Max CVSS 10.0 Min CVSS 1.7 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2005-4780 4.3
Cross-site scripting (XSS) vulnerability in Fidra Lighthouse CMS 1.1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a query_string to the home page. NOTE: The vendor disputes this issue, sayin
11-04-2024 - 00:39 31-12-2005 - 05:00
CVE-2004-2331 2.1
ColdFusion MX 6.1 and 6.1 J2EE allows local users to bypass sandbox security restrictions and obtain sensitive information by using Java reflection methods to access trusted Java objects without using the CreateObject function or cfobject tag.
25-01-2024 - 02:16 31-12-2004 - 05:00
CVE-2011-3304 7.8
Cisco Adaptive Security Appliances (ASA) 5500 series devices, and the ASA Services module in Cisco Catalyst 6500 series devices, with software 7.2 before 7.2(5.3), 8.0 before 8.0(5.25), 8.1 before 8.1(2.50), 8.2 before 8.2(5.11), 8.3 before 8.3(2.23)
15-08-2023 - 14:41 06-10-2011 - 10:55
CVE-2016-10108 10.0
Unauthenticated Remote Command injection as root occurs in the Western Digital MyCloud NAS 2.11.142 /web/google_analytics.php URL via a modified arg parameter in the POST data.
28-07-2023 - 16:15 03-01-2017 - 06:59
CVE-2017-3099 9.3
Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 3 raster data model. Successful exploitation could lead to arbitrary code execution.
30-01-2023 - 15:01 17-07-2017 - 13:18
CVE-2017-3100 4.3
Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 2 BitmapData class. Successful exploitation could lead to memory address disclosure.
27-01-2023 - 19:24 17-07-2017 - 13:18
CVE-2016-9754 7.2
The ring_buffer_resize function in kernel/trace/ring_buffer.c in the profiling subsystem in the Linux kernel before 4.6.1 mishandles certain integer calculations, which allows local users to gain privileges by writing to the /sys/kernel/debug/tracing
17-01-2023 - 21:05 05-01-2017 - 11:59
CVE-2012-1717 2.1
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown ve
13-12-2022 - 17:00 16-06-2012 - 21:55
CVE-2018-1000168 5.0
nghttp2 version >= 1.10.0 and nghttp2 <= v1.31.0 contains an Improper Input Validation CWE-20 vulnerability in ALTSVC frame handling that can result in segmentation fault leading to denial of service. This attack appears to be exploitable via network
16-08-2022 - 13:01 08-05-2018 - 15:29
CVE-2006-4193 7.5
Microsoft Internet Explorer 6.0 SP1 and possibly other versions allows remote attackers to cause a denial of service and possibly execute arbitrary code by instantiating COM objects as ActiveX controls, including (1) imskdic.dll (Microsoft IME), (2)
23-07-2021 - 12:55 17-08-2006 - 01:04
CVE-2016-10109 5.0
Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.
29-06-2021 - 15:15 23-02-2017 - 20:59
CVE-2016-10061 4.3
The ReadGROUP4Image function in coders/tiff.c in ImageMagick before 7.0.1-10 does not check the return value of the fputc function, which allows remote attackers to cause a denial of service (crash) via a crafted image file.
28-04-2021 - 19:50 03-03-2017 - 17:59
CVE-2016-10060 4.3
The ConcatenateImages function in MagickWand/magick-cli.c in ImageMagick before 7.0.1-10 does not check the return value of the fputc function, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
28-04-2021 - 19:20 02-03-2017 - 21:59
CVE-2016-10093 6.8
Integer overflow in tools/tiffcp.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6 allows remote attackers to have unspecified impac
05-03-2021 - 19:15 01-03-2017 - 15:59
CVE-2016-10092 6.8
Heap-based buffer overflow in the readContigStripsIntoBuffer function in tif_unix.c in LibTIFF 4.0.7, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5 and 4.0.6
05-03-2021 - 17:15 01-03-2017 - 15:59
CVE-2016-10058 7.1
Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick before 6.9.6-3 allows remote attackers to cause a denial of service (memory consumption) via a crafted image file.
16-11-2020 - 19:51 23-03-2017 - 17:59
CVE-2016-10063 6.8
Buffer overflow in coders/tiff.c in ImageMagick before 6.9.5-1 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted file, related to extend validity.
16-11-2020 - 19:50 02-03-2017 - 21:59
CVE-2016-10064 6.8
Buffer overflow in coders/tiff.c in ImageMagick before 6.9.5-1 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted file.
16-11-2020 - 19:49 02-03-2017 - 21:59
CVE-2016-10070 4.3
Heap-based buffer overflow in the CalcMinMax function in coders/mat.c in ImageMagick before 6.9.4-0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted mat file.
16-11-2020 - 19:44 03-03-2017 - 18:59
CVE-2016-10071 4.3
coders/mat.c in ImageMagick before 6.9.4-0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted mat file.
16-11-2020 - 19:43 02-03-2017 - 21:59
CVE-2016-2908 6.4
IBM Single Sign On for Bluemix could allow a remote attacker to obtain sensitive information, caused by a XML external entity (XXE) error when processing XML data by the XML parser. A remote attacker could exploit this vulnerability to read arbitrary
27-10-2020 - 11:37 01-02-2017 - 20:59
CVE-2016-10066 4.3
Buffer overflow in the ReadVIFFImage function in coders/viff.c in ImageMagick before 6.9.4-5 allows remote attackers to cause a denial of service (application crash) via a crafted file.
14-10-2020 - 18:14 03-03-2017 - 17:59
CVE-2016-10066 4.3
Buffer overflow in the ReadVIFFImage function in coders/viff.c in ImageMagick before 6.9.4-5 allows remote attackers to cause a denial of service (application crash) via a crafted file.
24-09-2020 - 23:15 03-03-2017 - 17:59
CVE-2005-0563 4.3
Cross-site scripting (XSS) vulnerability in Microsoft Outlook Web Access (OWA) component in Exchange Server 5.5 allows remote attackers to inject arbitrary web script or HTML via an email message with an encoded javascript: URL ("jav&#X41sc&#0010;rip
09-04-2020 - 13:28 14-06-2005 - 04:00
CVE-2016-1935 9.3
Buffer overflow in the BufferSubData function in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allows remote attackers to execute arbitrary code via crafted WebGL content.
27-12-2019 - 16:08 31-01-2016 - 18:59
CVE-2010-2449 5.5
Gource through 0.26 logs to a predictable file name (/tmp/gource-$UID.tmp), enabling attackers to overwrite an arbitrary file via a symlink attack.
