VulDB
the community-driven vulnerability database
Home
Overview
Live Recent
Live Updates
Live Archive
Entries
Recent
Updates
Commits
Archive
Stats
Submit
Products
Vendor
Product
Type
Risks
Threat
Exploits
CVSSv3
CVSSv2
Risks
References
References
Tools
Videos
Exports
Search
Search
Advanced Search
API
Support
FAQ
Documentation
Contact
Login
Login
Signup
Upgrade
Risk
2017
Overview of the different risk assignments of different sources of the documented vulnerabilities.
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
129040
Apple iOS HTTP 7pk security [CVE-2017-2411]
medium
🔒
-
-
-
129039
Apple iOS State Management input validation [CVE-2017-13891]
medium
🔒
-
-
-
129037
Apple iOS type conversion [CVE-2017-13888]
medium
🔒
-
-
-
129036
Apple macOS APFS key management [CVE-2017-13887]
medium
🔒
-
-
-
129035
Apple macOS WiFi System Configuration improper authorization
medium
🔒
-
-
-
123295
CMS Web-Gooroo authorization.inc.php sql injection
medium
🔒
-
-
-
118157
Symantec Content Analysis Module/Mail Threat Defense Management Console cross-site request forgery
medium
🔒
-
-
-
117569
Apache Hadoop access control [CVE-2016-6811]
medium
🔒
-
-
🔒
111941
Symantec Advanced Secure Gateway/ProxySG Credentials credentials management
low
🔒
-
-
🔒
111940
Symantec Advanced Secure Gateway/ProxySG Management Console redirect
medium
🔒
-
-
🔒
111939
FortiClientWindows FortiClientNamedPipe access control [CVE-2016-8493]
medium
🔒
-
-
-
111216
E-goi Smart Marketing SMS/Newsletters Forms Plugin egoi-for-wp-form_egoi.php cross site scripting
low
🔒
-
-
-
111212
Exiv2 TIFF File value.cpp toLong null pointer dereference
low
🔒
-
-
-
111211
Zurmo mapAndPoint cross site scripting
low
🔒
-
-
-
111210
Trustwave Secure Web Gateway SSH Key sendKey key management
high
🔒
-
-
-
111209
Wireshark MRDISC Dissector packet-mrdisc.c null pointer dereference
low
🔒
-
-
🔒
111208
House iStar Ultra IP-ACM Ethernet Door Module access control
medium
🔒
-
-
-
111207
Webmin run.cgi cross site scripting
low
🔒
-
-
🔒
111206
Red Lion HMI Panel URI 7pk error [CVE-2017-14855]
low
🔒
-
-
-
111205
PHPJabbers File Sharing Script Comment Stored cross site scripting
low
🔒
-
-
-
111204
PHPJabbers Night Club Booking Software Reservations Tab Stored cross site scripting
low
🔒
-
-
-
111203
PHPJabbers Star Rating Script Rating Item Stored cross site scripting
low
🔒
-
-
-
111202
PHPJabbers PHP Newsletter Script Admin Panel Stored cross site scripting
low
🔒
-
-
-
111201
Magento Community Edition/Enterprise Edition E-Mail Template cross site scripting
low
🔒
-
-
-
111200
Biometric Shift Employee Management System index.php cross site scripting
low
🔒
-
-
-
111199
Biometric Shift Employee Management System index.php cross site scripting
low
🔒
-
-
-
111198
Biometric Shift Employee Management System index.php cross site scripting
low
🔒
-
-
-
111197
Biometric Shift Employee Management System index.php download_form path traversal
medium
🔒
-
-
-
111196
Biometric Shift Employee Management System index.php cross site scripting
low
🔒
-
-
-
111195
Biometric Shift Employee Management System index.php edit_holiday cross-site request forgery
low
🔒
-
-
-
111194
Biometric Shift Employee Management System index.php edit_holiday cross site scripting
low
🔒
-
-
-
111193
PHP Scripts Mall Muslim Matrimonial Script event_add.php cross site scripting
low
🔒
-
-
-
111192
PHP Scripts Mall Muslim Matrimonial Script File Upload mydetails_edit.php unrestricted upload
medium
🔒
-
-
-
111191
PHP Scripts Mall Muslim Matrimonial Script caste_view.php cross site scripting
low
🔒
-
-
-
111190
PHP Scripts Mall Muslim Matrimonial Script state_view.php cross site scripting
