Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9596 1 Meafinancial 1 Cfb Mobile Banking 2017-06-27 4.3 MEDIUM 5.9 MEDIUM
The "CFB Mobile Banking" by Citizens First Bank Wisconsin app 3.0.1 -- aka cfb-mobile-banking/id1081102805 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9593 1 Meafinancial 1 Oculina Mobile Banking 2017-06-27 4.3 MEDIUM 5.9 MEDIUM
The "Oculina Mobile Banking" by Oculina Bank app 3.0.0 -- aka oculina-mobile-banking/id867025690 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-5697 1 Intel 1 Active Management Technology Firmware 2017-06-27 4.3 MEDIUM 6.5 MEDIUM
Insufficient clickjacking protection in the Web User Interface of Intel AMT firmware versions before 9.1.40.1000, 9.5.60.1952, 10.0.50.1004, 11.0.0.1205, and 11.6.25.1129 potentially allowing a remote attacker to hijack users web clicks via attacker's crafted web page.
CVE-2017-9836 1 Piwigo 1 Piwigo 2017-06-27 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in Piwigo 2.9.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the virtual_name parameter to /admin.php (i.e., creating a virtual album).
CVE-2017-1349 1 Ibm 1 Sterling B2b Integrator 2017-06-27 2.1 LOW 5.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 stores potentially sensitive information from HTTP sessions that could be read by a local user. IBM X-Force ID: 126525.
CVE-2017-9595 1 Fsbbigfork 1 First State Bank Of Bigfork Mobile Banking 2017-06-27 4.3 MEDIUM 5.9 MEDIUM
The "First State Bank of Bigfork Mobile Banking" by First State Bank of Bigfork app 4.0.3 -- aka first-state-bank-of-bigfork-mobile-banking/id1133969876 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9520 1 Radare 1 Radare2 2017-06-27 4.3 MEDIUM 5.5 MEDIUM
The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.
CVE-2017-9762 1 Radare 1 Radare2 2017-06-27 4.3 MEDIUM 5.5 MEDIUM
The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.
CVE-2017-9761 1 Radare 1 Radare2 2017-06-27 4.3 MEDIUM 5.5 MEDIUM
The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2017-9560 1 Cayugalakenationalbank 1 Cayuga Lake National Bank 2017-06-27 4.3 MEDIUM 5.9 MEDIUM
The cayuga-lake-national-bank/id1151601539 app 4.0.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9559 1 Meafinancial 1 Vision Bank 2017-06-27 4.3 MEDIUM 5.9 MEDIUM
The MEA Financial vision-bank/id420406345 app 3.0.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-9558 1 Wawacu 1 Wawa Employees Credit Union Mobile 2017-06-27 4.3 MEDIUM 5.9 MEDIUM
The wawa-employees-credit-union-mobile/id1158082793 app 4.0.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-5893 1 Ibm 1 Sterling B2b Integrator 2017-06-26 2.1 LOW 5.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 115336.
CVE-2016-6877 1 Citrix 1 Xenmobile Server 2017-06-26 2.6 LOW 5.3 MEDIUM
** DISPUTED ** Citrix XenMobile Server before 10.5.0.24 allows man-in-the-middle attackers to trigger HTTP 302 redirections via vectors involving the HTTP Host header and a cached page. NOTE: the vendor reports "our internal analysis of this issue concluded that this was not a valid vulnerability" because an exploitation scenario would involve a man-in-the-middle attack against a TLS session.
CVE-2016-8496 2017-06-26 N/A N/A
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.
CVE-2016-8497 2017-06-26 N/A N/A
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none.
CVE-2017-1131 1 Ibm 1 Sterling B2b Integrator 2017-06-26 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user to obtain sensitive information by using unsupported, specially crafted HTTP commands. IBM X-Force ID: 121375.
CVE-2017-1132 1 Ibm 1 Sterling B2b Integrator 2017-06-26 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 121418.
CVE-2017-1193 1 Ibm 1 Sterling B2b Integrator 2017-06-26 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow user to obtain sensitive information using an HTTP GET request. IBM X-Force ID: 123667.
CVE-2017-1302 1 Ibm 1 Sterling B2b Integrator 2017-06-26 2.1 LOW 5.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow a local user view sensitive information due to improper access controls. IBM X-Force ID: 125456.