Total
6955 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-16045 | 1 Jquery.js Project | 1 Jquery.js | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
`jquery.js` was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | |||||
CVE-2017-16050 | 1 Sqlite.js Project | 1 Sqlite.js | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
`sqlite.js` was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | |||||
CVE-2017-16071 | 1 Nodemailer-js Project | 1 Nodemailer-js | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
nodemailer-js was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | |||||
CVE-2017-16061 | 1 Tkinter Package | 1 Tkinter | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
tkinter was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | |||||
CVE-2017-16060 | 1 Babelcli Project | 1 Babelcli | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
babelcli was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | |||||
CVE-2017-16063 | 1 Node-opensl Project | 1 Node-opensl | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
node-opensl was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | |||||
CVE-2017-16076 | 1 Proxy.js Project | 1 Proxy.js | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
proxy.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | |||||
CVE-2017-14821 | 1 Foxitsoftware | 1 Foxit Reader | 2019-10-09 | 4.3 MEDIUM | 6.5 MEDIUM |
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of the xTsiz member of SIZ markers. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-5013. | |||||
CVE-2017-16055 | 1 Sqlserver Project | 1 Sqlserver | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
`sqlserver` was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | |||||
CVE-2017-16079 | 1 Smb Project | 1 Smb | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
smb was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | |||||
CVE-2017-12365 | 1 Cisco | 1 Webex Meeting Center | 2019-10-09 | 4.0 MEDIUM | 4.3 MEDIUM |
A vulnerability in Cisco WebEx Event Center could allow an authenticated, remote attacker to view unlisted meeting information. The vulnerability is due to a design flaw in the product. An attacker could execute a query on an Event Center site to view scheduled meetings. A successful query would show both listed and unlisted meetings in the displayed information. An attacker could use this information to attend meetings that are not available for their attendance. Cisco Bug IDs: CSCvg33629. | |||||
CVE-2017-12697 | 1 Gm | 1 Shanghai Onstar | 2019-10-09 | 4.3 MEDIUM | 5.9 MEDIUM |
A Man-in-the-Middle issue was discovered in General Motors (GM) and Shanghai OnStar (SOS) SOS iOS Client 7.1. Successful exploitation of this vulnerability may allow an attacker to intercept sensitive information when the client connects to the server. | |||||
CVE-2017-12354 | 1 Cisco | 1 Secure Access Control System | 2019-10-09 | 5.0 MEDIUM | 5.3 MEDIUM |
A vulnerability in the web-based interface of Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to view sensitive information on an affected system. The vulnerability exists because the affected software does not sufficiently protect system software version information when the software responds to HTTP requests that are sent to the web-based interface of the software. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based interface of the affected software. A successful exploit could allow the attacker to view sensitive information about the software, which the attacker could use to conduct additional reconnaissance attacks. Cisco Bug IDs: CSCvf66155. | |||||
CVE-2017-12315 | 1 Cisco | 1 Hyperflex Hx Data Platform | 2019-10-09 | 2.1 LOW | 6.0 MEDIUM |
A vulnerability in system logging when replication is being configured with the Cisco HyperFlex System could allow an authenticated, local attacker to view sensitive information that should be restricted in the system log files. The attacker would have to be authenticated as an administrative user to conduct this attack. The vulnerability is due to lack of proper masking of sensitive information in system log files. An attacker could exploit this vulnerability by authenticating to the targeted device and viewing the system log file. An exploit could allow the attacker to view sensitive system information that should have been restricted. The attacker could use this information to conduct additional reconnaissance attacks. Cisco Bug IDs: CSCvg31472. | |||||
CVE-2017-12080 | 1 Synology | 1 Photo Station | 2019-10-09 | 5.0 MEDIUM | 5.3 MEDIUM |
An information exposure vulnerability in default HTTP configuration file in Synology Photo Station before 6.8.1-3458 and before 6.3-2970 allows remote attackers to obtain sensitive system information via .htaccess file. | |||||
CVE-2017-12289 | 1 Cisco | 1 Ios | 2019-10-09 | 2.1 LOW | 4.4 MEDIUM |
A vulnerability in conditional, verbose debug logging for the IPsec feature of Cisco IOS XE Software could allow an authenticated, local attacker to display sensitive IPsec information in the system log file. The vulnerability is due to incorrect implementation of IPsec conditional, verbose debug logging that causes sensitive information to be written to the log file. This information should be restricted. An attacker who has valid administrative credentials could exploit this vulnerability by authenticating to the device and enabling conditional, verbose debug logging for IPsec and viewing the log file. An exploit could allow the attacker to access sensitive information related to the IPsec configuration. Cisco Bug IDs: CSCvf12081. | |||||
CVE-2017-11511 | 1 Manageengine | 1 Servicedesk | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the filepath parameter for the download-file URL. An unauthenticated remote attacker can use this vulnerability to download arbitrary files. | |||||
CVE-2017-12284 | 1 Cisco | 1 Jabber | 2019-10-09 | 2.1 LOW | 5.5 MEDIUM |
A vulnerability in the web interface of Cisco Jabber for Windows Client could allow an authenticated, local attacker to retrieve user profile information, which could lead to the disclosure of confidential information. The vulnerability is due to a lack of input- and validation-checking mechanisms in the system. An attacker could exploit this vulnerability by issuing specific commands after authenticating to the system. A successful exploit could allow the attacker to view profile information where only certain parameters should be visible. Cisco Bug IDs: CSCve14401. | |||||
CVE-2017-12173 | 2 Fedoraproject, Redhat | 6 Sssd, Enterprise Linux Desktop, Enterprise Linux Server and 3 more | 2019-10-09 | 4.0 MEDIUM | 8.8 HIGH |
It was found that sssd's sysdb_search_user_by_upn_res() function before 1.16.0 did not sanitize requests when querying its local cache and was vulnerable to injection. In a centralized login environment, if a password hash was locally cached for a given user, an authenticated attacker could use this flaw to retrieve it. | |||||
CVE-2017-12279 | 1 Cisco | 2 Aironet Ap, Aironet Ap Firmware | 2019-10-09 | 3.3 LOW | 4.3 MEDIUM |
A vulnerability in the packet processing code of Cisco IOS Software for Cisco Aironet Access Points could allow an unauthenticated, adjacent attacker to retrieve content from memory on an affected device, which could lead to the disclosure of confidential information. The vulnerability is due to insufficient condition checks that are performed by the affected device when the device adds padding to egress packets. An attacker could exploit this vulnerability by sending a crafted IP packet to an affected device. A successful exploit could allow the attacker to retrieve content from memory on the affected device, which could lead to the disclosure of confidential information. Cisco Bug IDs: CSCvc21581. |