or HTML via the keyword parameter to index.php.

4.3
2017-08-29 CVE-2017-12797 Mpg123 Integer Overflow or Wraparound vulnerability in Mpg123

Integer overflow in the INT123_parse_new_id3 function in the ID3 parser in mpg123 before 1.25.5 on 32-bit platforms allows remote attackers to cause a denial of service via a crafted file, which triggers a heap-based buffer overflow.

4.3
2017-08-29 CVE-2015-6942 Coremail Cross-site Scripting vulnerability in Coremail XT 3.0

Cross-site scripting (XSS) vulnerability in Coremail XT3.0 allows remote attackers to inject arbitrary web script or HTML via a hyperlink in a document attachment.

4.3
2017-08-29 CVE-2015-6588 Modx Cross-site Scripting vulnerability in Modx Revolution

Cross-site scripting (XSS) vulnerability in login-fsp.html in MODX Revolution before 1.9.1 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING.

4.3
2017-08-29 CVE-2017-13744 Liblouis Out-of-bounds Read vulnerability in Liblouis 3.2.0

There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis 3.2.0.

4.3
2017-08-29 CVE-2017-13743 Liblouis Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0

There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service attack.

4.3
2017-08-29 CVE-2017-13742 Liblouis Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Liblouis 3.2.0

There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in compileTranslationTable.c, that will lead to a remote denial of service attack.

4.3
2017-08-29 CVE-2017-13741 Liblouis Use After Free vulnerability in Liblouis 3.2.0

There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in Liblouis 3.2.0 that will lead to a remote denial of service attack.

4.3
2017-08-29 CVE-2017-13734 GNU Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GNU Ncurses 6.0

There is an illegal address access in the _nc_safe_strcat function in strings.c in ncurses 6.0 that will lead to a remote denial of service attack.

4.3
2017-08-29 CVE-2017-13727 Libtiff Reachable Assertion vulnerability in Libtiff 4.0.8

There is a reachable assertion abort in the function TIFFWriteDirectoryTagSubifd() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag.

4.3
2017-08-29 CVE-2017-13726 Libtiff Reachable Assertion vulnerability in Libtiff 4.0.8

There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag.

4.3
2017-08-29 CVE-2017-13685 Sqlite Improper Input Validation vulnerability in Sqlite 3.20.0

The dump_callback function in SQLite 3.20.0 allows remote attackers to cause a denial of service (EXC_BAD_ACCESS and application crash) via a crafted file.

4.3
2017-08-29 CVE-2017-2257 Cybozu Cross-site Scripting vulnerability in Cybozu Garoon

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via mail function.

4.3
2017-08-29 CVE-2017-10840 Webcalendar Project Cross-site Scripting vulnerability in Webcalendar Project Webcalendar 1.2.7

Cross-site scripting vulnerability in WebCalendar 1.2.7 and earlier allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-08-29 CVE-2017-10838 Seopanel Cross-site Scripting vulnerability in Seopanel SEO Panel 3.3.1/3.4.0/3.5.0

Cross-site scripting vulnerability in SEO Panel prior to version 3.11.0 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-08-29 CVE-2017-10837 Backup Guard Cross-site Scripting vulnerability in Backup-Guard Backup Guard

Cross-site scripting vulnerability in BackupGuard prior to version 1.1.47 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

4.3
2017-08-28 CVE-2017-12954 Libgig0 Out-of-bounds Read vulnerability in Libgig0 Libgig 4.0.0

The gig::Region::GetSampleFromWavePool function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted gig file.

4.3
2017-08-28 CVE-2017-12953 Libgig0 Out-of-bounds Write vulnerability in Libgig0 Libgig 4.0.0

The gig::Instrument::UpdateRegionKeyTable function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (invalid memory write and application crash) via a crafted gig file.

4.3
2017-08-28 CVE-2017-12952 Libgig0 NULL Pointer Dereference vulnerability in Libgig0 Libgig 4.0.0

The LoadString function in helper.h in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig file.