09-11-2019 - 22:56 07-11-2019 - 20:15
CVE-2017-2602 4.0
jenkins before versions 2.44, 2.32.2 is vulnerable to an improper blacklisting of the Pipeline metadata files in the agent-to-master security subsystem. This could allow metadata files to be written to by malicious agents (SECURITY-358).
09-10-2019 - 23:26 15-05-2018 - 21:29
CVE-2017-13997 10.0
A Missing Authentication for Critical Function issue was discovered in Schneider Electric InduSoft Web Studio v8.0 SP2 or prior, and InTouch Machine Edition v8.0 SP2 or prior. InduSoft Web Studio provides the capability for an HMI client to trigger s
09-10-2019 - 23:23 03-10-2017 - 01:29
CVE-2016-9591 4.3
JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.
09-10-2019 - 23:20 09-03-2018 - 20:29
CVE-2016-6562 2.9
On iOS and Android devices, the ShoreTel Mobility Client app version 9.1.3.109 fails to properly validate SSL certificates provided by HTTPS connections, which means that an attacker in the position to perform MITM attacks may be able to obtain sensi
09-10-2019 - 23:19 13-07-2018 - 20:29
CVE-2017-5180 4.6
Firejail before 0.9.44.4 and 0.9.38.x LTS before 0.9.38.8 LTS does not consider the .Xauthority case during its attempt to prevent accessing user files with an euid of zero, which allows local users to conduct sandbox-escape attacks via vectors invol
03-10-2019 - 00:03 09-02-2017 - 18:59
CVE-2017-7850 7.2
Nessus 6.10.x before 6.10.5 was found to be vulnerable to a local privilege escalation issue due to insecure permissions when running in Agent Mode.
03-10-2019 - 00:03 19-04-2017 - 14:59
CVE-2017-8201 4.0
MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an a memory leak vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of
03-10-2019 - 00:03 22-11-2017 - 19:29
CVE-2017-3101 5.0
Adobe Connect versions 9.6.1 and earlier have a clickjacking vulnerability. Successful exploitation could lead to a clickjacking attack.
03-10-2019 - 00:03 17-07-2017 - 13:18
CVE-2017-0391 7.1
A denial of service vulnerability in decoder/ihevcd_decode.c in libhevc in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denia
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0404 7.6
An elevation of privilege vulnerability in the kernel sound subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileg
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0390 7.1
A denial of service vulnerability in Tremolo/dpen.s in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Produc
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0381 9.3
An information disclosure vulnerability in silk/NLSF_stabilize.c in libopus in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0507 9.3
An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent dev
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0385 9.3
An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to eleva
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0394 7.8
A denial of service vulnerability in Telephony could enable a remote attacker to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0,
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0395 4.3
An elevation of privilege vulnerability in Contacts could enable a local malicious application to silently create contact information. This issue is rated as Moderate because it is a local bypass of user interaction requirements (access to functional
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0382 6.8
A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remo
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0392 7.1
A denial of service vulnerability in VBRISeeker.cpp in libstagefright in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0386 9.3
An elevation of privilege vulnerability in the libnl library could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0384 9.3
An elevation of privilege vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High b
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0508 9.3
An elevation of privilege vulnerability in the kernel ION subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent dev
03-10-2019 - 00:03 08-03-2017 - 01:59
CVE-2017-0393 7.1
A denial of service vulnerability in libvpx in Mediaserver could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: Andro
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0002 6.8
Microsoft Edge allows remote attackers to bypass the Same Origin Policy via vectors involving the about:blank URL and data: URLs, aka "Microsoft Edge Elevation of Privilege Vulnerability."
03-10-2019 - 00:03 10-01-2017 - 21:59
CVE-2017-0403 7.6
An elevation of privilege vulnerability in the kernel performance subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a pr
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0383 9.3
An elevation of privilege vulnerability in the Framework APIs could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access t
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2017-0387 9.3
An elevation of privilege vulnerability in Mediaserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to eleva
03-10-2019 - 00:03 12-01-2017 - 20:59
CVE-2008-5039 4.3
Cross-site scripting (XSS) vulnerability in the League module for PHP-Nuke, possibly 2.4, allows remote attackers to inject arbitrary web script or HTML via the tid parameter in a team action to modules.php.
01-07-2019 - 16:48 12-11-2008 - 21:09
CVE-2017-0400 4.3
An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in Audioserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could b
30-05-2019 - 14:21 12-01-2017 - 20:59
CVE-2014-6332 9.3
OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute ar
15-05-2019 - 13:30 11-11-2014 - 22:55
CVE-2016-10065 6.8
The ReadVIFFImage function in coders/viff.c in ImageMagick before 7.0.1-0 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted file.
12-04-2019 - 18:58 03-03-2017 - 17:59
CVE-2017-0399 4.3
An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in the Qualcomm audio post processor could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moder
12-03-2019 - 18:07 12-01-2017 - 20:59
CVE-2017-0401 4.3
An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in the Qualcomm audio post processor could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moder
12-03-2019 - 18:07 12-01-2017 - 20:59
CVE-2017-0402 4.3
An information disclosure vulnerability in lvm/wrapper/Bundle/EffectBundle.cpp in libeffects in Audioserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could b
12-03-2019 - 13:27 12-01-2017 - 20:59
CVE-2017-15297 5.0
SAP Hostcontrol does not require authentication for the SOAP SAPControl endpoint. This is SAP Security Note 2442993.
10-12-2018 - 19:29 16-10-2017 - 16:29
CVE-2016-3623 5.0
The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0.
30-10-2018 - 16:27 03-10-2016 - 16:09
CVE-2014-1564 4.3
Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 do not properly initialize memory for GIF rendering, which allows remote attackers to obtain sensitive information from process memory via crafted web script
30-10-2018 - 16:27 03-09-2014 - 10:55
CVE-2014-1553 10.0
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or
30-10-2018 - 16:27 03-09-2014 - 10:55
CVE-2014-1563 10.0
Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allows remote attackers to execute arbitrary code or cause a denial of servi
30-10-2018 - 16:27 03-09-2014 - 10:55
CVE-2016-10068 4.3
The MSL interpreter in ImageMagick before 6.9.6-4 allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted XML file.