low
🔒
-
-
-
111189
PHP Scripts Mall Muslim Matrimonial Script event_edit.php cross site scripting
low
🔒
-
-
-
111188
PHP Scripts Mall Muslim Matrimonial Script view-profile.php sql injection
medium
🔒
-
-
-
111187
PHP Scripts Mall Muslim Matrimonial Script subadmin_edit.php cross-site request forgery
low
🔒
-
-
-
111186
PHP Scripts Mall Muslim Matrimonial Script slider_edit.php cross site scripting
low
🔒
-
-
-
111185
Linux Kernel usbtv-core.c usbtv_probe use after free
low
🔒
-
-
🔒
111184
BA BAS Web get_sid_js.aspx credentials management
low
🔒
-
-
-
111183
LibTIFF tiff2pdf tiff2pdf.c t2p_writeproc use after free
medium
🔒
-
-
🔒
111182
Dolibarr ERP/CRM main.inc.php test_sql_and_script_inject cross site scripting
low
🔒
-
-
-
111181
NetTransport Download Manager NetTransport.exe memory corruption
medium
🔒
-
-
-
111180
Netwin SurgeFTP Web Manager Interface surgeftpmgr.cgi cross site scripting
low
🔒
-
-
-
111179
Ruby on Rails reorder sql injection
medium
🔒
-
-
-
111178
Ruby on Rails order sql injection
medium
🔒
-
-
-
111177
Ruby on Rails where sql injection
medium
🔒
-
-
-
111176
Ruby on Rails find_by sql injection
medium
🔒
-
-
-
111175
Hoermann BiSecur cryptographic issues [CVE-2017-17910]
low
🔒
-
-
-
111174
ZyXEL P-660HW TTL resource consumption [CVE-2017-17901]
low
🔒
-
-
-
111173
OpenCV grfmt_pxm.cpp readData memory corruption
medium
🔒
-
-
🔒
111172
Mistune mistune.py keyify cross site scripting
low
🔒
-
-
🔒
111171
Linux Kernel EINJ einj.c einj_error_inject injection
low
🔒
-
-
🔒
111170
TheCartPress eCommerce Shopping Cart Authentication Mechanism access control
low
🔒
-
-
-
111168
netcf Path Expression find_ifcfg_path input validation
low
🔒
-
-
🔒
111167
rawstudio rs-filter.c rs_filter_graph link following
low
🔒
-
-
🔒
111166
JBoss KeyCloak QR Code Generator resource consumption [CVE-2014-3651]
low
🔒
-
-
-
111165
Play XML Data xml external entity reference [CVE-2014-3630]
medium
🔒
-
-
-
111164
Hawt.io Admin Terminal improper authentication [CVE-2014-0121]
medium
🔒
-
-
-
111163
Hawt.io Admin Terminal cross-site request forgery [CVE-2014-0120]
low
🔒
-
-
-
111162
Direct Mail Extension Authentication Code information disclosure
low
🔒
-
-
-
111161
Oracle Java SE jarsigner Signature injection
medium
🔒
-
-
🔒
111160
Zend Framework order sql injection
medium
🔒
-
-
🔒
111159
Kingsoft WP Office PPT File pptreader.dll input validation
low
🔒
-
-
-
111158
PHP Scripts Mall PHP Multivendor Ecommerce sellerupd.php cross-site request forgery
low
🔒
-
-
-
111157
PHP Scripts Mall PHP Multivendor Ecommerce seller-view.php sql injection
medium
🔒
-
-
-
111156
PHP Scripts Mall PHP Multivendor Ecommerce my_wishlist.php cross site scripting
low
🔒
-
-
-
111155
PHP Scripts Mall PHP Multivendor Ecommerce my_wishlist.php sql injection
medium
🔒
-
-
-
111154
PHP Scripts Mall PHP Multivendor Ecommerce sellerupd.php cross site scripting
low
🔒
-
-
-
111153
PHP Scripts Mall PHP Multivendor Ecommerce shopping-cart.php cross site scripting
low
🔒
-
-
-
111152
PHP Scripts Mall PHP Multivendor Ecommerce seller-view.php cross site scripting
low
🔒
-
-
-
111151
PHP Scripts Mall PHP Multivendor Ecommerce category.php cross site scripting
low
🔒
-
-
-
111150
PHP Scripts Mall PHP Multivendor Ecommerce Registration URL input validation
medium
🔒
-
-
-
111149
PHP Scripts Mall PHP Multivendor Ecommerce shopping-cart.php sql injection
medium
🔒
-
-
-
111148
Cells Blog pub_readpost.php sql injection
medium
🔒
-
-
-
111147
Cells Blog pub_readpost.php cross site scripting
low
🔒
-
-
-
111146
Cells Blog cross site scripting [CVE-2017-17948]
low
🔒
-
-
-
111145
LibTIFF tif_packbits.c PackBitsEncode memory corruption
medium
🔒
-
-
