Vulnerabilities (CVE)

Total 247180 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1000158 2 Debian, Python 2 Debian Linux, Python 2023-12-10 7.5 HIGH 9.8 CRITICAL
CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)
CVE-2017-13022 1 Tcpdump 1 Tcpdump 2023-12-10 7.5 HIGH 9.8 CRITICAL
The IP parser in tcpdump before 4.9.2 has a buffer over-read in print-ip.c:ip_printroute().
CVE-2015-1870 1 Redhat 1 Automatic Bug Reporting Tool 2023-12-10 2.1 LOW 5.5 MEDIUM
The event scripts in Automatic Bug Reporting Tool (ABRT) uses world-readable permission on a copy of sosreport file in problem directories, which allows local users to obtain sensitive information from /var/log/messages via unspecified vectors.
CVE-2017-17564 1 Xen 1 Xen 2023-12-10 6.9 MEDIUM 7.8 HIGH
An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.
CVE-2017-1000428 1 Flatcore 1 Flatcore-cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
flatCore-CMS 1.4.6 is vulnerable to reflected XSS in user_management.php due to the use of $_SERVER['PHP_SELF'] to build links and a stored XSS in the admin log panel by specifying a malformed User-Agent string.
CVE-2017-8553 1 Microsoft 5 Windows 8.1, Windows Rt 8.1, Windows Server 2008 and 2 more 2023-12-10 1.9 LOW 4.7 MEDIUM
An information disclosure vulnerability exists in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows Server 2016 when the Windows kernel improperly handles objects in memory, aka "GDI Information Disclosure Vulnerability".
CVE-2016-6806 1 Apache 1 Wicket 2023-12-10 6.8 MEDIUM 8.8 HIGH
Apache Wicket 6.x before 6.25.0, 7.x before 7.5.0, and 8.0.0-M1 provide a CSRF prevention measure that fails to discover some cross origin requests. The mitigation is to not only check the Origin HTTP header, but also take the Referer HTTP header into account when no Origin was provided. Furthermore, not all Wicket server side targets were subjected to the CSRF check. This was also fixed.
CVE-2017-14017 1 Progea 1 Movicon 2023-12-10 4.6 MEDIUM 7.8 HIGH
An Uncontrolled Search Path Element issue was discovered in Progea Movicon Version 11.5.1181 and prior. An uncontrolled search path element vulnerability has been identified, which may allow a remote attacker without privileges to execute arbitrary code in the form of a malicious DLL file.
CVE-2017-10946 1 Foxitsoftware 1 Foxit Reader 2023-12-10 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.1.6871. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the setItem function. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-4721.
CVE-2017-12796 1 Openmrs 1 Openmrs 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Reporting Compatibility Add On before 2.0.4 for OpenMRS, as distributed in OpenMRS Reference Application before 2.6.1, does not authenticate users when deserializing XML input into ReportSchema objects. The result is that remote unauthenticated users are able to execute operating system commands by crafting malicious XML payloads, as demonstrated by a single admin/reports/reportSchemaXml.form request.
CVE-2015-7896 1 Samsung 2 Galaxy S6, Samsung Mobile 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
LibQJpeg in the Samsung Galaxy S6 before the October 2015 MR allows remote attackers to cause a denial of service (memory corruption and SIGSEGV) via a crafted image file.
CVE-2017-12849 1 Silverstripe 1 Silverstripe 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Response discrepancy in the login and password reset forms in SilverStripe CMS before 3.5.5 and 3.6.x before 3.6.1 allows remote attackers to enumerate users via timing attacks.
CVE-2017-17825 1 Piwigo 1 Piwigo 2023-12-10 3.5 LOW 4.8 MEDIUM
The Batch Manager component of Piwigo 2.9.2 is vulnerable to Persistent Cross Site Scripting via tags-* array parameters in an admin.php?page=batch_manager&mode=unit request. An attacker can exploit this to hijack a client's browser along with the data stored in it.
CVE-2017-14039 2 Debian, Uclouvain 2 Debian Linux, Openjpeg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.
CVE-2017-17630 1 Yoga Class Script Project 1 Yoga Class Script 2023-12-10 7.5 HIGH 9.8 CRITICAL
Yoga Class Script 1.0 has SQL Injection via the /list city parameter.
CVE-2017-1869 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none
CVE-2017-14705 1 Denyall 2 I-suite, Web Application Firewall 2023-12-10 9.3 HIGH 8.1 HIGH
DenyAll WAF before 6.4.1 allows unauthenticated remote command execution via TCP port 3001 because shell metacharacters can be inserted into the type parameter to the tailDateFile function in /webservices/stream/tail.php. An iToken authentication parameter is required but can be obtained by exploiting CVE-2017-14706. This affects DenyAll i-Suite LTS 5.5.0 through 5.5.12, i-Suite 5.6, Web Application Firewall 5.7, and Web Application Firewall 6.x before 6.4.1, with On Premises or AWS/Azure cloud deployments.
CVE-2017-10421 1 Oracle 1 Hospitality Suite8 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Vulnerability in the Oracle Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: Leisure). Supported versions that are affected are 8.10.1 and 8.10.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality Suite8 accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
CVE-2017-12596 1 Openexr 1 Openexr 2023-12-10 6.8 MEDIUM 7.8 HIGH
In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.
CVE-2017-2180 1 Ipa 1 Appgoat 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Hands-on Vulnerability Learning Tool "AppGoat" for Web Application V3.0.2 and earlier allow remote attackers to obtain local files via unspecified vectors.