30-10-2018 - 16:27 02-03-2017 - 21:59
CVE-2010-4697 6.8
Use-after-free vulnerability in the Zend engine in PHP before 5.2.15 and 5.3.x before 5.3.4 might allow context-dependent attackers to cause a denial of service (heap memory corruption) or have unspecified other impact via vectors related to use of _
30-10-2018 - 16:26 18-01-2011 - 20:00
CVE-2010-0204 9.3
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194,
30-10-2018 - 16:25 14-04-2010 - 16:00
CVE-2016-10151 6.9
The hesiod_init function in lib/hesiod.c in Hesiod 3.2.1 compares EUID with UID to determine whether to use configurations from environment variables, which allows local users to gain privileges via the (1) HESIOD_CONFIG or (2) HES_DOMAIN environment
21-10-2018 - 10:29 01-03-2017 - 20:59
CVE-2016-10152 10.0
The read_config_file function in lib/hesiod.c in Hesiod 3.2.1 falls back to the ".athena.mit.edu" default domain when opening the configuration file fails, which allows remote attackers to gain root privileges by poisoning the DNS cache.
21-10-2018 - 10:29 28-03-2017 - 14:59
CVE-2006-2359 4.3
Cross-site scripting (XSS) vulnerability in charts.php in the Chart mod for phpBB allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: this issue might be resultant from SQL injection.
18-10-2018 - 16:39 15-05-2006 - 16:06
CVE-2006-2360 7.5
SQL injection vulnerability in charts.php in the Chart mod for phpBB allows remote attackers to execute arbitrary SQL commands via the id parameter.
18-10-2018 - 16:39 15-05-2006 - 16:06
CVE-2006-4228 9.0
Symantec Veritas NetBackup PureDisk Remote Office Edition 6.0 before MP1 20060816 allows remote attackers to bypass authentication and gain privileges via unknown attack vectors in the management interface. This vulnerability is addresses in the foll
17-10-2018 - 21:34 18-08-2006 - 20:04
CVE-2006-4187 2.1
Unspecified vulnerability in HP-UX B.11.00, B.11.11 and B.11.23, when running in trusted mode, allows local users to cause a denial of service via unspecified vectors.
17-10-2018 - 21:33 17-08-2006 - 00:04
CVE-2006-4190 2.1
Directory traversal vulnerability in autohtml.php in the AutoHTML module for PHP-Nuke allows local users to include arbitrary files via a .. (dot dot) in the name parameter for a modload operation.
17-10-2018 - 21:33 17-08-2006 - 01:04
CVE-2007-0028 9.3
Microsoft Excel 2000, 2002, 2003, Viewer 2003, Office 2004 for Mac, and Office v.X for Mac does not properly handle certain opcodes, which allows user-assisted remote attackers to execute arbitrary code via a crafted XLS file, which results in an "Im
16-10-2018 - 16:30 09-01-2007 - 23:28
CVE-2007-6508 7.5
Directory traversal vulnerability in view.php in xeCMS 1.0 allows remote attackers to read arbitrary files via a ..%2F (dot dot slash) in the list parameter.
15-10-2018 - 21:54 21-12-2007 - 19:46
CVE-2017-0003 9.3
Microsoft Word 2016 and SharePoint Enterprise Server 2016 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
12-10-2018 - 22:15 10-01-2017 - 21:59
CVE-2008-1453 8.3
The Bluetooth stack in Microsoft Windows XP SP2 and SP3, and Vista Gold and SP1, allows physically proximate attackers to execute arbitrary code via a large series of Service Discovery Protocol (SDP) packets.
12-10-2018 - 21:47 12-06-2008 - 02:32
CVE-2008-2541 10.0
Multiple stack-based buffer overflows in the HTTP Gateway Service (icihttp.exe) in CA eTrust Secure Content Manager 8.0 allow remote attackers to execute arbitrary code or cause a denial of service via long FTP responses, related to (1) the file mont
11-10-2018 - 20:41 04-06-2008 - 20:32
CVE-2010-1612 5.0
The IBM WebSphere DataPower XML Accelerator XA35, Low Latency Appliance XM70, Integration Appliance XI50, B2B Appliance XB60, and XML Security Gateway XS40 SOA Appliances before 3.8.0.0, when a QLOGIC Ethernet interface is used, allow remote attacker
10-10-2018 - 19:57 29-04-2010 - 19:30
CVE-2014-5172 4.3
Multiple cross-site scripting (XSS) vulnerabilities in the XS Administration Tools in SAP HANA allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
09-10-2018 - 19:50 31-07-2014 - 14:55
CVE-2016-8482 7.2
An elevation of privilege vulnerability in the NVIDIA GPU driver. Product: Android. Versions: Android kernel. Android ID: A-31799863. References: N-CVE-2016-8482.
17-04-2018 - 16:46 05-04-2018 - 18:29
CVE-2018-0761 2.1
The Microsoft Windows Embedded OpenType (EOT) font engine in Microsoft Windows 7 SP1 and Windows Server 2008 R2 allows information disclosure, due to how the Windows EOT font engine handles embedded fonts, aka "Windows EOT Font Engine Information Dis
14-03-2018 - 13:11 15-02-2018 - 02:29
CVE-2016-8519 10.0
A remote code execution vulnerability in HPE Operations Orchestration Community edition and Enterprise edition prior to v10.70 was found.
05-03-2018 - 17:19 15-02-2018 - 22:29
CVE-2016-5345 6.9
Buffer overflow in the Qualcomm radio driver in Android before 2017-01-05 on Android One devices allows local users to gain privileges via a crafted application, aka Android internal bug 32639452 and Qualcomm internal bug CR1079713.
12-02-2018 - 18:08 23-01-2018 - 01:29
CVE-2016-10062 4.3
The ReadGROUP4Image function in coders/tiff.c in ImageMagick does not check the return value of the fwrite function, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
04-11-2017 - 01:29 02-03-2017 - 21:59
CVE-2016-10094 6.8
Off-by-one error in the t2p_readwrite_pdf_image_tile function in tools/tiff2pdf.c in LibTIFF 4.0.7 allows remote attackers to have unspecified impact via a crafted image.
04-11-2017 - 01:29 01-03-2017 - 15:59
CVE-2016-8430 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8429 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8425 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8449 7.6
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged pr
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8427 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8428 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8426 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2016-8424 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
19-10-2017 - 01:30 12-01-2017 - 20:59
CVE-2006-4750 5.1
PHP remote file inclusion vulnerability in openi-admin/base/fileloader.php in OPENi-CMS 1.0.1, and possibly earlier, allows remote attackers to execute arbitrary PHP code via a URL in the config[openi_dir] parameter. Successful exploitation requires
19-10-2017 - 01:29 13-09-2006 - 22:07
CVE-2007-2659 5.0
Directory traversal vulnerability in index.php in PHP Advanced Transfer Manager (phpATM) 1.30 allows remote attackers to read arbitrary files and obtain script source code via a .. (dot dot) in the directory parameter in a downloadfile action.
