Vulnerabilities (CVE)

Total 66011 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6211 2 Debian, Drupal 2 Debian Linux, Drupal 2023-12-10 6.5 MEDIUM 8.8 HIGH
The User module in Drupal 7.x before 7.44 allows remote authenticated users to gain privileges via vectors involving contributed or custom code that triggers a rebuild of the user profile form.
CVE-2016-3749 1 Google 1 Android 2023-12-10 4.6 MEDIUM 8.4 HIGH
server/LockSettingsService.java in LockSettingsService in Android 6.x before 2016-07-01 allows attackers to modify the screen-lock password or pattern via a crafted application, aka internal bug 28163930.
CVE-2016-5619 1 Oracle 1 Flexcube Universal Banking 2023-12-10 5.5 MEDIUM 8.1 HIGH
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Applications 11.3.0, 11.4.0, 12.0.1 through 12.0.3, 12.1.0, and 12.2.0 allows remote authenticated users to affect confidentiality and integrity via vectors related to INFRA, a different vulnerability than CVE-2016-5620.
CVE-2016-1663 3 Google, Opensuse, Redhat 6 Chrome, Opensuse, Enterprise Linux Desktop Supplementary and 3 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
The SerializedScriptValue::transferArrayBuffers function in WebKit/Source/bindings/core/v8/SerializedScriptValue.cpp in the V8 bindings in Blink, as used in Google Chrome before 50.0.2661.94, mishandles certain array-buffer data structures, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site.
CVE-2015-8148 1 Symantec 1 Encryption Management Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
The LDAP service in Symantec Encryption Management Server (SEMS) 3.3.2 before MP12 allows remote attackers to obtain sensitive information about administrator accounts via a modified request.
CVE-2016-1630 1 Google 1 Chrome 2023-12-10 6.8 MEDIUM 8.8 HIGH
The ContainerNode::parserRemoveChild function in WebKit/Source/core/dom/ContainerNode.cpp in Blink, as used in Google Chrome before 49.0.2623.75, mishandles widget updates, which makes it easier for remote attackers to bypass the Same Origin Policy via a crafted web site.
CVE-2016-4512 1 Eaton 1 Elcsoft 2023-12-10 7.5 HIGH 7.3 HIGH
Stack-based buffer overflow in ELCSimulator in Eaton ELCSoft 2.4.01 and earlier allows remote attackers to execute arbitrary code via a long packet.
CVE-2015-5663 1 Rarlab 1 Winrar 2023-12-10 3.7 LOW 7.4 HIGH
The file-execution functionality in WinRAR before 5.30 beta 5 allows local users to gain privileges via a Trojan horse file with a name similar to an extensionless filename that was selected by the user.
CVE-2016-1968 1 Mozilla 1 Firefox 2023-12-10 6.8 MEDIUM 8.8 HIGH
Integer underflow in Brotli, as used in Mozilla Firefox before 45.0, allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via crafted data with brotli compression.
CVE-2014-9778 1 Google 1 Android 2023-12-10 9.3 HIGH 7.8 HIGH
The vid_dec_set_h264_mv_buffers function in drivers/video/msm/vidc/common/dec/vdec.c in the Qualcomm components in Android before 2016-07-05 on Nexus 5 and 7 (2013) devices does not validate the number of buffers, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28598515 and Qualcomm internal bug CR563694.
CVE-2016-2160 1 Redhat 2 Openshift, Openshift Origin 2023-12-10 9.0 HIGH 8.8 HIGH
Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allow remote authenticated users to execute commands with root privileges by changing the root password in an sti builder image.
CVE-2016-1649 4 Canonical, Debian, Google and 1 more 4 Ubuntu Linux, Debian Linux, Chrome and 1 more 2023-12-10 9.3 HIGH 8.8 HIGH
The Program::getUniformInternal function in Program.cpp in libANGLE, as used in Google Chrome before 49.0.2623.108, does not properly handle a certain data-type mismatch, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via crafted shader stages.
CVE-2016-4588 1 Apple 2 Tvos, Webkit 2023-12-10 6.8 MEDIUM 8.8 HIGH
WebKit in Apple tvOS before 9.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
CVE-2016-1656 3 Google, Opensuse, Suse 4 Android, Chrome, Leap and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The download implementation in Google Chrome before 50.0.2661.75 on Android allows remote attackers to bypass intended pathname restrictions via unspecified vectors.
CVE-2015-6831 2 Debian, Php 2 Debian Linux, Php 2023-12-10 7.5 HIGH 7.3 HIGH
Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.
CVE-2016-1386 1 Cisco 1 Application Policy Infrastructure Controller Enterprise Module 2023-12-10 5.0 MEDIUM 7.5 HIGH
The API in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0(1) allows remote attackers to spoof administrative notifications via crafted attribute-value pairs, aka Bug ID CSCux15521.
CVE-2014-9867 1 Google 1 Android 2023-12-10 9.3 HIGH 7.8 HIGH
drivers/media/platform/msm/camera_v2/isp/msm_isp_axi_util.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not validate the number of streams, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28749629 and Qualcomm internal bug CR514702.
CVE-2016-8101 1 Intel 1 Solid-state Drive Toolbox 2023-12-10 7.2 HIGH 7.8 HIGH
The updater subsystem in Intel SSD Toolbox before 3.3.7 allows local users to gain privileges via unspecified vectors.
CVE-2016-3592 1 Oracle 1 Outside In Technology 2023-12-10 9.0 HIGH 8.6 HIGH
Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575, CVE-2016-3576, CVE-2016-3577, CVE-2016-3578, CVE-2016-3579, CVE-2016-3580, CVE-2016-3581, CVE-2016-3582, CVE-2016-3583, CVE-2016-3590, CVE-2016-3591, CVE-2016-3593, CVE-2016-3594, CVE-2016-3595, and CVE-2016-3596.
CVE-2014-9803 2 Google, Linux 2 Android, Linux Kernel 2023-12-10 9.3 HIGH 7.8 HIGH
arch/arm64/include/asm/pgtable.h in the Linux kernel before 3.15-rc5-next-20140519, as used in Android before 2016-07-05 on Nexus 5X and 6P devices, mishandles execute-only pages, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28557020.