🔒
111144
PHP Scripts Mall Single Theater Booking movieview.php sql injection
medium
🔒
-
-
-
111143
PHP Scripts Mall Single Theater Booking sitesettings.php cross site scripting
low
🔒
-
-
-
111142
PHP Scripts Mall Single Theater Booking sitesettings.php cross-site request forgery
low
🔒
-
-
-
111141
PHP Scripts Mall Single Theater Booking viewtheatre.php cross site scripting
low
🔒
-
-
-
111140
Vanguard Marketplace Digital Products PHP search cross site scripting
low
🔒
-
-
-
111139
Vanguard Marketplace Digital Products PHP search cross-site request forgery
low
🔒
-
-
-
111138
ALLPlayer ALLMediaServer Service Port 888 MediaServer.exe memory corruption
medium
🔒
-
-
-
111137
Synology Chat Slash Command Creator cross site scripting [CVE-2017-15892]
low
🔒
-
-
-
111136
Synology Chat Link Preview server-side request forgery [CVE-2017-15886]
medium
🔒
-
-
-
111135
Dell EMC VNX1/VNX2 VNX Control Station Reflected cross site scripting
low
🔒
-
-
-
111134
SysGauge input validation [CVE-2017-15667]
low
🔒
-
-
-
111133
Apple watchOS IOKit memory corruption [CVE-2017-7162]
medium
🔒
-
-
🔒
111132
Apple tvOS IOKit memory corruption [CVE-2017-7162]
medium
🔒
-
-
🔒
111131
Apple macOS IOKit memory corruption [CVE-2017-7162]
medium
🔒
-
-
🔒
111130
Apple tvOS WebKit memory corruption [CVE-2017-7160]
medium
🔒
-
-
🔒
111129
Apple iTunes WebKit memory corruption [CVE-2017-7160]
medium
🔒
-
-
🔒
111128
Apple iCloud WebKit memory corruption [CVE-2017-7160]
medium
🔒
-
-
🔒
111127
Apple Safari WebKit memory corruption [CVE-2017-7160]
medium
🔒
-
-
🔒
111126
Apple macOS Kernel input validation [CVE-2017-7154]
low
🔒
-
-
🔒
111125
Apple tvOS Kernel input validation [CVE-2017-7154]
low
🔒
-
-
🔒
111124
Siemens 7KT PAC1200 Data Manager Integrated Web Server access control
medium
🔒
-
-
-
111123
FFmpeg MOV File null pointer dereference [CVE-2017-9608]
low
🔒
-
-
🔒
111122
Apple macOS Intel Graphics Driver memory corruption [CVE-2017-7163]
medium
🔒
-
-
🔒
111121
Apple iOS IOKit memory corruption [CVE-2017-7162]
medium
🔒
-
-
🔒
111120
Apple iOS WebKit memory corruption [CVE-2017-7160]
medium
🔒
-
-
🔒
111119
Apple macOS IOAcceleratorFamily memory corruption [CVE-2017-7159]
medium
🔒
-
-
🔒
111118
Apple macOS Screen Sharing Server memory corruption [CVE-2017-7158]
medium
🔒
-
-
🔒
111117
Apple macOS Intel Graphics Driver memory corruption [CVE-2017-7155]
medium
🔒
-
-
🔒
111116
Apple iOS Kernel input validation [CVE-2017-7154]
low
🔒
-
-
🔒
111115
Apple iOS Mail Message Framework Address 7pk security
medium
🔒
-
-
-
111114
Wireshark wslua_file.c File_read_line memory corruption
low
🔒
-
-
🔒
111113
ImageMagick msl.c ProcessMSLScript resource management
low
🔒
-
-
🔒
111112
PHP Scripts Mall Resume Clone Script forget.php sql injection
medium
🔒
-
-
-
111111
PHP Scripts Mall Professional Service Script User Panel general_settingupd.php cross-site request forgery
low
🔒
-
-
-
111110
PHP Scripts Mall Professional Service Script bannerview.php cross site scripting
low
🔒
-
-
-
111109
PHP Scripts Mall Professional Service Script review.php sql injection
medium
🔒
-
-
-
111108
PHP Scripts Mall Professional Service Script Path path traversal
low
🔒
-
-
-
111107
PHP Scripts Mall Professional Service Script Registration URL information disclosure
medium
🔒
-
-
-
111106
PHP Scripts Mall Professional Service Script general_settingupd.php cross site scripting
low
🔒
-
-
-
111105
PHP Scripts Mall Professional Service Script review_userwise.php Path path traversal
low
🔒
-
-
-
111104
GraphicsMagick png.c ReadMNGImage memory corruption
medium
🔒
-
-
🔒
111103
ImageMagick MNG Image File png.c ReadOnePNGImage resource management
low
🔒
-
-
🔒
111102
