Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-1188
Total 131 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6692 1 Cisco 1 Ultra Services Framework Element Manager 2019-10-02 9.0 HIGH 8.8 HIGH
A vulnerability in Cisco Ultra Services Framework Element Manager could allow an authenticated, remote attacker to log in to the device with the privileges of the root user, aka an Insecure Default Account Information Vulnerability. More Information: CSCvd85710. Known Affected Releases: 21.0.v0.65839.
CVE-2017-6689 1 Cisco 1 Elastic Services Controller 2019-10-02 6.5 MEDIUM 8.8 HIGH
A vulnerability in the ConfD CLI of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to log in to an affected system as the admin user, aka an Insecure Default Administrator Credentials Vulnerability. More Information: CSCvc76661. Known Affected Releases: 2.2(9.76).
CVE-2017-6688 1 Cisco 1 Elastic Services Controller 2019-10-02 9.0 HIGH 8.8 HIGH
A vulnerability in Cisco Elastic Services Controllers could allow an authenticated, remote attacker to log in to an affected system as the Linux root user, aka an Insecure Default Password Vulnerability. More Information: CSCvc76631. Known Affected Releases: 2.2(9.76).
CVE-2017-6687 1 Cisco 1 Ultra Services Framework Element Manager 2019-10-02 6.5 MEDIUM 8.8 HIGH
A vulnerability in Cisco Ultra Services Framework Element Manager could allow an authenticated, remote attacker with access to the management network to log in to the affected device using default credentials present on the system, aka an Insecure Default Password Vulnerability. More Information: CSCvc76695. Known Affected Releases: 21.0.0.
CVE-2017-6686 1 Cisco 1 Ultra Services Framework Element Manager 2019-10-02 6.5 MEDIUM 8.8 HIGH
A vulnerability in Cisco Ultra Services Framework Element Manager could allow an authenticated, remote attacker with access to the management network to log in as an admin or oper user of the affected device, aka an Insecure Default Credentials Vulnerability. More Information: CSCvc76699. Known Affected Releases: 21.0.0.
CVE-2017-6685 1 Cisco 1 Ultra Services Framework Staging Server 2019-10-02 6.5 MEDIUM 8.8 HIGH
A vulnerability in Cisco Ultra Services Framework Staging Server could allow an authenticated, remote attacker with access to the management network to log in as an admin user of the affected device, aka an Insecure Default Credentials Vulnerability. More Information: CSCvc76681. Known Affected Releases: 21.0.0.
CVE-2017-6684 1 Cisco 1 Elastic Services Controller 2019-10-02 9.0 HIGH 8.8 HIGH
A vulnerability in Cisco Elastic Services Controllers could allow an authenticated, remote attacker to log in to an affected system as the Linux admin user, aka an Insecure Default Credentials Vulnerability. More Information: CSCvc76651. Known Affected Releases: 21.0.0.
CVE-2017-5491 1 Wordpress 1 Wordpress 2019-10-02 5.0 MEDIUM 5.3 MEDIUM
wp-mail.php in WordPress before 4.7.1 might allow remote attackers to bypass intended posting restrictions via a spoofed mail server with the mail.example.com name.
CVE-2017-5155 1 Schneider-electric 1 Wonderware Historian 2019-10-02 7.5 HIGH 7.3 HIGH
An issue was discovered in Schneider Electric Wonderware Historian 2014 R2 SP1 P01 and earlier. Wonderware Historian creates logins with default passwords, which can allow a malicious entity to compromise Historian databases. In some installation scenarios, resources beyond those created by Wonderware Historian may be compromised as well.
CVE-2017-4971 1 Pivotal 1 Spring Web Flow 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered in Pivotal Spring Web Flow through 2.4.4. Applications that do not change the value of the MvcViewFactoryCreator useSpringBinding property which is disabled by default (i.e., set to 'false') can be vulnerable to malicious EL expressions in view states that process form submissions but do not have a sub-element to declare explicit data binding property mappings.
CVE-2017-12739 1 Siemens 2 Sm-2556, Sm-2556 Firmware 2019-10-02 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Siemens SICAM RTUs SM-2556 COM Modules with the firmware variants ENOS00, ERAC00, ETA2, ETLS00, MODi00, and DNPi00. The integrated web server (port 80/tcp) of the affected devices could allow unauthenticated remote attackers to execute arbitrary code on the affected device.