Max CVSS 8.5 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-12728 7.2
An Improper Privilege Management issue was discovered in SpiderControl SCADA Web Server Version 2.02.0007 and prior. Authenticated, non-administrative local users are able to alter service executables with escalated privileges, which could allow an a
19-08-2020 - 19:11 05-10-2017 - 01:29
CVE-2017-6792 8.5
A vulnerability in the batch provisioning feature in Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to overwrite system files as root. The vulnerability is due to lack of input validation of the parameters i
09-10-2019 - 23:29 07-09-2017 - 21:29
CVE-2017-6791 5.0
A vulnerability in the Trust Verification Service (TVS) of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper h
09-10-2019 - 23:29 07-09-2017 - 21:29
CVE-2017-12718 6.8
A Classic Buffer Overflow issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. A third-party component used in the pump does not verify input buffer size prior to copying, leading to a buffe
09-10-2019 - 23:23 15-02-2018 - 10:29
CVE-2017-12213 3.3
A vulnerability in the dynamic access control list (ACL) feature of Cisco IOS XE Software running on Cisco Catalyst 4000 Series Switches could allow an unauthenticated, adjacent attacker to cause dynamic ACL assignment to fail and the port to fail op
09-10-2019 - 23:22 07-09-2017 - 21:29
CVE-2017-12216 6.8
A vulnerability in the web-based user interface of Cisco SocialMiner could allow an unauthenticated, remote attacker to have read and write access to information stored in the affected system. The vulnerability is due to improper handling of XML Exte
09-10-2019 - 23:22 07-09-2017 - 21:29
CVE-2017-12720 6.8
An Improper Access Control issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The FTP server on the pump does not require authentication if the pump is configured to allow FTP connections.
03-10-2019 - 00:03 15-02-2018 - 10:29
CVE-2017-0794 6.8
A elevation of privilege vulnerability in the Upstream kernel scsi driver. Product: Android. Versions: Android kernel. Android ID: A-35644812.
03-10-2019 - 00:03 08-09-2017 - 20:29
CVE-2017-12721 4.3
An Improper Certificate Validation issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump does not validate host certificates, leaving the pump vulnerable to a man-in-the-middle (MITM
02-03-2018 - 16:10 15-02-2018 - 10:29
CVE-2017-12722 5.0
An Out-of-bounds Read issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. A third-party component used in the pump reads memory out of bounds, causing the communications module to crash. Sm
02-03-2018 - 16:09 15-02-2018 - 10:29
CVE-2017-12723 4.3
A Password in Configuration File issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump stores some passwords in the configuration file, which are accessible if the pump is configured
02-03-2018 - 14:48 15-02-2018 - 10:29
CVE-2017-12725 6.8
A Use of Hard-coded Credentials issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump with default network configuration uses hard-coded credentials to automatically establish a wire
02-03-2018 - 14:40 15-02-2018 - 10:29
CVE-2017-12724 6.8
A Use of Hard-coded Credentials issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The FTP server on the pump contains hardcoded credentials, which are not fully initialized. The FTP serve
02-03-2018 - 14:40 15-02-2018 - 10:29
CVE-2017-12726 7.5
A Use of Hard-coded Password issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. Telnet on the pump uses hardcoded credentials, which can be used if the pump is configured to allow external
02-03-2018 - 14:39 15-02-2018 - 10:29
CVE-2004-1772 4.6
Stack-based buffer overflow in shar in GNU sharutils 4.2.1 allows local users to execute arbitrary code via a long -o command line argument.
11-10-2017 - 01:29 31-12-2004 - 05:00
Back to Top Mark selected
Back to Top