11-10-2017 - 01:32 14-05-2007 - 23:19
CVE-2006-7210 5.0
Microsoft Windows 2000, XP, and Server 2003 allows remote attackers to cause a denial of service (cpu consumption) via a PNG image with crafted (1) Width and (2) Height values in the IHDR block.
11-10-2017 - 01:31 27-06-2007 - 17:30
CVE-2001-1158 7.5
Check Point VPN-1/FireWall-1 4.1 base.def contains a default macro, accept_fw1_rdp, which can allow remote attackers to bypass intended restrictions with forged RDP (internal protocol) headers to UDP port 259 of arbitrary hosts.
10-10-2017 - 01:30 09-07-2001 - 04:00
CVE-2000-1179 5.0
Netopia ISDN Router 650-ST before 4.3.5 allows remote attackers to read system logs without authentication by directly connecting to the login screen and typing certain control characters.
10-10-2017 - 01:29 09-01-2001 - 05:00
CVE-2008-5864 7.5
SQL injection vulnerability in the Top Hotel (com_tophotelmodule) component 1.0 in the Hotel Booking Reservation System (aka HBS) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails a
29-09-2017 - 01:32 06-01-2009 - 17:30
CVE-2008-5874 7.5
Multiple SQL injection vulnerabilities in the Hotel Booking Reservation System (aka HBS) for Joomla! allow remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails action to index.php in the (1) com_allhotels or (
29-09-2017 - 01:32 08-01-2009 - 19:30
CVE-2008-5875 7.5
SQL injection vulnerability in the com_lowcosthotels component in the Hotel Booking Reservation System (aka HBS) for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails action to index.php.
29-09-2017 - 01:32 08-01-2009 - 19:30
CVE-2008-2084 7.5
SQL injection vulnerability in topics.php in the MyArticles 0.6 beta-1 module for RunCMS allows remote attackers to execute arbitrary SQL commands via the topic_id parameter in a listarticles action.
29-09-2017 - 01:31 05-05-2008 - 17:20
CVE-2008-1108 7.6
Buffer overflow in Evolution 2.22.1, when the ITip Formatter plugin is disabled, allows remote attackers to execute arbitrary code via a long timezone string in an iCalendar attachment.
29-09-2017 - 01:30 04-06-2008 - 20:32
CVE-2008-1051 6.8
PHP remote file inclusion vulnerability in include/body_comm.inc.php in phpProfiles 4.5.2 BETA allows remote attackers to execute arbitrary PHP code via a URL in the content parameter.
29-09-2017 - 01:30 27-02-2008 - 19:44
CVE-2008-1109 9.3
Heap-based buffer overflow in Evolution 2.22.1 allows user-assisted remote attackers to execute arbitrary code via a long DESCRIPTION property in an iCalendar attachment, which is not properly handled during a reply in the calendar view (aka the Cale
29-09-2017 - 01:30 04-06-2008 - 20:32
CVE-2009-4808 7.5
admin.php in Graugon PHP Article Publisher 1.0 allows remote attackers to bypass authentication and obtain administrative access by setting the g_admin cookie to 1.
19-09-2017 - 01:30 23-04-2010 - 14:30
CVE-2009-4807 7.5
Multiple SQL injection vulnerabilities in Graugon PHP Article Publisher 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) c parameter to index.php and the (2) id parameter to view.php.
19-09-2017 - 01:30 23-04-2010 - 14:30
CVE-2010-1487 2.1
IBM Lotus Notes 7.0, 8.0, and 8.5 stores administrative credentials in cleartext in SURunAs.exe, which allows local users to obtain sensitive information by examining this file, aka SPR JSTN837SEG.
19-09-2017 - 01:30 20-04-2010 - 15:30
CVE-2016-3585 5.8
Unspecified vulnerability in the ILOM component in Oracle Sun Systems Products Suite 3.0, 3.1, and 3.2 allows remote attackers to affect confidentiality and integrity via vectors related to Emulex.
01-09-2017 - 01:29 21-07-2016 - 10:14
CVE-2014-1444 1.7
The fst_get_iface function in drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADM
29-08-2017 - 01:34 18-01-2014 - 22:55
CVE-2012-4886 10.0
Stack-based buffer overflow in wpsio.dll in Kingsoft WPS Office 2012 possibly 8.1.0.3238 allows remote attackers to execute arbitrary code via a long BSTR string.
29-08-2017 - 01:32 24-03-2014 - 16:43
CVE-2011-3354 5.0
The CtcpParser::packedReply method in core/ctcpparser.cpp in Quassel before 0.7.3 allows remote attackers to cause a denial of service (crash) via a crafted Client-To-Client Protocol (CTCP) request, as demonstrated in the wild in September 2011.
29-08-2017 - 01:30 04-10-2011 - 10:55
CVE-2010-1711 4.3
Cross-site scripting (XSS) vulnerability in carga_foto_al.php in Siestta 2.0, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the usuario parameter.
17-08-2017 - 01:32 04-05-2010 - 16:00
CVE-2010-1710 6.8
Directory traversal vulnerability in login.php in Siestta 2.0, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the idioma parameter.
17-08-2017 - 01:32 04-05-2010 - 16:00
CVE-2008-6676 5.0
QuickerSite 1.8.5 allows remote attackers to obtain sensitive information via a request to showThumb.aspx without any parameters, which reveals the installation path in an error message.
17-08-2017 - 01:29 08-04-2009 - 10:30
CVE-2008-6678 7.5
SQL injection vulnerability in asp/includes/contact.asp in QuickerSite 1.8.5 allows remote attackers to execute arbitrary SQL commands via the sNickName parameter in a profile action to default.asp.