4.3
2017-08-28 CVE-2017-12951 Libgig0 Out-of-bounds Read vulnerability in Libgig0 Libgig 4.0.0

The gig::DimensionRegion::CreateVelocityTable function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted gig file.

4.3
2017-08-28 CVE-2017-12950 Linuxsampler NULL Pointer Dereference vulnerability in Linuxsampler Libgig 4.0.0

The gig::Region::Region function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig file.

4.3
2017-08-28 CVE-2017-12925 Libfpx Project Double Free vulnerability in Libfpx Project Libfpx 1.3.1

Double free vulnerability in DfFromLB in docfile.cxx in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service via a crafted fpx image.

4.3
2017-08-28 CVE-2017-12924 Libfpx Project Divide By Zero vulnerability in Libfpx Project Libfpx 1.3.1

CDirVector::GetTable in dirfunc.hxx in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted fpx image.

4.3
2017-08-28 CVE-2017-12923 Libfpx Project NULL Pointer Dereference vulnerability in Libfpx Project Libfpx 1.3.1

OLEStream::WriteVT_LPSTR in olestrm.cpp in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted fpx image.

4.3
2017-08-28 CVE-2017-12922 Libfpx Project NULL Pointer Dereference vulnerability in Libfpx Project Libfpx 1.3.1

wchar.c in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted fpx image.

4.3
2017-08-28 CVE-2017-12921 Libfpx Project NULL Pointer Dereference vulnerability in Libfpx Project Libfpx 1.3.1

PFileFlashPixView::GetGlobalInfoProperty in f_fpxvw.cpp in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted fpx image.

4.3
2017-08-28 CVE-2017-12920 Libfpx Project NULL Pointer Dereference vulnerability in Libfpx Project Libfpx 1.3.1

CDirectory::GetDirEntry in dir.cxx in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted fpx image.

4.3
2017-08-28 CVE-2017-12919 Libfpx Project Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libfpx Project Libfpx 1.3.1

Heap-based buffer overflow in OLEStream::WriteVT_LPSTR in olestrm.cpp in libfpx 1.3.1_p6 allows remote attackers to cause a denial of service via a crafted fpx image.

4.3
2017-08-28 CVE-2017-12877 Imagemagick
Debian
Canonical
Use After Free vulnerability in multiple products

Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.

4.3
2017-08-28 CVE-2017-12876 Imagemagick Out-of-bounds Write vulnerability in Imagemagick

Heap-based buffer overflow in enhance.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.

4.3
2017-08-28 CVE-2015-2046 Mantisbt Cross-site Scripting vulnerability in Mantisbt

Cross-site scripting (XSS) vulnerability in MantisBT 1.2.13 and later before 1.2.20.

4.3
2017-08-28 CVE-2015-1177 Exponentcms Cross-site Scripting vulnerability in Exponentcms Exponent CMS 2.3.2

Cross-site scripting (XSS) vulnerability in Exponent CMS 2.3.2.

4.3
2017-08-28 CVE-2015-0210 W1 FI Improper Certificate Validation vulnerability in W1.Fi WPA Supplicant 2.016

wpa_supplicant 2.0-16 does not properly check certificate subject name, which allows remote attackers to cause a man-in-the-middle attack.

4.3
2017-08-28 CVE-2015-0101 IBM Cross-site Scripting vulnerability in IBM Business Process Manager

Cross-site scripting (XSS) vulnerability in IBM Business Process Manager Standard 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; IBM Business Process Manager Express 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5; and IBM Business Process Manager Advanced 7.5.x before 7.5, 8.0.x before 8.0.1, 8.5.x before 8.5.5.

4.3
2017-08-28 CVE-2014-9557 Smartcms Cross-site Scripting vulnerability in Smartcms 2.0

Multiple cross-site scripting (XSS) vulnerabilities in SmartCMS v.2.

4.3
2017-08-28 CVE-2014-9514 BMC Cross-site Scripting vulnerability in BMC Footprints Service Core 11.5

Cross-site scripting (XSS) vulnerability in BMC Footprints Service Core 11.5.