GraphicsMagick webp.c WriteWEBPImage memory corruption
medium
🔒
-
-
🔒
111101
GraphicsMagick tiff.c ReadNewsProfile memory corruption
medium
🔒
-
-
🔒
111100
Archon contact.php cross site scripting
low
🔒
-
-
-
111099
PHP Scripts Mall Responsive Realestate Script general.php cross site scripting
low
🔒
-
-
-
111098
PHP Scripts Mall Responsive Realestate Script general cross-site request forgery
low
🔒
-
-
-
111097
PHP Scripts Mall Car Rental Script areaedit.php cross site scripting
low
🔒
-
-
-
111096
PHP Scripts Mall Car Rental Script carlistedit.php sql injection
medium
🔒
-
-
-
111095
PHP Scripts Mall Car Rental Script sitesettings.php cross-site request forgery
low
🔒
-
-
-
111094
FS Lynda Clone cross site scripting [CVE-2017-17904]
low
🔒
-
-
-
111093
FS Lynda Clone edit_profile cross-site request forgery
low
🔒
-
-
-
111092
Dolibarr ERP/CRM index.php sql injection
medium
🔒
-
-
-
111091
Dolibarr ERP/CRM info.php sql injection
medium
🔒
-
-
-
111090
Dolibarr ERP/CRM information disclosure [CVE-2017-17898]
low
🔒
-
-
-
111089
Dolibarr ERP/CRM multiprix.php sql injection
medium
🔒
-
-
-
111088
Readymade Job Site Script job cross site scripting
low
🔒
-
-
-
111087
Readymade Job Site Script job sql injection
medium
🔒
-
-
-
111086
Readymade Job Site Script job cross-site request forgery
low
🔒
-
-
-
111085
Readymade Video Sharing Script search_video.php cross site scripting
low
🔒
-
-
-
111084
Readymade Video Sharing Script viewsubs.php sql injection
medium
🔒
-
-
-
111083
Readymade Video Sharing Script user-profile-edit.php cross-site request forgery
low
🔒
-
-
-
111082
Anti-Web write.cgi os command injection
medium
🔒
-
-
-
111081
ImageMagick MNG Image File cache.c GetImagePixelCache resource management
low
🔒
-
-
🔒
111080
ImageMagick PSD Image File psd.c ReadPSDChannelZip resource management
low
🔒
-
-
🔒
111079
ImageMagick PICT Image File pict.c ReadPICTImage resource management
low
🔒
-
-
🔒
111078
ImageMagick PNG Image File png.c WriteOnePNGImage resource management
low
🔒
-
-
🔒
111077
ImageMagick PGX Image File pgx.c ReadPGXImage resource management
low
🔒
-
-
-
111076
ImageMagick XPM Image xpm.c ReadXPMImage resource management
low
🔒
-
-
🔒
111075
ImageMagick MAT Image File mat.c ReadMATImage resource management
low
🔒
-
-
🔒
111074
ImageMagick Version Check webp.c WriteWEBPImage memory corruption
medium
🔒
-
-
-
111073
ImageMagick png.c ReadOneMNGImage memory corruption
medium
🔒
-
-
🔒
111072
Valve Steam Link risky encryption [CVE-2017-17878]
medium
🔒
-
-
-
111071
Valve Steam Link SSH Daemon MAC Address credentials management
medium
🔒
-
-
-
111070
echno Biometric Shift Employee Management System permission [CVE-2017-17876]
medium
🔒
-
-
-
111069
JEXTN FAQ Pro Extension sql injection [CVE-2017-17875]
medium
🔒
-
-
-
111068
Vanguard Marketplace Digital Products PHP Add a new product/Add a product preview unrestricted upload
medium
🔒
-
-
-
111067
Vanguard Marketplace Digital Products PHP p sql injection
medium
🔒
-
-
-
111066
JEXTN Video Gallery Extension sql injection [CVE-2017-17872]
medium
🔒
-
-
-
111065
JEXTN Question And Answer Extension sql injection [CVE-2017-17871]
medium
🔒
-
-
-
111064
JBuildozer Extension sql injection [CVE-2017-17870]
medium
🔒
-
-
-
111063
mgl-instagram-gallery Plugin single-gallery.php cross site scripting
low
🔒
-
-
-
111062
Liferay Portal cross site scripting [CVE-2017-17868]
low
🔒
-
-
-
111061
Artifex MuPDF pdf-write.c memory corruption
medium
🔒
-
-
🔒
111060
Samsung Internet Browser IFRAME cross site scripting [CVE-2017-17859]
medium
🔒
-
-
-
111059
Linux Kernel verifier.c check_stack_boundary memory corruption
medium
🔒
-
-
🔒
111058
Linux Kernel Stack Pointer verifier.c memory corruption