17-08-2017 - 01:29 08-04-2009 - 10:30
CVE-2008-6675 4.3
Multiple cross-site scripting (XSS) vulnerabilities in QuickerSite 1.8.5 allow remote attackers to inject arbitrary web script or HTML via (1) the close parameter to showThumb.aspx; (2) SB_redirect and (3) SB_feedback parameters in process_send.asp,
17-08-2017 - 01:29 08-04-2009 - 10:30
CVE-2008-5206 7.5
PHP remote file inclusion vulnerability in modules/mod_mainmenu.php in MosXML 1 Alpha allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter. NOTE: the provenance of this information is unknown; the
08-08-2017 - 01:33 21-11-2008 - 17:30
CVE-2008-1572 4.6
Image Capture in Apple Mac OS X before 10.5 does not properly use temporary files, which allows local users to overwrite arbitrary files, and display images that are being resized by this application.
08-08-2017 - 01:30 02-06-2008 - 21:30
CVE-2008-1578 2.1
The sso_util program in Single Sign-On in Apple Mac OS X before 10.5.3 places passwords on the command line, which allows local users to obtain sensitive information by listing the process.
08-08-2017 - 01:30 02-06-2008 - 21:30
CVE-2008-0952 9.3
The AppendStringToFile function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to create files with arbitrary content via a full pathname in the first argument an
08-08-2017 - 01:29 04-06-2008 - 20:32
CVE-2008-0953 10.0
The StartApp function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary programs via a .exe filename in the argument, a different vulnerability
08-08-2017 - 01:29 04-06-2008 - 20:32
CVE-2007-5610 10.0
The DeleteSingleFile function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to delete an arbitrary file via a full pathname in the argument.
29-07-2017 - 01:33 04-06-2008 - 20:32
CVE-2007-5607 7.5
Buffer overflow in the RegistryString function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary code via a long first argument, a different vul
29-07-2017 - 01:33 04-06-2008 - 20:32
CVE-2007-5608 9.3
The DownloadFile function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to force a download of an arbitrary file onto a client machine via a URL in the first arg
29-07-2017 - 01:33 04-06-2008 - 20:32
CVE-2007-5606 10.0
Buffer overflow in the MoveFile function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary code via a long argument, a different vulnerability t
29-07-2017 - 01:33 04-06-2008 - 20:32
CVE-2007-5604 7.5
Buffer overflow in the ExtractCab function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary code via a long first argument, a different vulnera
29-07-2017 - 01:33 04-06-2008 - 20:32
CVE-2007-5605 9.3
Buffer overflow in the GetFileTime function in the HPISDataManagerLib.Datamgr ActiveX control in HPISDataManager.dll in HP Instant Support before 1.0.0.24 allows remote attackers to execute arbitrary code via a long argument, a different vulnerabilit
29-07-2017 - 01:33 04-06-2008 - 20:32
CVE-2016-10106 4.0
Directory traversal vulnerability in scgi-bin/platform.cgi on NETGEAR FVS336Gv3, FVS318N, FVS318Gv2, and SRX5308 devices with firmware before 4.3.3-8 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the thispage paramet
27-07-2017 - 01:29 03-01-2017 - 06:59
CVE-2006-3592 4.6
Unspecified vulnerability in the command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to execute arbitrary commands with elevated privileges via unspecified vectors, involving "certain CLI command
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2006-3594 7.5
Buffer overflow in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows remote attackers to execute arbitrary code via a long hostname in a SIP request, aka bug CSCsd96542.
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2006-3593 4.0
The command line interface (CLI) in Cisco Unified CallManager (CUCM) 5.0(1) through 5.0(3a) allows local users to overwrite arbitrary files by redirecting a command's output to a file or folder, aka bug CSCse31704. Update to version 5.0(4) or later.
20-07-2017 - 01:32 18-07-2006 - 15:37
CVE-2006-1125 4.6
Grisoft AVG Free 7.1, and other versions including 7.0.308, sets Everyone/Full Control permissions for certain update files including (1) upd_vers.cfg, (2) incavi.avm, and (3) unspecified drivers, which might allow local users to gain privileges.
20-07-2017 - 01:30 09-03-2006 - 21:02
CVE-2016-10099 5.0
Borg (aka BorgBackup) before 1.0.9 has a flaw in the cryptographic protocol used to authenticate the manifest (list of archives), potentially allowing an attacker to spoof the list of archives.
12-07-2017 - 19:04 02-01-2017 - 21:59
CVE-2016-8465 7.6
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privi
11-07-2017 - 01:33 12-01-2017 - 20:59
CVE-2005-2804 5.0
Integer overflow in the registry parsing code in GroupWise 6.5.3, and possibly earlier version, allows remote attackers to cause a denial of service (application crash) via a large TCP/IP port in the Windows registry key.
11-07-2017 - 01:33 04-10-2005 - 21:02
CVE-2004-2332 4.3
Multiple cross-site scripting (XSS) vulnerabilities in CPAN WWW::Form before 1.13 allow remote attackers to inject arbitrary web script or HTML via unknown vectors.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2329 7.2
Kerio Personal Firewall (KPF) 2.1.5 allows local users to execute arbitrary code with SYSTEM privileges via the Load button in the Firewall Configuration Files option, which does not drop privileges before opening the file loading dialog box.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2333 5.0
Bodington 2.1.0 RC1 and earlier does not secure the file upload area, which allows remote attackers to read uploaded files.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2133 4.6
Certain third-party packages for CVSup 16.1h, such as SuSE Linux, contain untrusted paths in the ELF RPATH fields of certain executables, which could allow local users to execute arbitrary code by causing cvsup to link against malicious libraries tha
11-07-2017 - 01:31 29-01-2004 - 05:00
CVE-2004-2337 2.1
The /.inlook/.crypt file for inlook 0.7.3 and earlier is installed with world readable permissions, which allows local users to obtain user POP3 credentials.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2330 5.0
ColdFusion MX 6.1 and 6.1 J2EE allows remote attackers to cause a denial of service via an HTTP request containing a large number of form fields.
11-07-2017 - 01:31 31-12-2004 - 05:00
CVE-2004-2132 5.0
Directory traversal vulnerability in PJreview_Neo.cgi in PJ CGI Neo review allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter.
11-07-2017 - 01:31 29-01-2004 - 05:00
CVE-2004-1383 7.5
Multiple SQL injection vulnerabilities in phpGroupWare 0.9.16.003 and earlier allow remote attackers to execute arbitrary SQL statements via the (1) order, (2) project_id, (3) pro_main, or (4) hours_id parameters to index.php or (5) ticket_id to view
11-07-2017 - 01:30 31-12-2004 - 05:00
CVE-2004-1384 4.3
Multiple cross-site scripting (XSS) vulnerabilities in phpGroupWare 0.9.16.003 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) kp3, (2) type, (3) msg, (4) forum_id, (5) pos, (6) cats_app, (7) cat_id, (8) msgball[
11-07-2017 - 01:30 31-12-2004 - 05:00
CVE-2004-0127 7.5
Directory traversal vulnerability in editconfig_gedcom.php for phpGedView 2.65.1 and earlier allows remote attackers to read arbitrary files or execute arbitrary PHP programs on the server via .. (dot dot) sequences in the gedcom_config parameter.
