Vulnerabilities (CVE)

Total 66065 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-0830 1 Google 1 Android 2023-12-10 3.3 LOW 6.5 MEDIUM
btif_config.c in Bluetooth in Android 6.x before 2016-03-01 allows remote attackers to cause a denial of service (memory corruption and persistent daemon crash) by triggering a large number of configuration entries, and consequently exceeding the maximum size of a configuration file, aka internal bug 26071376.
CVE-2016-6652 1 Pivotal Software 1 Spring Data Jpa 2023-12-10 6.8 MEDIUM 5.6 MEDIUM
SQL injection vulnerability in Pivotal Spring Data JPA before 1.9.6 (Gosling SR6) and 1.10.x before 1.10.4 (Hopper SR4), when used with a repository that defines a String query using the @Query annotation, allows attackers to execute arbitrary JPQL commands via a sort instance with a function call.
CVE-2016-6231 1 Kaspersky 1 Safe Browser 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Kaspersky Safe Browser iOS before 1.7.0 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to obtain sensitive information via a crafted certificate.
CVE-2016-1224 1 Trendmicro 2 Worry-free Business Security, Worry-free Business Security Services 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in Trend Micro Worry-Free Business Security Service 5.x and Worry-Free Business Security 9.0 allows remote attackers to inject arbitrary HTTP headers and conduct cross-site scripting (XSS) attacks via unspecified vectors.
CVE-2015-5332 1 Moodle 1 Moodle 2023-12-10 7.1 HIGH 6.8 MEDIUM
Atto in Moodle 2.8.x before 2.8.9 and 2.9.x before 2.9.3 allows remote attackers to cause a denial of service (disk consumption) by leveraging the guest role and entering drafts with the editor-autosave feature.
CVE-2015-2918 1 Orientdb 1 Orientdb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Studio component in OrientDB Server Community Edition before 2.0.15 and 2.1.x before 2.1.1 does not properly restrict use of FRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.
CVE-2016-0673 1 Oracle 1 Siebel Ui Framework 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote authenticated users to affect confidentiality and integrity via vectors related to UIF Open UI.
CVE-2016-2115 2 Canonical, Samba 2 Ubuntu Linux, Samba 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not require SMB signing within a DCERPC session over ncacn_np, which allows man-in-the-middle attackers to spoof SMB clients by modifying the client-server data stream.
CVE-2016-1730 1 Apple 1 Iphone Os 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
WebSheet in Apple iOS before 9.2.1 allows remote attackers to read or write to cookies by operating a crafted captive portal.
CVE-2016-6265 2 Artifex, Opensuse 3 Mupdf, Leap, Opensuse 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Use-after-free vulnerability in the pdf_load_xref function in pdf/pdf-xref.c in MuPDF allows remote attackers to cause a denial of service (crash) via a crafted PDF file.
CVE-2016-5348 1 Google 1 Android 2023-12-10 7.1 HIGH 5.9 MEDIUM
The GPS component in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows man-in-the-middle attackers to cause a denial of service (memory consumption, and device hang or reboot) via a large xtra.bin or xtra2.bin file on a spoofed Qualcomm gpsonextra.net or izatcloud.net host, aka internal bug 29555864.
CVE-2016-2154 1 Moodle 1 Moodle 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
admin/tool/monitor/lib.php in Event Monitor in Moodle 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 does not consider the moodle/course:viewhiddencourses capability, which allows remote authenticated users to discover hidden course names by subscribing to a rule.
CVE-2016-5354 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The USB subsystem in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles class types, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
CVE-2016-3640 1 Sap 1 Hana Db 2023-12-10 2.1 LOW 5.5 MEDIUM
The Extended Application Services (aka XS or XS Engine) in SAP HANA DB 1.00.091.00.1418659308 allows local users to obtain sensitive password information via vectors related to passwords in Web Dispatcher trace files, aka SAP Security Note 2148905.
CVE-2016-0704 1 Openssl 1 Openssl 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.
CVE-2016-6370 1 Cisco 1 Hosted Collaboration Mediation Fulfillment 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Directory traversal vulnerability in the web interface in Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) 10.6(3) and earlier allows remote authenticated users to read arbitrary files via a crafted pathname in an HTTP request, aka Bug ID CSCuz27255.
CVE-2016-2316 2 Digium, Fedoraproject 3 Asterisk, Certified Asterisk, Fedora 2023-12-10 7.1 HIGH 5.9 MEDIUM
chan_sip in Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x before 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and 13.1 before 13.1-cert3, when the timert1 sip.conf configuration is set to a value greater than 1245, allows remote attackers to cause a denial of service (file descriptor consumption) via vectors related to large retransmit timeout values.
CVE-2016-4080 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 misparses timestamp fields, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
CVE-2016-4062 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Foxit Reader and PhantomPDF before 7.3.4 on Windows improperly report format errors recursively, which allows remote attackers to cause a denial of service (application hang) via a crafted PDF.
CVE-2016-3542 1 Oracle 1 Knowledge Management 2023-12-10 8.5 HIGH 6.5 MEDIUM
Unspecified vulnerability in the Oracle Knowledge Management component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote administrators to affect confidentiality and integrity via unknown vectors.