4.3
2017-08-28 CVE-2014-9469 Vbulletin Cross-site Scripting vulnerability in Vbulletin

Cross-site scripting (XSS) vulnerability in vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and 5.1.3.

4.3
2017-08-28 CVE-2014-8753 CIT E NET Cross-site Scripting vulnerability in Cit-E-Net Cit-E-Access 6.0

Multiple cross-site scripting (XSS) vulnerabilities in Cit-e-Net Cit-e-Access 6.

4.3
2017-08-28 CVE-2014-4925 Good
Google
Cross-site Scripting vulnerability in Good for Enterprise 1.9.0.40/2.8.0.398

Cross-site scripting (XSS) vulnerability in Good for Enterprise for Android 2.8.0.398 and 1.9.0.40.

4.3
2017-08-28 CVE-2014-0141 Redhat Cross-site Scripting vulnerability in Redhat Satellite 6.0.3

Cross-site scripting (XSS) vulnerability in Red Hat Satellite 6.0.3.

4.3
2017-09-01 CVE-2017-12423 Netapp Unspecified vulnerability in Netapp Clustered Data Ontap

NetApp Clustered Data ONTAP 8.3.x before 8.3.2P12 allows remote authenticated users to read data on other Storage Virtual Machines (SVMs) via unspecified vectors.

4.0
2017-09-01 CVE-2016-1895 Netapp Use of Externally-Controlled Format String vulnerability in Netapp Data Ontap

NetApp Data ONTAP before 8.2.5 and 8.3.x before 8.3.2P12 allow remote authenticated users to cause a denial of service via vectors related to unsafe user input string handling.

4.0
2017-08-31 CVE-2015-5695 Openstack Resource Exhaustion vulnerability in Openstack Designate 1.0.0.0B1/1.0.0A0/2015.1.0

Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce RecordSets per domain, and Records per RecordSet quotas when processing an internal zone file transfer, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted resource record set.

4.0
2017-08-31 CVE-2017-13670 Blackcat CMS Unspecified vulnerability in Blackcat-Cms Blackcat CMS 1.2

In BlackCat CMS 1.2, remote authenticated users can upload any file via the media upload function in backend/media/ajax_upload.php, as demonstrated by a ZIP archive that contains a .php file.

4.0
2017-08-29 CVE-2016-2976 IBM Information Exposure vulnerability in IBM Sametime

IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a meeting invitee to obtain previously cleared sensitive information by viewing the meeting report history.

4.0
2017-08-29 CVE-2016-2966 IBM Information Exposure vulnerability in IBM Sametime

IBM Sametime 8.5.1 and 9.0 could allow an authenticated user to enumerate meeting rooms by guessing the meeting room id.

4.0
2017-08-29 CVE-2016-0358 IBM Information Exposure vulnerability in IBM Sametime

IBM Sametime 8.5.2 and 9.0 could allow an unauthorized authenticated user to enumerate group chat ID numbers and join meetings that he was not invited to.

4.0
2017-08-29 CVE-2016-2977 IBM Improper Input Validation vulnerability in IBM Sametime

IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a malicious user to lower other users hands in the meeting.

4.0
2017-08-29 CVE-2016-2969 IBM Information Exposure vulnerability in IBM Sametime

IBM Sametime Meeting Server 8.5.2 and 9.0 may send replies that contain emails of people that should not be in these messages.

4.0
2017-08-29 CVE-2016-2959 IBM Permissions, Privileges, and Access Controls vulnerability in IBM Sametime

IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a meeting room manager to remove the primary managers privileges.

4.0
2017-08-29 CVE-2016-10503 IBM Improper Input Validation vulnerability in IBM Sametime

IBM Sametime Meeting Server 8.5.2 and 9.0 could allow an authenticated and invited user of Sametime meeting to lower any or all hands in an e-meeting, thus spoofing results of votes in the meeting.

4.0
2017-08-29 CVE-2016-0356 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Sametime

IBM Sametime Enterprise Meeting Server 8.5.2 and 9.0 could allow an authenticated user that has been invited to a Sametime meeting room, to cause the screen sharing to cease through the use of cross-site request forgery.