11-07-2017 - 01:29 03-03-2004 - 05:00
CVE-2004-0047 4.6
Multiple programs in trr19 1.0 do not properly drop privileges before executing a system command, which could allow local users to gain privileges.
11-07-2017 - 01:29 03-03-2004 - 05:00
CVE-2003-0788 5.0
Unknown vulnerability in the Internet Printing Protocol (IPP) implementation in CUPS before 1.1.19 allows remote attackers to cause a denial of service (CPU consumption from a "busy loop") via certain inputs to the IPP port (TCP 631).
11-07-2017 - 01:29 01-12-2003 - 05:00
CVE-2017-6696 2.1
A vulnerability in the file system of Cisco Elastic Services Controllers could allow an authenticated, local attacker to gain access to sensitive user credentials that are stored in an affected system. More Information: CSCvd73677. Known Affected Rel
20-06-2017 - 14:47 13-06-2017 - 06:29
CVE-2016-10059 6.8
Buffer overflow in coders/tiff.c in ImageMagick before 6.9.4-1 allows remote attackers to cause a denial of service (application crash) or have unspecified other impact via a crafted TIFF file.
25-03-2017 - 01:59 23-03-2017 - 17:59
CVE-2016-10069 4.3
coders/mat.c in ImageMagick before 6.9.4-5 allows remote attackers to cause a denial of service (application crash) via a mat file with an invalid number of frames.
07-03-2017 - 14:11 02-03-2017 - 21:59
CVE-2016-10067 5.0
magick/memory.c in ImageMagick before 6.9.4-5 allows remote attackers to cause a denial of service (application crash) via vectors involving "too many exceptions," which trigger a buffer overflow.
07-03-2017 - 14:11 02-03-2017 - 21:59
CVE-2016-6115 9.0
IBM General Parallel File System is vulnerable to a buffer overflow. A remote authenticated attacker could overflow a buffer and execute arbitrary code on the system with root privileges or cause the server to crash.
15-02-2017 - 14:14 01-02-2017 - 22:59
CVE-2016-9008 5.0
IBM UrbanCode Deploy could allow a malicious user to access the Agent Relay ActiveMQ Broker JMX interface and run plugins on the agent.
13-02-2017 - 22:43 01-02-2017 - 22:59
CVE-2016-8963 2.1
IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local user.
13-02-2017 - 22:42 01-02-2017 - 22:59
CVE-2016-8938 10.0
IBM UrbanCode Deploy could allow a user to execute code using a specially crafted file upload that would replace code on the server. This code could be executed on the UCD agent machines that host customer's production applications.
13-02-2017 - 22:38 01-02-2017 - 22:59
CVE-2016-6068 5.0
IBM UrbanCode Deploy could allow an authenticated user with access to the REST endpoints to access API and CLI getResource secured role properties.
13-02-2017 - 21:31 01-02-2017 - 22:59
CVE-2016-6085 3.3
IBM BigFix Platform could allow an attacker on the local network to crash the BES and relay servers.
08-02-2017 - 18:22 01-02-2017 - 20:59
CVE-2016-6082 10.0
IBM BigFix Platform could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free race condition. An attacker could exploit this vulnerability to execute arbitrary code on the system.
08-02-2017 - 18:20 01-02-2017 - 20:59
CVE-2016-6084 3.3
IBM BigFix Platform could allow an attacker on the local network to crash the BES server using a specially crafted XMLSchema request.
07-02-2017 - 21:41 01-02-2017 - 20:59
CVE-2016-8458 7.6
An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a pr
24-01-2017 - 00:09 12-01-2017 - 20:59
CVE-2016-8457 7.6
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
24-01-2017 - 00:08 12-01-2017 - 20:59
CVE-2016-8456 7.6
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
24-01-2017 - 00:08 12-01-2017 - 20:59
CVE-2016-8455 9.3
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
24-01-2017 - 00:06 12-01-2017 - 20:59
CVE-2016-8445 7.6
An elevation of privilege vulnerability in MediaTek components, including the thermal driver and video driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because
24-01-2017 - 00:05 12-01-2017 - 20:59
CVE-2016-8444 7.6
An elevation of privilege vulnerability in the Qualcomm camera could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged proc
24-01-2017 - 00:04 12-01-2017 - 20:59
CVE-2016-8442 7.2
Possible unauthorized memory access in the hypervisor. Lack of input validation could allow hypervisor memory to be accessed by the HLOS. Product: Android. Versions: Kernel 3.18. Android ID: A-31625910. QC-CR#1038173.
24-01-2017 - 00:02 12-01-2017 - 20:59
CVE-2016-8443 7.2
Possible unauthorized memory access in the hypervisor. Incorrect configuration provides access to subsystem page tables. Product: Android. Versions: Kernel 3.18. Android ID: A-32576499. References: QC-CR#964185.
24-01-2017 - 00:02 12-01-2017 - 20:59
CVE-2016-8441 7.2
Possible buffer overflow in the hypervisor. Inappropriate usage of a static array could lead to a buffer overrun. Product: Android. Versions: Kernel 3.18. Android ID: A-31625904. References: QC-CR#1027769.
24-01-2017 - 00:00 12-01-2017 - 20:59
CVE-2016-8440 10.0
Possible buffer overflow in SMMU system call. Improper input validation in ADSP SID2CB system call may result in hypervisor memory overwrite. Product: Android. Versions: Kernel 3.18. Android ID: A-31625306. References: QC-CR#1036747.
23-01-2017 - 23:59 12-01-2017 - 20:59
CVE-2016-6283 4.3
Cross-site scripting (XSS) vulnerability in Atlassian Confluence before 5.10.6 allows remote attackers to inject arbitrary web script or HTML via the newFileName parameter to pages/doeditattachment.action.