medium
🔒
-
-
🔒
111057
Linux Kernel Pointer verifier.c memory corruption
medium
🔒
-
-
🔒
111056
Linux Kernel Pointer Arithmetic verifier.c integer overflow
medium
🔒
-
-
🔒
111055
Linux Kernel verifier.c memory corruption
medium
🔒
-
-
🔒
111054
Linux Kernel 32-bit ALU ops verifier.c memory corruption
medium
🔒
-
-
🔒
111053
GetGo Download Manager HTTP Server memory corruption [CVE-2017-17849]
medium
🔒
-
-
-
111052
Enigmail Multipart Message signature verification [CVE-2017-17848]
medium
🔒
-
-
🔒
111051
Enigmail Signature signature verification [CVE-2017-17847]
medium
🔒
-
-
🔒
111050
Enigmail Regular Expression input validation [CVE-2017-17846]
low
🔒
-
-
🔒
111049
Enigmail Random Generator Math.Random weak prng
medium
🔒
-
-
🔒
111048
Enigmail information disclosure [CVE-2017-17844]
low
🔒
-
-
🔒
111047
Enigmail Regular Expression cryptographic issues [CVE-2017-17843]
medium
🔒
-
-
🔒
111046
open-iscsi iscsiuio Server iscsid_ipc.c process_iscsid_broadcast memory corruption
low
🔒
-
-
-
111045
ServersCheck Monitoring Software settings-save.html cross site scripting
low
🔒
-
-
-
111044
Content Manager Assistant for PlayStation untrusted search path
low
🔒
-
-
-
111043
Linux Kernel Register verifier.c memory corruption
medium
🔒
-
-
-
111042
Linux Kernel Sign Extension verifier.c check_alu_op memory corruption
medium
🔒
-
-
🔒
111041
IBM WebSphere Portal Error Message information disclosure [CVE-2017-1698]
low
🔒
-
-
🔒
111040
Auth0 passport-wsfed-saml2 SAML Response access control [CVE-2017-16897]
medium
🔒
-
-
-
111039
Synology MailPlus Server User Policy Editor cross site scripting
low
🔒
-
-
-
111038
IBM Team Concert Web UI cross site scripting [CVE-2017-1365]
low
🔒
-
-
-
111037
PDF-XChange PDF File launchURL input validation
medium
🔒
-
-
-
111036
IBM Rational Collaborative Lifecycle Management URL access control
medium
🔒
-
-
-
111035
MQTT.js PUBLISH Ticket resource management [CVE-2017-10910]
low
🔒
-
-
-
111034
Samsung S6 Edge SecEmailComposer/EmailComposer permission [CVE-2015-7889]
low
🔒
-
-
-
111033
Easy2Map Plugin Upload File MapImportCSV2.php path traversal
medium
🔒
-
-
-
111032
Easy2Map Plugin MapPinImageSave.php cross site scripting
low
🔒
-
-
-
111031
ResAds Plugin admanagement.php cross site scripting
low
🔒
-
-
-
111030
Payment Form for PayPal Pro Plugin cp_ppp_admin_int_message_list.inc.php cross site scripting
low
🔒
-
-
-
111029
StackIdeas Komento Comment comment.php cross site scripting
low
🔒
-
-
-
111028
phpMyBackupPro Multi-User Mode sql injection [CVE-2015-3637]
medium
🔒
-
-
-
111027
AirLive BU-2015/BU-3026/WL-2000CAM/POE-200CAM Web Server wireless_mft.cgi os command injection
medium
🔒
-
-
-
111026
Linux Kernel Extended BPF Verifier verifier.c information disclosure
low
🔒
-
-
🔒
111025
Linux Kernel Extended BPF Verifier verifier.c integer overflow
medium
🔒
-
-
🔒
111024
Linux Kernel Extended BPF Verifier verifier.c input validation
low
🔒
-
-
🔒
111023
Siemens SIMATIC S7 data processing [CVE-2017-12741]
low
🔒
-
-
-
111022
Siemens LOGO! Soft Comfort Integrity Verification insufficient verification of data authenticity
medium
🔒
-
-
-
111021
Siemens RuggedCom ROS Ruggedcom Discovery Protocol access control
medium
🔒
-
-
-
111020
HPE NonStop Server access control [CVE-2017-8974]
medium
🔒
-
-
-
111019
Ubiquiti UniFi Video Directory Permission permission [CVE-2016-6914]
low
🔒
-
-
-
111018
Digium Asterisk PJSIP Channel Driver Contact Header input validation
low
🔒
-
-
🔒
111017
Synology DiskStation Manager synodsmnotify injection [CVE-2017-16766]
low
🔒
-
-
-
111016
Huawei HG8245H URL information disclosure [CVE-2017-15328]
medium
🔒
-
-
-
111015
