Vulnerabilities (CVE)

Total 3171 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-7657 1 Apple 3 Iphone Os, Mac Os X, Watchos 2023-12-10 4.3 MEDIUM 3.3 LOW
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows attackers to obtain sensitive information from kernel memory via a crafted app.
CVE-2017-8418 1 Rubocop Project 1 Rubocop 2023-12-10 2.1 LOW 3.3 LOW
RuboCop 0.48.1 and earlier does not use /tmp in safe way, allowing local users to exploit this to tamper with cache files belonging to other users.
CVE-2014-9680 1 Sudo Project 1 Sudo 2023-12-10 2.1 LOW 3.3 LOW
sudo before 1.8.12 does not ensure that the TZ environment variable is associated with a zoneinfo file, which allows local users to open arbitrary files for read access (but not view file contents) by running a program within an sudo session, as demonstrated by interfering with terminal output, discarding kernel-log messages, or repositioning tape drives.
CVE-2016-4664 1 Apple 3 Iphone Os, Tvos, Watchos 2023-12-10 4.3 MEDIUM 3.3 LOW
An issue was discovered in certain Apple products. iOS before 10.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Sandbox Profiles" component, which allows attackers to read photo-directory metadata via a crafted app.
CVE-2016-7714 1 Apple 3 Iphone Os, Mac Os X, Watchos 2023-12-10 2.1 LOW 3.3 LOW
An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.
CVE-2016-4323 3 Canonical, Debian, Pidgin 3 Ubuntu Linux, Debian Linux, Pidgin 2023-12-10 5.8 MEDIUM 3.7 LOW
A directory traversal exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent from the server could potentially result in an overwrite of files. A malicious server or someone with access to the network traffic can provide an invalid filename for a splash image triggering the vulnerability.
CVE-2017-2161 1 Toshiba 1 Flashair 2023-12-10 2.7 LOW 3.5 LOW
FlashAirTM SDHC Memory Card (SD-WE Series <W-03>) V3.00.02 and earlier and FlashAirTM SDHC Memory Card (SD-WD/WC Series <W-02>) V2.00.04 and earlier allows authenticated attackers to bypass access restrictions to obtain unauthorized image data via unspecified vectors.
CVE-2017-3490 1 Oracle 1 Flexcube Enterprise Limits And Collateral Management 2023-12-10 3.5 LOW 3.1 LOW
Vulnerability in the Oracle FLEXCUBE Enterprise Limits and Collateral Management component of Oracle Financial Services Applications (subcomponent: Limits and Collateral). Supported versions that are affected are 12.0.0 and 12.1.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Enterprise Limits and Collateral Management. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle FLEXCUBE Enterprise Limits and Collateral Management accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).
CVE-2017-2426 1 Apple 1 Mac Os X 2023-12-10 4.3 MEDIUM 3.3 LOW
An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "iBooks" component. It allows remote attackers to obtain sensitive information from local files via a file: URL in an iBooks file.
CVE-2016-4027 1 Open-xchange 1 Open-xchange Appsuite 2023-12-10 3.5 LOW 3.5 LOW
An issue was discovered in Open-Xchange OX App Suite before 7.8.1-rev10. App Suite frontend offers to control whether a user wants to store cookies that exceed the session duration. This functionality is useful when logging in from clients with reduced privileges or shared environments. However the setting was incorrectly recognized and cookies were stored regardless of this setting when the login was performed using a non-interactive login method. In case the setting was enforced by middleware configuration or the user went through the interactive login page, the workflow was correct. Cookies with authentication information may become available to other users on shared environments. In case the user did not properly log out from the session, third parties with access to the same client can access a user's account.
CVE-2016-5938 1 Ibm 1 Kenexa Lms 2023-12-10 2.1 LOW 3.3 LOW
IBM Kenexa LMS on Cloud allows web pages to be stored locally which can be read by another user on the system.
CVE-2017-0188 1 Microsoft 5 Windows 10, Windows 8.1, Windows Rt 8.1 and 2 more 2023-12-10 2.1 LOW 3.3 LOW
A Win32k information disclosure vulnerability exists in Windows 8.1, Windows RT 8.1, Windows Server 2012, Windows Server 2012 R2, Windows 10, and Windows Server 2016 when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system, aka "Win32k Information Disclosure Vulnerability." This CVE ID is unique from CVE-2017-0189.
CVE-2016-2565 1 Samsung 2 Galaxy S6, Galaxy S6 Firmware 2023-12-10 2.1 LOW 3.3 LOW
Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows attackers to read sent e-mail messages, aka SVE-2015-5081.
CVE-2016-0296 1 Ibm 1 Bigfix Platform 2023-12-10 2.1 LOW 3.3 LOW
IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) stores potentially sensitive information in log files that could be available to a local user.
CVE-2017-3603 1 Oracle 1 Webcenter Sites 2023-12-10 3.5 LOW 3.1 LOW
Vulnerability in the Oracle WebCenter Sites component of Oracle Fusion Middleware (subcomponent: Advanced UI). Supported versions that are affected are 11.1.1.8.0, 12.2.1.0.0, 12.2.1.1.0 and 12.2.1.2.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle WebCenter Sites. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle WebCenter Sites accessible data. CVSS 3.0 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).
CVE-2017-0096 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-10 2.3 LOW 2.6 LOW
Hyper-V in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1, Windows Server 2012 Gold and R2; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows guest OS users to obtain sensitive information from host OS memory via a crafted application, aka "Hyper-V Information Disclosure Vulnerability."
CVE-2017-3469 1 Oracle 1 Mysql Workbench 2023-12-10 4.3 MEDIUM 3.7 LOW
Vulnerability in the MySQL Workbench component of Oracle MySQL (subcomponent: Workbench: Security : Encryption). Supported versions that are affected are 6.3.8 and earlier. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Workbench. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Workbench accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
CVE-2017-3319 1 Oracle 1 Mysql 2023-12-10 3.5 LOW 3.1 LOW
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: X Plugin). Supported versions that are affected are 5.7.16 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS v3.0 Base Score 3.1 (Confidentiality impacts).
CVE-2017-9139 1 Tendacn 6 F1200, F1200 Firmware, F1202 and 3 more 2023-12-10 2.7 LOW 3.5 LOW
There is a stack-based buffer overflow on some Tenda routers (FH1202/F1202/F1200: versions before 1.2.0.20). Crafted POST requests to an unspecified URL result in DoS, interrupting the HTTP service (used to login to the web UI of a router) for 1 to 2 seconds.
CVE-2017-2137 1 Netgear 1 Prosafe Plus Configuration Utility 2023-12-10 4.3 MEDIUM 3.7 LOW
ProSAFE Plus Configuration Utility prior to 2.3.29 allows remote attackers to bypass access restriction and change configurations of the switch via SOAP requests.