20-01-2017 - 13:58 18-01-2017 - 22:59
CVE-2017-0396 4.3
An information disclosure vulnerability in visualizer/EffectVisualizer.cpp in libeffects in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be us
18-01-2017 - 17:24 12-01-2017 - 20:59
CVE-2017-0397 4.3
An information disclosure vulnerability in id3/ID3.cpp in libstagefright in Mediaserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sen
18-01-2017 - 16:16 12-01-2017 - 20:59
CVE-2017-0398 4.3
An information disclosure vulnerability in Audioserver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. P
18-01-2017 - 14:58 13-01-2017 - 16:59
CVE-2016-8451 7.6
An elevation of privilege vulnerability in the Synaptics touchscreen driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a pr
18-01-2017 - 14:29 12-01-2017 - 20:59
CVE-2016-8468 7.6
An elevation of privilege vulnerability in Binder could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as Moderate because it first requires compromising a privileged pro
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8448 7.6
An elevation of privilege vulnerability in MediaTek components, including the thermal driver and video driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8470 2.6
An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Pr
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8459 10.0
Possible buffer overflow in storage subsystem. Bad parameters as part of listener responses to RPMB commands could lead to buffer overflow. Product: Android. Versions: Kernel 3.18. Android ID: A-32577972. References: QC-CR#988462.
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8473 2.6
An information disclosure vulnerability in the STMicroelectronics driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged p
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8475 2.6
An information disclosure vulnerability in the HTC input driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. P
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8463 7.1
A denial of service vulnerability in the Qualcomm FUSE file system could enable a remote attacker to use a specially crafted file to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Produc
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8437 10.0
Improper input validation in Access Control APIs. Access control API may return memory range checking incorrectly. Product: Android. Versions: Kernel 3.18. Android ID: A-31623057. References: QC-CR#1009695.
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8471 2.6
An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Pr
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8472 2.6
An information disclosure vulnerability in the MediaTek driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Pr
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8460 4.3
An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without expli
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8461 2.1
An information disclosure vulnerability in the bootloader could enable a local attacker to access data outside of its permission level. This issue is rated as High because it could be used to access sensitive data. Product: Android. Versions: Kernel-
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8423 9.3
An elevation of privilege vulnerability in the Qualcomm bootloader could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent devi
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8467 4.9
An elevation of privilege vulnerability in the bootloader could enable a local attacker to execute arbitrary modem commands on the device. This issue is rated as High because it is a local permanent denial of service (device interoperability: complet
18-01-2017 - 02:59 13-01-2017 - 16:59
CVE-2016-8453 7.6
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8438 10.0
Integer overflow leading to a TOCTOU condition in hypervisor PIL. An integer overflow exposes a race condition that may be used to bypass (Peripheral Image Loader) PIL authentication. Product: Android. Versions: Kernel 3.18. Android ID: A-31624565. R
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8412 7.6
An elevation of privilege vulnerability in the Qualcomm camera could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged proc
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8398 10.0
Unauthenticated messages processed by the UE. Certain NAS messages are processed when no EPS security context exists in the UE. Product: Android. Versions: Kernel 3.18. Android ID: A-31548486. References: QC-CR#877705.
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8433 9.3
An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device c
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8469 2.6
An information disclosure vulnerability in the camera driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Prod
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8452 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8436 9.3
An elevation of privilege vulnerability in the Qualcomm video driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent de
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8474 2.6
An information disclosure vulnerability in the STMicroelectronics driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged p
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8446 7.6
An elevation of privilege vulnerability in MediaTek components, including the thermal driver and video driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8434 9.3
An elevation of privilege vulnerability in the Qualcomm GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent devi
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8464 7.6
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privi
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8450 7.6
An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8447 7.6
An elevation of privilege vulnerability in MediaTek components, including the thermal driver and video driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8435 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8431 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8462 2.1
An information disclosure vulnerability in the bootloader could enable a local attacker to access data outside of its permission level. This issue is rated as High because it could be used to access sensitive data. Product: Android. Versions: N/A. An
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8422 9.3
An elevation of privilege vulnerability in the Qualcomm bootloader could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent devi
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8415 7.6
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8466 7.6
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privi
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8454 7.6
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privilege
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8439 10.0
Possible buffer overflow in trust zone access control API. Buffer overflow may occur due to lack of buffer size checking. Product: Android. Versions: Kernel 3.18. Android ID: A-31625204. References: QC-CR#1027804.
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-8432 9.3
An elevation of privilege vulnerability in the NVIDIA GPU driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2017-0389 7.8
A denial of service vulnerability in core networking could enable a remote attacker to use specially crafted network packet to cause a device hang or reboot. This issue is rated as High due to the possibility of remote denial of service. Product: And
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2017-0388 2.1
An elevation of privilege vulnerability in the External Storage Provider could enable a local secondary user to read data from an external storage SD card inserted by the primary user. This issue is rated as High because it is a general bypass for op
18-01-2017 - 02:59 12-01-2017 - 20:59
CVE-2016-10112 3.5
Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.6.9 for WordPress allows remote authenticated administrators to inject arbitrary web script or HTML by providing crafted tax-rate table values in CSV format.
12-01-2017 - 11:55 04-01-2017 - 02:59
CVE-2016-5024 4.3
Virtual servers in F5 BIG-IP systems 11.6.1 before 11.6.1 HF1 and 12.1.x before 12.1.2, when configured to parse RADIUS messages via an iRule, allow remote attackers to cause a denial of service (Traffic Management Microkernel restart) via crafted ne
12-01-2017 - 11:10 03-01-2017 - 21:59
CVE-2016-10116 9.3
NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier use a pattern of adjective, noun, and three-digit number for the custom
11-01-2017 - 20:14 04-01-2017 - 08:59
CVE-2016-10115 10.0
NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier have a default password of 12345678, which makes it easier for remote a
11-01-2017 - 20:10 04-01-2017 - 08:59
CVE-2016-9885 7.5
An issue was discovered in Pivotal GemFire for PCF 1.6.x versions prior to 1.6.5 and 1.7.x versions prior to 1.7.1. The gfsh (Geode Shell) endpoint, used by operators and application developers to connect to their cluster, is unauthenticated and publ
11-01-2017 - 02:59 06-01-2017 - 22:59
CVE-2016-10114 7.5
SQL injection vulnerability in the "aWeb Cart Watching System for Virtuemart" extension before 2.6.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via vectors involving categorysearch and smartSearch.
