Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-7881 | 1 Bigtreecms | 1 Bigtree Cms | 2017-04-21 | 6.8 MEDIUM | 8.8 HIGH |
BigTree CMS through 4.2.17 relies on a substring check for CSRF protection, which allows remote attackers to bypass this check by placing the required admin/developer/ URI within a query string in an HTTP Referer header. This was found in core/admin/modules/developer/_header.php and patched in core/inc/bigtree/admin.php on 2017-04-14. | |||||
CVE-2017-7946 | 1 Radare | 1 Radare2 | 2017-04-21 | 4.3 MEDIUM | 5.5 MEDIUM |
The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file. | |||||
CVE-2016-0228 | 1 Ibm | 1 Marketing Platform | 2017-04-21 | 4.9 MEDIUM | 5.4 MEDIUM |
IBM Marketing Platform 10.0 could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability in various scripts. An attacker could exploit this vulnerability to redirect a victim to arbitrary Web sites. IBM X-Force ID: 110236. | |||||
CVE-2010-1816 | 1 Apple | 2 Mac Os X, Mac Os X Server | 2017-04-21 | 9.3 HIGH | 7.8 HIGH |
Buffer overflow in ImageIO in Apple Mac OS X 10.6 through 10.6.3 and Mac OS X Server 10.6 through 10.6.3 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a crafted image. | |||||
CVE-2016-3036 | 1 Ibm | 1 Cognos Business Intelligence | 2017-04-21 | 5.0 MEDIUM | 7.5 HIGH |
IBM Cognos TM1 10.1 and 10.2 is vulnerable to a denial of service, caused by a stack-based buffer overflow when parsing packets. A remote attacker could exploit this vulnerability to cause a denial of service. IBM X-Force ID: 114612. | |||||
CVE-2016-3037 | 1 Ibm | 1 Cognos Business Intelligence | 2017-04-21 | 3.5 LOW | 5.7 MEDIUM |
IBM Cognos TM1 10.1 and 10.2 provides a service to return the victim's password with a valid session key. An authenticated attacker with user interaction could obtain this sensitive information. IBM X-Force ID: 114613. | |||||
CVE-2016-3038 | 1 Ibm | 1 Cognos Business Intelligence | 2017-04-21 | 3.5 LOW | 5.4 MEDIUM |
IBM Cognos TM1 10.1 and 10.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 114614. | |||||
CVE-2017-7878 | 1 Flatcore | 1 Flatcore-cms | 2017-04-21 | 7.5 HIGH | 9.8 CRITICAL |
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read and write to the users database. | |||||
CVE-2017-7879 | 1 Flatcore | 1 Flatcore-cms | 2017-04-21 | 5.0 MEDIUM | 7.5 HIGH |
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read the content database. | |||||
CVE-2017-7877 | 1 Flatcore | 1 Flatcore-cms | 2017-04-21 | 6.8 MEDIUM | 8.8 HIGH |
CSRF vulnerability in flatCore version 1.4.6 allows remote attackers to modify CMS configurations. | |||||
CVE-2012-5882 | 1 Yahoo | 1 Yui | 2017-04-20 | 4.3 MEDIUM | N/A |
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.9.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader.swf, a similar issue to CVE-2010-4208. | |||||
CVE-2013-2002 | 1 X | 1 Libxt | 2017-04-20 | 6.8 MEDIUM | N/A |
Buffer overflow in X.org libXt 1.1.3 and earlier allows X servers to cause a denial of service (crash) and possibly execute arbitrary code via crafted length or index values to the _XtResourceConfigurationEH function. | |||||
CVE-2013-2003 | 1 X | 1 Libxcursor | 2017-04-20 | 6.8 MEDIUM | N/A |
Integer overflow in X.org libXcursor 1.1.13 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the _XcursorFileHeaderCreate function. | |||||
CVE-2013-2005 | 1 X | 1 Libxt | 2017-04-20 | 6.8 MEDIUM | N/A |
X.org libXt 1.1.3 and earlier does not check the return value of the XGetWindowProperty function, which allows X servers to trigger use of an uninitialized pointer and memory corruption via vectors related to the (1) ReqCleanup, (2) HandleSelectionEvents, (3) ReqTimedOut, (4) HandleNormal, and (5) HandleSelectionReplies functions. | |||||
CVE-2017-7861 | 1 Grpc | 1 Grpc | 2017-04-20 | 7.5 HIGH | 9.8 CRITICAL |
Google gRPC before 2017-02-22 has an out-of-bounds write related to the gpr_free function in core/lib/support/alloc.c. | |||||
CVE-2017-7860 | 1 Grpc | 1 Grpc | 2017-04-20 | 7.5 HIGH | 9.8 CRITICAL |
Google gRPC before 2017-02-22 has an out-of-bounds write caused by a heap-based buffer overflow related to the parse_unix function in core/ext/client_channel/parse_address.c. | |||||
CVE-2010-1821 | 1 Apple | 2 Mac Os X, Mac Os X Server | 2017-04-20 | 7.2 HIGH | 7.8 HIGH |
Apple Mac OS X 10.6 through 10.6.3 and Mac OS X Server 10.6 through 10.6.3 allows local users to obtain system privileges. | |||||
CVE-2017-0195 | 1 Microsoft | 5 Excel Web App, Office Online Server, Office Web Apps and 2 more | 2017-04-20 | 3.5 LOW | 5.4 MEDIUM |
Microsoft Excel Services on Microsoft SharePoint Server 2010 SP1 and SP2, Microsoft Excel Web Apps 2010 SP2, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps Server 2013 SP1 and Office Online Server allows remote attackers to perform cross-site scripting and run script with local user privileges via a crafted request, aka "Microsoft Office XSS Elevation of Privilege Vulnerability." | |||||
CVE-2017-7866 | 1 Ffmpeg | 1 Ffmpeg | 2017-04-20 | 7.5 HIGH | 9.8 CRITICAL |
FFmpeg before 2017-01-23 has an out-of-bounds write caused by a stack-based buffer overflow related to the decode_zbuf function in libavcodec/pngdec.c. | |||||
CVE-2016-8927 | 1 Ibm | 1 Tivoli Application Dependency Discovery Manager | 2017-04-20 | 3.5 LOW | 5.4 MEDIUM |
IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 118540. |