4.0
2017-08-29 CVE-2016-0355 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Sametime

IBM Sametime Enterprise Meeting Server 8.5.2 and 9.0 could allow an authenticated user that has been invited to a Sametime meeting room, to cause the screen sharing to cease through the use of cross-site request forgery.

4.0
2017-08-29 CVE-2017-12422 Netapp Improper Privilege Management vulnerability in Netapp Storagegrid Webscale

NetApp StorageGRID Webscale 10.2.x before 10.2.2.3, 10.3.x before 10.3.0.4, and 10.4.x before 10.4.0.2 allow remote authenticated users to delete arbitrary objects via unspecified vectors.

4.0
2017-08-29 CVE-2017-2258 Cybozu Path Traversal vulnerability in Cybozu Garoon 4.2.4/4.2.5

Directory traversal vulnerability in Cybozu Garoon 4.2.4 to 4.2.5 allows an attacker to read arbitrary files via Garoon SOAP API "WorkflowHandleApplications".

4.0
2017-08-29 CVE-2017-2254 Cybozu Improper Input Validation vulnerability in Cybozu Garoon

Cybozu Garoon 3.5.0 to 4.2.5 allows an attacker to cause a denial of service in the application menu's edit function via specially crafted input

4.0
2017-08-29 CVE-2017-1110 IBM Information Exposure vulnerability in IBM Curam Social Program Management

IBM Curam Social Program Management 6.0, 6.1, 6.2, and 7.0 contains an unspecified vulnerability that could allow an authenticated user to view the incidents of a higher privileged user.

4.0
2017-08-29 CVE-2017-10841 Webcalendar Project Path Traversal vulnerability in Webcalendar Project Webcalendar 1.2.7

Directory traversal vulnerability in WebCalendar 1.2.7 and earlier allows authenticated attackers to read arbitrary files via unspecified vectors.

4.0
2017-08-29 CVE-2017-10834 Nippon Antenna Path Traversal vulnerability in Nippon-Antenna Scr02Hd Firmware

Directory traversal vulnerability in "Dokodemo eye Smart HD" SCR02HD Firmware 1.0.3.1000 and earlier allows authenticated attackers to read arbitrary files via unspecified vectors.

4.0
2017-08-29 CVE-2016-2970 IBM Information Exposure vulnerability in IBM Sametime

IBM Sametime 8.5 and 9.0 meetings server may provide detailed information in an error message that may provide details about the application to possible attackers.

4.0
2017-08-28 CVE-2017-12077 Synology Resource Exhaustion vulnerability in Synology Router Manager

Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology Router Manager (SRM) before 1.1.4-6509 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack.

4.0
2017-08-28 CVE-2017-12076 Synology Resource Exhaustion vulnerability in Synology Diskstation Manager

Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology DiskStation (DSM) before 6.1.1-15088 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack.

4.0

22 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2017-08-31 CVE-2014-8677 Soplanning Improper Access Control vulnerability in Soplanning

The installation process for SOPlanning 1.32 and earlier allows remote authenticated users with a prepared database, and access to an existing database with a crafted name, or permissions to create arbitrary databases, or if PHP before 5.2 is being used, the configuration database is down, and smarty/templates_c is not writable to execute arbitrary php code via a crafted database name.

3.5
2017-08-31 CVE-2017-1447 IBM Cross-site Scripting vulnerability in IBM Emptoris Sourcing

IBM Emptoris Sourcing 9.5 - 10.1.3 is vulnerable to cross-site scripting.

3.5
2017-08-31 CVE-2017-1444 IBM Cross-site Scripting vulnerability in IBM Emptoris Sourcing

IBM Emptoris Sourcing 9.5 - 10.1.3 is vulnerable to cross-site scripting.

3.5
2017-08-31 CVE-2017-14049 Blackcat CMS Cross-site Scripting vulnerability in Blackcat-Cms Blackcat CMS 1.2

In BlackCat CMS 1.2, backend/settings/ajax_save_settings.php allows remote authenticated users to conduct XSS attacks via the Website header or Website footer field.