Huawei S12700/S2700/S5700/S6700/S7700/S9700 NQA Packet input validation
low
🔒
-
-
-
111014
Huawei Smart Phone NFC Message input validation [CVE-2017-15322]
low
🔒
-
-
-
111013
Huawei FusionSphere OpenStack Transmission Protocol information disclosure
low
🔒
-
-
-
111012
Huawei RP200/TE30/TE40/TE50/TE60 SS7 Packet out-of-bounds read
medium
🔒
-
-
-
111011
Huawei RP200/TE30/TE40/TE50/TE60 SS7 Packet out-of-bounds read
medium
🔒
-
-
-
111010
Huawei RP200/TE30/TE40/TE50/TE60 SS7 Packet out-of-bounds read
medium
🔒
-
-
-
111009
Huawei SRG3300 SCTP out-of-bounds read [CVE-2017-15317]
medium
🔒
-
-
-
111008
Huawei Mate 9 GPU Driver double free [CVE-2017-15316]
medium
🔒
-
-
-
111007
Huawei SmartCare CSV injection [CVE-2017-15313]
medium
🔒
-
-
-
111006
Huawei SmartCare Dashboard Stored cross site scripting
low
🔒
-
-
-
111005
Huawei Mate 9/Mate 9 Pro/Mate 10/Mate 10 Pro Baseband Module memory corruption
medium
🔒
-
-
-
111004
Huawei iReader App SD Card input validation [CVE-2017-15310]
low
🔒
-
-
-
111003
Huawei iReader App path traversal [CVE-2017-15309]
medium
🔒
-
-
-
111002
Huawei iReader App URL input validation [CVE-2017-15308]
medium
🔒
-
-
-
111001
Huawei Honor 8 Permission Control access control [CVE-2017-15307]
medium
🔒
-
-
-
111000
Rockwell Automation FactoryTalk Alarms/Events Service Port TCP 403 input validation
low
🔒
-
-
-
110999
Music Center for PC DLL Loader untrusted search path [CVE-2017-10909]
low
🔒
-
-
-
110998
H2O HTTP2 Header input validation [CVE-2017-10908]
low
🔒
-
-
-
110997
OneThird CMS Show Off path traversal [CVE-2017-10907]
low
🔒
-
-
-
110996
H2O range error [CVE-2017-10872]
low
🔒
-
-
-
110995
H2O memory corruption [CVE-2017-10869]
low
🔒
-
-
🔒
110994
H2O HTTP1 Header input validation [CVE-2017-10868]
low
🔒
-
-
🔒
110993
Moxa NPort W2150A/NPort W2250A credentials management [CVE-2017-16727]
medium
🔒
-
-
-
110992
Micro Focus Operations Manager i cross site scripting [CVE-2017-14363]
low
🔒
-
-
-
110991
F5 BIG-IP iControl REST race condition [CVE-2017-6167]
medium
🔒
-
-
🔒
110990
F5 BIG-IP Traffic Management Microkernel input validation [CVE-2017-6164]
medium
🔒
-
-
🔒
110989
F5 BIG-IP Virtual Server resource management [CVE-2017-6151]
low
🔒
-
-
🔒
110988
F5 BIG-IP Virtual Server input validation [CVE-2017-6140]
medium
🔒
-
-
🔒
110987
F5 BIG-IP APM Debug Mode Log log file
low
🔒
-
-
🔒
110986
F5 BIG-IP TMM input validation [CVE-2017-6138]
low
🔒
-
-
🔒
110985
F5 BIG-IP Virtual Server Traffic Management Microkernel input validation
low
🔒
-
-
🔒
110984
F5 BIG-IP IPv4/IPv6 resource management [CVE-2017-6135]
low
🔒
-
-
🔒
110983
F5 BIG-IP TMM input validation [CVE-2017-6134]
low
🔒
-
-
🔒
110982
F5 BIG-IP HTTP input validation [CVE-2017-6133]
low
🔒
-
-
🔒
110981
F5 BIG-IP TMM input validation [CVE-2017-6132]
low
🔒
-
-
🔒
110980
F5 BIG-IP APM VPN/PPP input validation [CVE-2017-6129]
low
🔒
-
-
🔒
110979
BitDefender Internet Security cevakrnl.xmd out-of-bounds write
medium
🔒
-
-
-
110978
BitDefender Internet Security cevakrnl.xmd integer overflow
medium
🔒
-
-
-
110977
BitDefender Internet Security cevakrnl.xmd integer overflow
medium
🔒
-
-
-
110976
F5 BIG-IP AFM Management UI sql injection [CVE-2017-0304]
medium
🔒
-
-
🔒
110975
F5 BIG-IP APM Portal access control [CVE-2017-0301]
medium
🔒
-
-
🔒
110974
puppetlabs-mysql improper authentication [CVE-2015-7224]
medium
🔒
-
-
-
110973
Puppet Enterprise Certificate certificate validation [CVE-2015-4100]
medium
🔒
-
-
🔒
110972
GitHub Git LFS Config File input validation [CVE-2017-17831]
medium
🔒
-
-
🔒
110971
Bus Booking Script new_master.php cross-site request forgery
low
🔒
-
-
-
110970
Bus Booking Script view_seatseller.php sql injection
medium
