Total
5279 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2014-6122 | 1 Ibm | 2 Security Appscan, Security Appscan Source | 2017-09-07 | 5.5 MEDIUM | N/A |
IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote authenticated users to write to arbitrary folders, and consequently execute arbitrary commands, via a modified argument. | |||||
CVE-2014-8023 | 1 Cisco | 1 Adaptive Security Appliance Software | 2017-09-07 | 4.0 MEDIUM | N/A |
Cisco Adaptive Security Appliance (ASA) Software 9.2(.3) and earlier, when challenge-response authentication is used, does not properly select tunnel groups, which allows remote authenticated users to bypass intended resource-access restrictions via a crafted tunnel-group parameter, aka Bug ID CSCtz48533. | |||||
CVE-2014-5246 | 1 Tenda | 2 A5s, A5s Firmware | 2017-09-07 | 10.0 HIGH | N/A |
The Shenzhen Tenda Technology Tenda A5s router with firmware 3.02.05_CN allows remote attackers to bypass authentication and gain administrator access by setting the admin:language cookie to zh-cn. | |||||
CVE-2014-7998 | 1 Cisco | 21 Aironet 1040, Aironet 1140, Aironet 1260 and 18 more | 2017-09-07 | 7.1 HIGH | N/A |
Cisco IOS on Aironet access points, when "dot11 aaa authenticator" debugging is enabled, allows remote attackers to cause a denial of service via a malformed EAP packet, aka Bug ID CSCul15509. | |||||
CVE-2015-1499 | 1 Samsung | 1 Samsung Security Manager | 2017-09-07 | 8.5 HIGH | N/A |
The ActiveMQ Broker in Samsung Security Manager (SSM) before 1.31 allows remote attackers to delete arbitrary files, and consequently cause a denial of service, via a DELETE request. | |||||
CVE-2014-6102 | 1 Ibm | 12 Change And Configuration Management Database, Maximo Asset Management, Maximo Asset Management Essentials and 9 more | 2017-09-07 | 2.1 LOW | N/A |
IBM Maximo Asset Management 7.1 through 7.1.1.13 and 7.5.0 before 7.5.0.6 IFIX008, Maximo Asset Management 7.5.0 through 7.5.0.3 and 7.5.1 through 7.5.1.2 for SmartCloud Control Desk, and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products do not properly handle logout actions, which allows remote attackers to bypass intended Cognos BI Direct Integration access restrictions by leveraging an unattended workstation. | |||||
CVE-2014-8000 | 1 Cisco | 1 Unified Communications Manager Im And Presence Service | 2017-09-07 | 5.0 MEDIUM | N/A |
Cisco Unified Communications Manager IM and Presence Service 9.1(1) produces different returned messages for URL requests depending on whether a username exists, which allows remote attackers to enumerate user accounts via a series of requests, aka Bug ID CSCur63497. | |||||
CVE-2016-2417 | 1 Google | 1 Android | 2017-09-07 | 10.0 HIGH | 9.8 CRITICAL |
media/libmedia/IOMX.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 does not initialize a parameter data structure, which allows attackers to obtain sensitive information from process memory, and consequently bypass an unspecified protection mechanism, via unspecified vectors, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 26914474. | |||||
CVE-2016-2288 | 1 Cogentdatahub | 1 Cogent Datahub | 2017-09-07 | 7.2 HIGH | 7.8 HIGH |
Cogent DataHub before 7.3.10 allows local users to gain privileges by leveraging the user or guest role to modify a file. | |||||
CVE-2014-8143 | 1 Samba | 1 Samba | 2017-09-07 | 8.5 HIGH | N/A |
Samba 4.0.x before 4.0.24, 4.1.x before 4.1.16, and 4.2.x before 4.2rc4, when an Active Directory Domain Controller (AD DC) is configured, allows remote authenticated users to set the LDB userAccountControl UF_SERVER_TRUST_ACCOUNT bit, and consequently gain privileges, by leveraging delegation of authority for user-account or computer-account creation. | |||||
CVE-2014-7237 | 2 Microsoft, Twiki | 2 Windows, Twiki | 2017-09-07 | 6.8 MEDIUM | N/A |
lib/TWiki/Sandbox.pm in TWiki 6.0.0 and earlier, when running on Windows, allows remote attackers to bypass intended access restrictions and upload files with restricted names via a null byte (%00) in a filename to bin/upload.cgi, as demonstrated using .htaccess to execute arbitrary code. | |||||
CVE-2014-6602 | 1 Microsoft | 2 Nokia Asha 501, Nokia Asha 501 Software | 2017-09-07 | 6.6 MEDIUM | N/A |
Microsoft Asha OS on the Microsoft Mobile Nokia Asha 501 phone 14.0.4 allows physically proximate attackers to bypass the lock-screen protection mechanism, and read or modify contact information or dial arbitrary telephone numbers, by tapping the SOS Option and then tapping the Green Call Option. | |||||
CVE-2014-7288 | 1 Symantec | 2 Encryption Management Server, Pgp Universal Server | 2017-09-07 | 9.0 HIGH | N/A |
Symantec PGP Universal Server and Encryption Management Server before 3.3.2 MP7 allow remote authenticated administrators to execute arbitrary shell commands via a crafted command line in a database-backup restore action. | |||||
CVE-2016-2521 | 1 Wireshark | 1 Wireshark | 2017-09-07 | 7.2 HIGH | 7.8 HIGH |
Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary. | |||||
CVE-2016-1531 | 1 Exim | 1 Exim | 2017-09-07 | 6.9 MEDIUM | 7.0 HIGH |
Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument. | |||||
CVE-2014-7180 | 1 Electric Cloud | 1 Electriccommander | 2017-09-07 | 4.6 MEDIUM | N/A |
Electric Cloud ElectricCommander before 4.2.6 and 5.x before 5.0.3 uses world-writable permissions for (1) eccert.pl and (2) ecconfigure.pl, which allows local users to execute arbitrary Perl code by modifying these files. | |||||
CVE-2015-1305 | 2 Mcafee, Microsoft | 2 Data Loss Prevention Endpoint, Windows Xp | 2017-09-07 | 6.9 MEDIUM | N/A |
McAfee Data Loss Prevention Endpoint (DLPe) before 9.3.400 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a crafted (1) 0x00224014 or (2) 0x0022c018 IOCTL call. | |||||
CVE-2014-6141 | 1 Ibm | 1 Tivoli Monitoring | 2017-09-07 | 8.5 HIGH | N/A |
IBM Tivoli Monitoring (ITM) 6.2.0 through FP03, 6.2.1 through FP04, 6.2.2 through FP09, 6.2.3 through FP05, and 6.3.0 before FP04 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands by leveraging Take Action view authority to modify in-progress commands. | |||||
CVE-2014-8359 | 1 Huawei | 4 Ec156, Ec176, Ec177 and 1 more | 2017-09-07 | 7.2 HIGH | N/A |
Untrusted search path vulnerability in Huawei Mobile Partner for Windows 23.009.05.03.1014 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll in the Mobile Partner directory. | |||||
CVE-2015-1458 | 1 Fortinet | 1 Fortiauthenticator | 2017-09-07 | 6.9 MEDIUM | N/A |
Fortinet FortiAuthenticator 3.0.0 allows local users to bypass intended restrictions and gain privileges by creating /tmp/privexec/dbgcore_enable_shell_access and executing the "shell" command. |