Vulnerabilities (CVE)

Total 65907 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1460 1 Cisco 1 Wireless Lan Controller Software 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
Cisco Wireless LAN Controller (WLC) devices 7.4(121.0) and 8.0(0.30220.385) allow remote attackers to cause a denial of service via crafted wireless management frames, aka Bug ID CSCun92979.
CVE-2015-1985 1 Ibm 1 Mq Appliance M2000 2023-12-10 1.9 LOW 5.6 MEDIUM
The queue manager on IBM MQ M2000 appliances before 8.0.0.4 allows local users to bypass an intended password requirement and read private keys by leveraging the existence of a stash file.
CVE-2016-2841 2 Canonical, Qemu 2 Ubuntu Linux, Qemu 2023-12-10 2.1 LOW 6.0 MEDIUM
The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.
CVE-2016-2219 1 Paloaltonetworks 1 Pan-os 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the management interface in Palo Alto Networks PAN-OS 7.x before 7.0.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-1764 1 Apple 1 Mac Os X 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
The Content Security Policy (CSP) implementation in Messages in Apple OS X before 10.11.4 allows remote attackers to obtain sensitive information via a javascript: URL.
CVE-2015-5331 1 Moodle 1 Moodle 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Moodle 2.9.x before 2.9.3 does not properly check the contact list before authorizing message transmission, which allows remote authenticated users to bypass intended access restrictions and conduct spam attacks via the messaging API.
CVE-2016-5353 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles the reserved C/T value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
CVE-2015-8735 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The get_value function in epan/dissectors/packet-btatt.c in the Bluetooth Attribute (aka BT ATT) dissector in Wireshark 2.0.x before 2.0.1 uses an incorrect integer data type, which allows remote attackers to cause a denial of service (invalid write operation and application crash) via a crafted packet.
CVE-2014-9903 1 Linux 1 Linux Kernel 2023-12-10 2.1 LOW 5.5 MEDIUM
The sched_read_attr function in kernel/sched/core.c in the Linux kernel 3.14-rc before 3.14-rc4 uses an incorrect size, which allows local users to obtain sensitive information from kernel stack memory via a crafted sched_getattr system call.
CVE-2016-0757 1 Openstack 1 Image Registry And Delivery Service \(glance\) 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
OpenStack Image Service (Glance) before 2015.1.3 (kilo) and 11.0.x before 11.0.2 (liberty), when show_multiple_locations is enabled, allow remote authenticated users to change image status and upload new image data by removing the last location of an image.
CVE-2016-3116 1 Dropbear Ssh Project 1 Dropbear Ssh 2023-12-10 5.5 MEDIUM 6.4 MEDIUM
CRLF injection vulnerability in Dropbear SSH before 2016.72 allows remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data.
CVE-2016-1907 1 Openbsd 1 Openssh 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The ssh_packet_read_poll2 function in packet.c in OpenSSH before 7.1p2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic.
CVE-2016-5603 1 Oracle 1 Flexcube Universal Banking 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Applications 11.3.0, 11.4.0, 12.0.1 through 12.0.3, 12.1.0, and 12.2.0 allows remote authenticated users to affect confidentiality via vectors related to INFRA, a different vulnerability than CVE-2016-5621.
CVE-2016-1314 1 Cisco 1 Unified Communications Domain Manager 2023-12-10 3.5 LOW 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (CDM) 8.1(1) allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux80760.
CVE-2016-1687 5 Debian, Google, Opensuse and 2 more 8 Debian Linux, Chrome, Leap and 5 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The renderer implementation in Google Chrome before 51.0.2704.63 does not properly restrict public exposure of classes, which allows remote attackers to obtain sensitive information via vectors related to extensions.
CVE-2016-3924 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
services/audioflinger/Effects.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 does not validate EFFECT_CMD_SET_PARAM and EFFECT_CMD_SET_PARAM_DEFERRED commands, which allows attackers to obtain sensitive information via a crafted application, aka internal bug 30204301.
CVE-2014-2146 1 Cisco 2 Ios, Ios Xe 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The Zone-Based Firewall (ZBFW) functionality in Cisco IOS, possibly 15.4 and earlier, and IOS XE, possibly 3.13 and earlier, mishandles zone checking for existing sessions, which allows remote attackers to bypass intended resource-access restrictions via spoofed traffic that matches one of these sessions, aka Bug IDs CSCun94946 and CSCun96847.
CVE-2014-9894 1 Google 1 Android 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 7 (2013) devices does not ensure that certain name strings end in a '\0' character, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28749708 and Qualcomm internal bug CR545736.
CVE-2016-5135 1 Google 1 Chrome 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
WebKit/Source/core/html/parser/HTMLPreloadScanner.cpp in Blink, as used in Google Chrome before 52.0.2743.82, does not consider referrer-policy information inside an HTML document during a preload request, which allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a crafted web site, as demonstrated by a "Content-Security-Policy: referrer origin-when-cross-origin" header that overrides a "<META name='referrer' content='no-referrer'>" element.
CVE-2015-5269 1 Moodle 1 Moodle 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in group/overview.php in Moodle through 2.6.11, 2.7.x before 2.7.10, 2.8.x before 2.8.8, and 2.9.x before 2.9.2 allows remote authenticated users to inject arbitrary web script or HTML via a modified grouping description.