🔒
-
-
-
110969
Bus Booking Script results.php cross site scripting
low
🔒
-
-
-
110968
Piwigo Configuration admin.php cross-site request forgery
low
🔒
-
-
-
110967
Piwigo Configuration admin.php Persistent cross site scripting
low
🔒
-
-
-
110966
Piwigo Batch Manager admin.php Persistent cross site scripting
low
🔒
-
-
-
110965
Piwigo Batch Manager batch_manager_unit.php sql injection
medium
🔒
-
-
-
110964
Piwigo Configuration configuration.php sql injection
medium
🔒
-
-
-
110963
Piwigo List Users API user_list_backend.php sql injection
medium
🔒
-
-
-
110962
WebKit FastBitVector.h resizeSlow memory corruption
medium
🔒
-
-
-
110961
Netwide Assembler preproc.c use after free
low
🔒
-
-
🔒
110960
NASM preproc.c find_cc null pointer dereference
low
🔒
-
-
🔒
110959
NASM preproc.c paste_tokens memory corruption
medium
🔒
-
-
🔒
110958
NASM preproc.c use after free
low
🔒
-
-
🔒
110957
NASM preproc.c pp_getline use after free
low
🔒
-
-
🔒
110956
NASM preproc.c is_mmacro Address unusual condition
low
🔒
-
-
🔒
110955
NASM preproc.c use after free
low
🔒
-
-
🔒
110954
NASM preproc.c pp_list_one_macro use after free
low
🔒
-
-
🔒
110953
NASM preproc.c detoken memory corruption
medium
🔒
-
-
🔒
110952
NASM preproc.c paste_tokens memory corruption
medium
🔒
-
-
🔒
110951
NASM Macro Call preproc.c input validation
low
🔒
-
-
🔒
110950
Samsung Internet Browser information disclosure [CVE-2017-17692]
medium
🔒
-
-
-
110949
Genexis GAPS CPE Command information disclosure [CVE-2017-6094]
medium
🔒
-
-
-
110948
Cambium cnPilot Web Application cross-site request forgery [CVE-2017-5263]
low
🔒
-
-
-
110947
Cambium cnPilot SNMP information disclosure [CVE-2017-5262]
low
🔒
-
-
-
110946
Cambium cnPilot Administrative Console traceroute path traversal
medium
🔒
-
-
-
110945
Cambium cnPilot Administrative Console down_cfg_file Config config
medium
🔒
-
-
-
110944
Cambium cnPilot syscmd.asp 7pk security
medium
🔒
-
-
-
110943
Cambium ePMP SNMP cross site scripting [CVE-2017-5258]
low
🔒
-
-
-
110942
Cambium ePMP SNMP cross site scripting [CVE-2017-5257]
low
🔒
-
-
-
110941
Cambium ePMP Web Administration Console Persistent cross site scripting
low
🔒
-
-
-
110940
Cambium ePMP Web Management Console get_chart command injection
medium
🔒
-
-
-
110939
Cambium ePMP access control [CVE-2017-5254]
medium
🔒
-
-
-
110938
VMware vCenter Server Appliance showlog Plugin access control
medium
🔒
-
-
🔒
110937
VMware ESXi/Workstation/Fusion VNC Session memory corruption
medium
🔒
-
-
🔒
110936
VMware ESXi Host Client Stored cross site scripting
low
🔒
-
-
🔒
110935
VMware ESXi/Workstation/Fusion VNC Session memory corruption
medium
🔒
-
-
🔒
110934
Golden Frog VyprVPN vyprvpnservice Launch Daemon untrusted search path
low
🔒
-
-
-
110933
Linux Kernel KEYS Subsystem request_key.c request_key access control
medium
🔒
-
-
🔒
110932
Linux Kernel HMAC hmac.c memory corruption
medium
🔒
-
-
🔒
110931
Linux Kernel Salsa20 Encryption Algorithm salsa20_generic.c input validation
medium
🔒
-
-
🔒
110930
Ability Mail Server _readmail cross site scripting
low
🔒
-
-
-
110929
TP-LINK TL-SG108E Logout access control [CVE-2017-17747]
low
🔒
-
-
-
110928
TP-LINK TL-SG108E NAT access control [CVE-2017-17746]
medium
🔒
-
-
-
110927
TP-LINK TL-SG108E system_name_set.cgi cross site scripting
low
🔒
-
-
-
110926
IBM Security Guardium Back-End Database sql injection [CVE-2017-1757]
medium
🔒
-
-
-
110925
IBM Robotic Process Automation with Automation Anywhere Web UI cross site scripting
low
🔒
-
-
-
110924
Open Ticket Request System Cookie Session Hijacking access control
medium
🔒
-
-
🔒
110923
IBM Jazz for Service Management cross-site request forgery [CVE-2017-1746]
