Vulnerabilities (CVE)

Total 247726 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-7578 1 Apple 5 Icloud, Iphone Os, Itunes and 2 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in certain Apple products. iOS before 10.1 is affected. Safari before 10.0.1 is affected. iCloud before 6.0.1 is affected. iTunes before 12.5.2 is affected. tvOS before 10.0.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
CVE-2015-1976 1 Ibm 2 Security Directory Server, Tivoli Directory Server 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Security Directory Server could allow an authenticated user to execute commands into the web administration tool that would cause the tool to crash.
CVE-2016-5075 1 Cloudviewnms 1 Cloudview Nms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CloudView NMS before 2.10a has XSS via a TELNET login.
CVE-2016-5100 1 Froxlor 1 Froxlor 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Froxlor before 0.9.35 uses the PHP rand function for random number generation, which makes it easier for remote attackers to guess the password reset token by predicting a value.
CVE-2017-0569 1 Linux 1 Linux Kernel 2023-12-10 7.6 HIGH 7.0 HIGH
An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-34198729. References: B-RB#110666.
CVE-2015-7139 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2015. Notes: none
CVE-2015-7532 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2015. Notes: none
CVE-2013-6549 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2013. Notes: none
CVE-2016-10104 1 Hiteksoftware 1 Automize 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Information Disclosure can occur in sshProfiles.jsd in Hitek Software's Automize because of the Read attribute being set for Users. This allows an attacker to recover encrypted passwords for SSH/SFTP profiles. Verified in all 10.x versions up to and including 10.25, and all 11.x versions up to and including 11.14.
CVE-2016-8402 1 Linux 1 Linux Kernel 2023-12-10 4.3 MEDIUM 4.7 MEDIUM
An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31495231.
CVE-2017-1145 1 Ibm 1 Websphere Mq 2023-12-10 7.8 HIGH 8.6 HIGH
IBM WebSphere MQ 8.0.0.6 does not properly terminate channel agents when they are no longer needed, which could allow a user to cause a denial of service through resource exhaustion. IBM Reference #: 1999672.
CVE-2017-6603 1 Cisco 10 Asr-920-12cz-a, Asr-920-12cz-d, Asr-920-12sz-im and 7 more 2023-12-10 6.1 MEDIUM 6.5 MEDIUM
A vulnerability in Cisco ASR 903 or ASR 920 Series Devices running with an RSP2 card could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on a targeted system because of incorrect IPv6 Packet Processing. More Information: CSCuy94366. Known Affected Releases: 15.4(3)S3.15. Known Fixed Releases: 15.6(2)SP 15.6(1.31)SP.
CVE-2017-8305 1 13thmonkey 1 Udfclient 2023-12-10 7.5 HIGH 9.8 CRITICAL
The UDFclient (before 0.8.8) custom strlcpy implementation has a buffer overflow. UDFclient's strlcpy is used only on systems with a C library (e.g., glibc) that lacks its own strlcpy.
CVE-2016-7024 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none
CVE-2016-8447 1 Google 1 Android 2023-12-10 7.6 HIGH 7.0 HIGH
An elevation of privilege vulnerability in MediaTek components, including the thermal driver and video driver, could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-31749463. References: MT-ALPS02968886.
CVE-2017-9052 1 Libdwarf Project 1 Libdwarf 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue, also known as DW201703-006, was discovered in libdwarf 2017-03-21. A heap-based buffer over-read in dwarf_formsdata() is due to a failure to check a pointer for being in bounds (in a few places in this function) and a failure in a check in dwarf_attr_list().
CVE-2017-8074 1 Tp-link 2 Tl-sg108e, Tl-sg108e Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
On the TP-Link TL-SG108E 1.0, a remote attacker could retrieve credentials from "SEND data" log lines where passwords are encoded in hexadecimal. This affects the 1.1.2 Build 20141017 Rel.50749 firmware.
CVE-2016-2779 1 Kernel 1 Util-linux 2023-12-10 7.2 HIGH 7.8 HIGH
runuser in util-linux allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
CVE-2017-6006 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none
CVE-2013-0052 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2013. Notes: none