Total
210374 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2015-8623 | 1 Mediawiki | 1 Mediawiki | 2017-03-27 | 6.8 MEDIUM | 8.8 HIGH |
The User::matchEditToken function in includes/User.php in MediaWiki before 1.23.12 and 1.24.x before 1.24.5 does not perform token comparison in constant time before returning, which allows remote attackers to guess the edit token and bypass CSRF protection via a timing attack, a different vulnerability than CVE-2015-8624. | |||||
CVE-2015-8624 | 1 Mediawiki | 1 Mediawiki | 2017-03-27 | 6.8 MEDIUM | 8.8 HIGH |
The User::matchEditToken function in includes/User.php in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 does not perform token comparison in constant time before determining if a debugging message should be logged, which allows remote attackers to guess the edit token and bypass CSRF protection via a timing attack, a different vulnerability than CVE-2015-8623. | |||||
CVE-2015-8622 | 1 Mediawiki | 1 Mediawiki | 2017-03-27 | 4.3 MEDIUM | 6.1 MEDIUM |
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1, when is configured with a relative URL, allows remote authenticated users to inject arbitrary web script or HTML via wikitext, as demonstrated by a wikilink to a page named "javascript:alert('XSS!')." | |||||
CVE-2015-6607 | 2 Google, Sqlite | 2 Android, Sqlite | 2017-03-24 | 6.8 MEDIUM | N/A |
SQLite before 3.8.9, as used in Android before 5.1.1 LMY48T, allows attackers to gain privileges via a crafted application, aka internal bug 20099586. | |||||
CVE-2016-10059 | 1 Imagemagick | 1 Imagemagick | 2017-03-24 | 6.8 MEDIUM | 7.8 HIGH |
Buffer overflow in coders/tiff.c in ImageMagick before 6.9.4-1 allows remote attackers to cause a denial of service (application crash) or have unspecified other impact via a crafted TIFF file. | |||||
CVE-2017-5851 | 1 Mp3splt Project | 1 Mp3splt | 2017-03-24 | 4.3 MEDIUM | 5.5 MEDIUM |
The free_options function in options_manager.c in mp3splt 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file. NOTE: this typically has no risk; this crash of this command-line program has no further consequences for availability. | |||||
CVE-2017-6492 | 1 Admidio | 1 Admidio | 2017-03-24 | 9.0 HIGH | 7.2 HIGH |
SQL Injection was discovered in adm_program/modules/dates/dates_function.php in Admidio 3.2.5. The POST parameter dat_cat_id is concatenated into a SQL query without any input validation/sanitization. | |||||
CVE-2017-7259 | 2017-03-24 | N/A | N/A | ||
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. | |||||
CVE-2016-9556 | 3 Debian, Imagemagick, Opensuse Project | 3 Debian Linux, Imagemagick, Leap | 2017-03-24 | 4.3 MEDIUM | 5.5 MEDIUM |
The IsPixelGray function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3-8 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted image file. | |||||
CVE-2016-5757 | 1 Netiq | 1 Access Manager | 2017-03-24 | 7.5 HIGH | 9.8 CRITICAL |
iManager Admin Console in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 was vulnerable to iFrame manipulation attacks, which could allow remote users to gain access to authentication credentials. | |||||
CVE-2016-5752 | 1 Netiq | 1 Access Manager | 2017-03-24 | 5.0 MEDIUM | 7.5 HIGH |
The SAML2 implementation in Identity Server in NetIQ Access Manager 4.1 before 4.1.2 HF1 and 4.2 before 4.2.2 was handling unsigned SAML requests incorrectly, leaking results to a potentially malicious "Assertion Consumer Service URL" instead of the original requester. | |||||
CVE-2016-5751 | 1 Netiq | 1 Access Manager | 2017-03-24 | 4.3 MEDIUM | 6.1 MEDIUM |
An unfiltered finalizer target URL in the SAML processing feature in Identity Server in NetIQ Access Manager 4.1 before 4.1.2 HF1 and 4.2 before 4.2.2 could be used to trigger XSS and leak authentication credentials. | |||||
CVE-2016-5750 | 1 Netiq | 1 Access Manager | 2017-03-24 | 6.5 MEDIUM | 8.8 HIGH |
The certificate upload feature in iManager in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to upload JSP pages that would be executed as the iManager user, allowing code execution by logged-in remote users. | |||||
CVE-2016-5748 | 1 Netiq | 1 Access Manager | 2017-03-24 | 2.1 LOW | 5.5 MEDIUM |
External Entity Processing (XXE) vulnerability in the "risk score" application of NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to disclose the content of local files to logged-in users. | |||||
CVE-2016-5749 | 1 Netiq | 1 Access Manager | 2017-03-24 | 2.1 LOW | 5.5 MEDIUM |
NetIQ Access Manager 4.1 before 4.1.2 HF 1 and 4.2 before 4.2.2 was parsing incoming SAML requests with external entity resolution enabled, which could lead to local file disclosure via an XML External Entity (XXE) attack. | |||||
CVE-2016-1597 | 1 Netiq | 1 Access Governance Suite | 2017-03-24 | 9.0 HIGH | 8.8 HIGH |
A logged-in user in NetIQ Access Governance Suite 6.0 through 6.4 could escalate privileges to administrator. | |||||
CVE-2017-6189 | 1 Amazon | 1 Kindle For Pc | 2017-03-24 | 4.4 MEDIUM | 7.3 HIGH |
Untrusted search path vulnerability in Amazon Kindle for PC before 1.19 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL in the current working directory of the Kindle Setup installer. | |||||
CVE-2016-5755 | 1 Netiq | 1 Access Manager | 2017-03-24 | 4.3 MEDIUM | 6.5 MEDIUM |
NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 was vulnerable to clickjacking attacks due to a missing SAMEORIGIN filter in the "high encryption" setting. | |||||
CVE-2016-5756 | 1 Netiq | 1 Access Manager | 2017-03-24 | 4.3 MEDIUM | 6.1 MEDIUM |
Multiple components of the web tools in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 were vulnerable to Reflected Cross Site Scripting attacks which could be used to hijack user sessions: nps/servlet/frameservice, nps/servlet/webacc, roma/admin/cntl, roma/jsp/admin/appliance/devicedetail_edit.jsp, roma/jsp/admin/managementip/mgmt_ip_details_frameset.jsp, roma/jsp/admin/managementip/mgmt_ip_details_middleframe.jsp, roma/jsp/volsc/monitoring/appliance.jsp, and roma/jsp/volsc/monitoring/graph.jsp. | |||||
CVE-2014-9915 | 1 Imagemagick | 1 Imagemagick | 2017-03-24 | 4.3 MEDIUM | 5.5 MEDIUM |
Off-by-one error in ImageMagick before 6.6.0-4 allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM profile. |