11-01-2017 - 02:59 04-01-2017 - 02:59
CVE-2016-10030 7.6
The _prolog_error function in slurmd/req.c in Slurm before 15.08.13, 16.x before 16.05.7, and 17.x before 17.02.0-pre4 has a vulnerability in how the slurmd daemon informs users of a Prolog failure on a compute node. That vulnerability could allow a
11-01-2017 - 02:59 05-01-2017 - 11:59
CVE-2016-6894 7.8
Arista EOS 4.15 before 4.15.8M, 4.16 before 4.16.7M, and 4.17 before 4.17.0F on DCS-7050 series devices allow remote attackers to cause a denial of service (device reboot) by sending crafted packets to the control plane.
07-01-2017 - 03:00 04-01-2017 - 21:59
CVE-2016-9138 7.5
PHP through 5.6.27 and 7.x through 7.0.12 mishandles property modification during __wakeup processing, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data, as demonstrated b
07-01-2017 - 03:00 04-01-2017 - 20:59
CVE-2016-10041 4.6
An issue was discovered in Sprecher Automation SPRECON-E Service Program before 3.43 SP0. Under certain preconditions, it is possible to execute telegram simulation as a non-admin user. As prerequisites, a user must have created an online-connection,
07-01-2017 - 03:00 25-12-2016 - 07:59
CVE-2014-1565 5.0
The mozilla::dom::AudioEventTimeline function in the Web Audio API implementation in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 does not properly create audio timelines, which allows remote attackers t
07-01-2017 - 02:59 03-09-2014 - 10:55
CVE-2014-1566 4.3
Mozilla Firefox before 31.1 on Android does not properly restrict copying of local files onto the SD card during processing of file: URLs, which allows attackers to obtain sensitive information from the Firefox profile directory via a crafted applica
07-01-2017 - 02:59 03-09-2014 - 10:55
CVE-2014-1554 10.0
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
07-01-2017 - 02:59 03-09-2014 - 10:55
CVE-2014-1567 9.3
Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to execute arbitrary code via tex
07-01-2017 - 02:59 03-09-2014 - 10:55
CVE-2016-10105 7.5
admin/plugin.php in Piwigo through 2.8.3 doesn't validate the sections variable while using it to include files. This can cause information disclosure and code execution if it contains a .. sequence.
05-01-2017 - 02:59 03-01-2017 - 06:59
CVE-2016-10100 5.0
Borg (aka BorgBackup) before 1.0.9 has a flaw in the way duplicate archive names were processed during manifest recovery, potentially allowing an attacker to overwrite an archive.
05-01-2017 - 02:59 02-01-2017 - 21:59
CVE-2016-10107 10.0
Unauthenticated Remote Command injection as root occurs in the Western Digital MyCloud NAS 2.11.142 index.php page via a modified Cookie header.
05-01-2017 - 02:59 03-01-2017 - 06:59
CVE-2014-9191 2.1
The CodeWrights HART Device Type Manager (DTM) library in Emerson HART DTM before 1.4.181 allows physically proximate attackers to cause a denial of service (DTM outage and FDT Frame application hang) by transmitting crafted response packets on the 4
08-12-2016 - 03:06 10-01-2015 - 02:59
CVE-2000-0113 7.5
The SyGate Remote Management program does not properly restrict access to its administration service, which allows remote attackers to cause a denial of service, or access network traffic statistics.
18-10-2016 - 02:06 27-01-2000 - 05:00
CVE-2014-0985 6.8
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the NodeName parameter.
05-08-2015 - 16:01 20-09-2014 - 10:55
CVE-2015-4365 3.5
Cross-site scripting (XSS) vulnerability in the Taxonomy Accordion module for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via vectors related to taxonomy terms.
30-06-2015 - 14:11 15-06-2015 - 14:59
CVE-2013-4787 9.3
Android 1.6 Donut through 4.2 Jelly Bean does not properly check cryptographic signatures for applications, which allows attackers to execute arbitrary code via an application package file (APK) that is modified in a way that does not violate the cry
11-10-2013 - 14:49 09-07-2013 - 17:55
CVE-2007-5198 6.8
Buffer overflow in the redir function in check_http.c in Nagios Plugins before 1.4.10, when running with the -f (follow) option, allows remote web servers to execute arbitrary code via Location header responses (redirects) with a large number of lead
08-03-2011 - 03:00 04-10-2007 - 17:17
CVE-2007-1498 9.3
Multiple stack-based buffer overflows in the SiteManager.SiteMgr.1 ActiveX control (SiteManager.dll) in the ePO management console in McAfee ePolicy Orchestrator (ePO) before 3.6.1 Patch 1 and ProtectionPilot (PRP) before 1.5.0 HotFix allow remote at
08-03-2011 - 02:52 16-03-2007 - 22:19
CVE-2008-6673 7.5
asp/bs_login.asp in QuickerSite 1.8.5 does not properly restrict access to administrative functionality, which allows remote attackers to (1) change the admin password via the cSaveAdminPW action; (2) modify site information, such as the contact addr
23-04-2009 - 05:57 08-04-2009 - 10:30
CVE-2008-6677 7.5
Unrestricted file upload vulnerability in fckeditor251/editor/filemanager/connectors/asp/upload.asp in QuickerSite 1.8.5 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direc
23-04-2009 - 05:57 08-04-2009 - 10:30
CVE-2008-6674 5.0
mailPage.asp in QuickerSite 1.8.5 allows remote attackers to flood e-mail accounts with messages via a large number of requests with a modified sEmail parameter.
23-04-2009 - 05:57 08-04-2009 - 10:30
CVE-2006-5924 5.8
Cross-site scripting (XSS) vulnerability in index.php in Efficient IP iPmanager (IPm) 2.3 allows remote attackers to inject arbitrary web script or HTML via the errmsg parameter. NOTE: the provenance of this information is unknown; details are obtai
05-09-2008 - 21:13 15-11-2006 - 15:07
CVE-2003-0103 5.0
Format string vulnerability in Nokia 6210 handset allows remote attackers to cause a denial of service (crash, lockup, or restart) via a Multi-Part vCard with fields containing a large number of format string specifiers.
05-09-2008 - 20:33 07-03-2003 - 05:00
CVE-2002-1795 4.3
Cross-site scripting (XSS) vulnerability in connect.asp in Microsoft Terminal Services Advanced Client (TSAC) ActiveX control allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
05-09-2008 - 20:31 31-12-2002 - 05:00
CVE-2002-0958 7.5
Cross-site scripting vulnerability in browse.php for PHP(Reactor) 1.2.7 allows remote attackers to execute script as other users via the go parameter in the comments section.
05-09-2008 - 20:29 04-10-2002 - 04:00
Back to Top Mark selected
Back to Top