3.5
2017-08-30 CVE-2017-1446 IBM Cross-site Scripting vulnerability in IBM Emptoris Spend Analysis

IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting.

3.5
2017-08-30 CVE-2017-1445 IBM Cross-site Scripting vulnerability in IBM Emptoris Spend Analysis

IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting.

3.5
2017-08-29 CVE-2017-1535 IBM Cross-site Scripting vulnerability in IBM Cognos Analytics

IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.

3.5
2017-08-29 CVE-2017-1485 IBM Cross-site Scripting vulnerability in IBM Cognos Analytics

IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.

3.5
2017-08-29 CVE-2016-2975 IBM Cross-site Scripting vulnerability in IBM Sametime

IBM Sametime 8.5.2 and 9.0 is vulnerable to cross-site scripting.

3.5
2017-08-29 CVE-2016-2967 IBM Cross-site Scripting vulnerability in IBM Sametime

IBM Sametime 8.5.2 and 9.0 is vulnerable to cross-site scripting.

3.5
2017-08-29 CVE-2016-2979 IBM Cross-site Scripting vulnerability in IBM Sametime

IBM Sametime Meeting Server 8.5.2 and 9.0 is vulnerable to cross-site scripting.

3.5
2017-08-29 CVE-2016-2973 IBM Cross-site Scripting vulnerability in IBM Sametime

IBM Sametime Media Services 8.5.2 and 9.0 is vulnerable to cross-site scripting.

3.5
2017-08-29 CVE-2017-2256 Cybozu Cross-site Scripting vulnerability in Cybozu Garoon

Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application "Memo".

3.5
2017-08-29 CVE-2017-2255 Cybozu Cross-site Scripting vulnerability in Cybozu Garoon

Cross-site scripting vulnerability in Cybozu Garoon 3.7.0 to 4.2.5 allows an attacker to inject arbitrary web script or HTML via "Rich text" function of the application "Space".

3.5
2017-08-29 CVE-2016-9732 IBM Cross-site Scripting vulnerability in IBM Curam Social Program Management

IBM Curam Social Program Management 6.0, 6.1, 6.2 and 7.0 is vulnerable to cross-site scripting.

3.5
2017-08-28 CVE-2015-3976 GE Cross-site Scripting vulnerability in GE products

Cross-site scripting (XSS) vulnerability in GE Multilink ML810/3000/3100 series switch 5.2.0 and earlier, and GE Multilink ML800/1200/1600/2400 4.2.1 and earlier.

3.5
2017-09-01 CVE-2017-13672 Qemu
Debian
Out-of-bounds Read vulnerability in multiple products

QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.

2.1
2017-08-30 CVE-2017-1441 IBM Unspecified vulnerability in IBM Emptoris Services Procurement

IBM Emptoris Services Procurement 10.0.0.5 could allow a local user to view sensitive information stored locally due to improper access control.

2.1
2017-08-30 CVE-2017-13774 Hikvision Information Exposure vulnerability in Hikvision Ivms-4200

Hikvision iVMS-4200 devices before v2.6.2.7 allow local users to generate password-recovery codes via unspecified vectors.

2.1
2017-08-29 CVE-2016-2978 IBM Information Exposure vulnerability in IBM Sametime

IBM Sametime 8.5.2 and 9.0 could store potentially sensitive information from the browser cache locally that could be available to a local user.

2.1
2017-08-29 CVE-2016-2974 IBM Information Exposure vulnerability in IBM Sametime

IBM Sametime Connect 8.5.2 and 9.0, after uninstalling the Sametime Rich Client, could disclose potentially sensitive information related to the Sametime environment as well as other users on the local machine of the user.

2.1
2017-08-29 CVE-2016-2972 IBM Credentials Management vulnerability in IBM Sametime

IBM Sametime Meeting Server 8.5.2 and 9.0 could store credentials of the Sametime Meetings user in the local cache of their browser which could be accessed by a local user.

2.1