Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-20
Total 9170 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-9962 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a vulnerability exists in the parsing of a DRM provisioning command.
CVE-2014-9965 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a vulnerability exists in the parsing of an SCM call.
CVE-2015-9033 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, a QTEE system call fails to validate a pointer.
CVE-2017-0231 1 Microsoft 2 Edge, Internet Explorer 2017-07-07 4.3 MEDIUM 4.3 MEDIUM
A spoofing vulnerability exists when Microsoft browsers render SmartScreen Filter, aka "Microsoft Browser Spoofing Vulnerability."
CVE-2016-10337 1 Google 1 Android 2017-07-07 4.3 MEDIUM 5.5 MEDIUM
In all Android releases from CAF using the Linux kernel, some validation of secure applications was not being performed.
CVE-2017-6656 1 Cisco 1 Ip Phone 8800 Series 2017-07-07 4.3 MEDIUM 5.9 MEDIUM
A vulnerability in Session Initiation Protocol (SIP) call handling of Cisco IP Phone 8800 Series devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the SIP process unexpectedly restarting. All active phone calls are dropped as the SIP process restarts. More Information: CSCvc29353. Known Affected Releases: 11.0(0.1). Known Fixed Releases: 11.0(0)MP2.153 11.0(0)MP2.62.
CVE-2016-10338 1 Google 1 Android 2017-07-07 9.3 HIGH 7.8 HIGH
In all Android releases from CAF using the Linux kernel, there was an issue related to RPMB processing.
CVE-2017-6652 1 Cisco 1 Telepresence Ix5000 2017-07-07 5.0 MEDIUM 7.5 HIGH
A vulnerability in the web framework of the Cisco TelePresence IX5000 Series could allow an unauthenticated, remote attacker to access arbitrary files on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by using directory traversal techniques to read files within the Cisco TelePresence IX5000 Series filesystem. This vulnerability affects Cisco TelePresence IX5000 Series devices running software version 8.2.0. Cisco Bug IDs: CSCvc52325.
CVE-2017-3098 1 Adobe 1 Captivate 2017-07-07 10.0 HIGH 9.8 CRITICAL
Adobe Captivate versions 9 and earlier have a remote code execution vulnerability in the quiz reporting feature that could be abused to read and write arbitrary files to the server.
CVE-2017-6719 1 Cisco 1 Ios Xr 2017-07-07 7.2 HIGH 6.7 MEDIUM
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.1.28i.BASE 6.2.1.22i.BASE 6.1.32.8i.BASE 6.1.31.3i.BASE 6.1.3.10i.BASE.
CVE-2017-6718 1 Cisco 1 Ios Xr 2017-07-07 7.2 HIGH 6.7 MEDIUM
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT.
CVE-2017-6721 1 Cisco 1 Wide Area Application Services 2017-07-07 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the ingress processing of fragmented TCP packets by Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause the WAASNET process to restart unexpectedly, causing a denial of service (DoS) condition. More Information: CSCvc57428. Known Affected Releases: 6.3(1). Known Fixed Releases: 6.3(0.143) 6.2(3c)6 6.2(3.22).
CVE-2017-10674 1 Antiy 1 Antivirus Engine 2017-07-06 4.9 MEDIUM 5.5 MEDIUM
Antiy Antivirus Engine 5.0.0.06281654 allows local users to cause a denial of service (BSOD) via a long third argument in a DeviceIoControl call.
CVE-2015-7686 1 Email-address Project 1 Email-address 2017-07-03 7.8 HIGH N/A
Algorithmic complexity vulnerability in Address.pm in the Email-Address module 1.908 and earlier for Perl allows remote attackers to cause a denial of service (CPU consumption) via a crafted string containing a list of e-mail addresses in conjunction with parenthesis characters that can be associated with nested comments. NOTE: the default configuration in 1.908 mitigates this vulnerability but misparses certain realistic comments.
CVE-2014-8149 1 Opendaylight 1 Defense4all 2017-07-03 6.5 MEDIUM 8.8 HIGH
OpenDaylight defense4all 1.1.0 and earlier allows remote authenticated users to write report data to arbitrary files.
CVE-2015-2245 1 Huawei 2 P7-l09, P7-l09 Firmware 2017-07-03 5.0 MEDIUM 7.5 HIGH
Huawei Ascend P7 allows remote attackers to cause a denial of service (phone process crash).
CVE-2017-9982 1 Teamspeak 1 Teamspeak Client 2017-07-03 5.0 MEDIUM 7.5 HIGH
TeamSpeak Client 3.0.19 allows remote attackers to cause a denial of service (application crash) via the ᗪ Unicode character followed by the ༿ Unicode character.
CVE-2017-2773 1 Pivotal Software 1 Cloud Foundry Elastic Runtime 2017-07-03 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Pivotal PCF Elastic Runtime 1.6.x versions prior to 1.6.60, 1.7.x versions prior to 1.7.41, 1.8.x versions prior to 1.8.23, and 1.9.x versions prior to 1.9.1. Incomplete validation logic in JSON Web Token (JWT) libraries can allow unprivileged attackers to impersonate other users in multiple components included in PCF Elastic Runtime, aka an "Unauthenticated JWT signing algorithm in multiple components" issue.
CVE-2016-9385 2 Citrix, Xen 2 Xenserver, Xen 2017-06-30 4.9 MEDIUM 6.0 MEDIUM
The x86 segment base write emulation functionality in Xen 4.4.x through 4.7.x allows local x86 PV guest OS administrators to cause a denial of service (host crash) by leveraging lack of canonical address checks.
CVE-2016-9383 2 Citrix, Xen 2 Xenserver, Xen 2017-06-30 7.2 HIGH 8.8 HIGH
Xen, when running on a 64-bit hypervisor, allows local x86 guest OS users to modify arbitrary memory and consequently obtain sensitive information, cause a denial of service (host crash), or execute arbitrary code on the host by leveraging broken emulation of bit test instructions.