Vulnerabilities (CVE)

Total 246637 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-6225 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2015. Notes: none
CVE-2008-4848 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2008. Notes: none
CVE-2016-6902 1 Lshell Project 1 Lshell 2023-12-10 9.0 HIGH 9.9 CRITICAL
lshell 0.9.16 allows remote authenticated users to break out of a limited shell and execute arbitrary commands.
CVE-2016-10315 1 Jensenofscandinavia 6 Al3g, Al3g Firmware, Al5000ac and 3 more 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Jensen of Scandinavia AS Air:Link 3G (AL3G) version 2.23m (Rev. 3), Air:Link 5000AC (AL5000AC) version 1.13, and Air:Link 59300 (AL59300) version 1.04 (Rev. 4) devices allow remote attackers to conduct Open Redirect attacks via the submit-url parameter to certain /goform/* pages.
CVE-2013-6755 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2013. Notes: none
CVE-2017-2392 1 Apple 1 Safari 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in certain Apple products. Safari before 10.1 is affected. The issue involves the "WebKit" component. It allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted app.
CVE-2017-7875 1 Feh Project 1 Feh 2023-12-10 7.5 HIGH 9.8 CRITICAL
In wallpaper.c in feh before v2.18.3, if a malicious client pretends to be the E17 window manager, it is possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free.
CVE-2016-9737 1 Ibm 1 Tririga Application Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM TRIRIGA 3.3, 3.4, and 3.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #: 1996200.
CVE-2016-7957 1 Wireshark 1 Wireshark 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.2.0, the Bluetooth L2CAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-btl2cap.c by avoiding use of a seven-byte memcmp for potentially shorter strings.
CVE-2016-1504 1 Dhcpcd Project 1 Dhcpcd 2023-12-10 5.0 MEDIUM 7.5 HIGH
dhcpcd before 6.10.0 allows remote attackers to cause a denial of service (invalid read and crash) via vectors related to the option length.
CVE-2017-2775 1 Ni 1 Labview 2023-12-10 6.8 MEDIUM 7.8 HIGH
An exploitable memory corruption vulnerability exists in the LvVariantUnflatten functionality in 64-bit versions of LabVIEW before 2015 SP1 f7 Patch and 2016 before f2 Patch. A specially crafted VI file can cause a user controlled value to be used as a loop terminator resulting in internal heap corruption. An attacker controlled VI file can be used to trigger this vulnerability, exploitation could lead to remote code execution.
CVE-2017-9179 1 Autotrace Project 1 Autotrace 2023-12-10 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:425:14.
CVE-2016-2871 1 Ibm 1 Qradar Security Information And Event Manager 2023-12-10 4.6 MEDIUM 7.8 HIGH
IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 uses cleartext storage for unspecified passwords, which allows local users to obtain sensitive information by reading a configuration file.
CVE-2016-0119 2023-12-10 N/A N/A
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none
CVE-2017-8364 1 Rzip Project 1 Rzip 2023-12-10 6.8 MEDIUM 7.8 HIGH
The read_buf function in stream.c in rzip 2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted archive.
CVE-2017-3348 1 Oracle 1 Marketing 2023-12-10 5.8 MEDIUM 8.2 HIGH
Vulnerability in the Oracle Marketing component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Marketing. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Marketing, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Marketing accessible data as well as unauthorized update, insert or delete access to some of Oracle Marketing accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).
CVE-2017-0341 2 Microsoft, Nvidia 2 Windows, Gpu Driver 2023-12-10 7.2 HIGH 7.8 HIGH
All versions of the NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape where user provided input can trigger an access to a pointer that has not been initialized which may lead to denial of service or potential escalation of privileges.
CVE-2015-4556 1 Call-cc 1 Chicken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The string-translate* procedure in the data-structures unit in CHICKEN before 4.10.0 allows remote attackers to cause a denial of service (crash).
CVE-2016-1194 1 Cybozu 1 Garoon 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Cybozu Garoon before 4.2.1 allows remote attackers to cause a denial of service.
CVE-2016-7579 1 Apple 3 Iphone Os, Mac Os X, Tvos 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. The issue involves the "CFNetwork Proxies" component, which allows man-in-the-middle attackers to spoof a proxy password authentication requirement and obtain sensitive information.