low
🔒
-
-
-
110922
IBM QRadar input validation [CVE-2017-1696]
medium
🔒
-
-
-
110921
IBM Integration Bus Credentials information disclosure [CVE-2017-1694]
medium
🔒
-
-
-
110920
Ceph RADOS Gateway rgw_iam_policy.cc 7pk security
low
🔒
-
-
🔒
110919
Ecava IntegraXor Database Log sql injection [CVE-2017-16735]
medium
🔒
-
-
-
110918
Ecava IntegraXor sql injection [CVE-2017-16733]
medium
🔒
-
-
-
110917
ABB Ellipse LDAP credentials management [CVE-2017-16731]
medium
🔒
-
-
-
110916
XiongMai IP Camera/DVR NetSurveillance Web Interface memory corruption
medium
🔒
-
-
-
110915
WECON LeviStudio HMI memory corruption [CVE-2017-16717]
medium
🔒
-
-
-
110914
Foxit Reader SIZ Marker out-of-bounds read [CVE-2017-16589]
low
🔒
-
-
🔒
110913
Foxit Reader SOT Marker out-of-bounds read [CVE-2017-16588]
low
🔒
-
-
🔒
110912
Foxit Reader removeField use after free
medium
🔒
-
-
-
110911
Foxit Reader addAnnot use after free
medium
🔒
-
-
🔒
110910
Foxit Reader app.response use after free
medium
🔒
-
-
🔒
110909
Foxit Reader util.printf out-of-bounds read
low
🔒
-
-
-
110908
Foxit Reader XFA Form use after free [CVE-2017-16583]
medium
🔒
-
-
🔒
110907
Foxit Reader XFA clearItems type conversion
medium
🔒
-
-
-
110906
Foxit Reader Document Object use after free [CVE-2017-16581]
medium
🔒
-
-
🔒
110905
Foxit Reader XFA Form out-of-bounds read [CVE-2017-16580]
low
🔒
-
-
-
110904
Foxit Reader JPEG2000 Image out-of-bounds read [CVE-2017-16579]
low
🔒
-
-
🔒
110903
Foxit Reader XFA Form type conversion [CVE-2017-16578]
medium
🔒
-
-
-
110902
Foxit Reader Field Object use after free [CVE-2017-16577]
medium
🔒
-
-
🔒
110901
Foxit Reader XFA Field Element use after free [CVE-2017-16576]
medium
🔒
-
-
🔒
110900
Foxit Reader XFA Bind Element use after free [CVE-2017-16575]
medium
🔒
-
-
-
110899
Foxit Reader Image Filter out-of-bounds read [CVE-2017-16574]
low
🔒
-
-
-
110898
Foxit Reader LZWDecode Filter out-of-bounds read [CVE-2017-16573]
low
🔒
-
-
🔒
110897
Foxit Reader FormCalc closeDoc type conversion
medium
🔒
-
-
-
110896
Foxit Reader FormCalc type conversion [CVE-2017-16571]
medium
🔒
-
-
🔒
110895
IBM Jazz for Service Management cross-site request forgery [CVE-2017-1631]
low
🔒
-
-
-
110894
IBM Security Guardium Database Activity Monitor cross site scripting
low
🔒
-
-
-
110893
IBM Security Guardium Database Activity Monitor cryptographic issues
medium
🔒
-
-
-
110892
IBM Security Guardium Database Activity Monitor information disclosure
low
🔒
-
-
-
110891
IBM Security Guardium Database Activity Monitor information disclosure
low
🔒
-
-
-
110890
Symantec Messaging Gateway path traversal [CVE-2017-15532]
medium
🔒
-
-
🔒
110889
Ikarus anti.virus Driver ntguard.sys out-of-bounds write
medium
🔒
-
-
-
110888
Ikarus anti.virus Driver ntguard.sys input validation
medium
🔒
-
-
-
110887
Ikarus anti.virus Driver ntguard.sys input validation
medium
🔒
-
-
-
110886
Ikarus anti.virus Driver ntguard.sys input validation
medium
🔒
-
-
-
110885
Ikarus anti.virus Driver ntguard.sys input validation
medium
🔒
-
-
-
110884
Ikarus anti.virus Driver ntguard.sys input validation
medium
🔒
-
-
-
110883
Ikarus anti.virus Driver ntguard.sys input validation
medium
🔒
-
-
-
110882
Ikarus anti.virus Driver ntguard.sys out-of-bounds write
medium
🔒
-
-
-
110881
IBM Business Process Manager Web UI cross site scripting [CVE-2017-1494]
low
🔒
-
-
-
110880
Foxit Reader XFA Layout Object pageSpan type conversion
medium
🔒
-
-
🔒
110879
Foxit Reader Annotation use after free [CVE-2017-14836]
medium
🔒
-
-
🔒
110878
Foxit Reader XFA Layout Object page type conversion
medium
🔒
-
-
🔒
110877
Foxit Reader FileAttachment Annotation Object use after free
medium
🔒
-
-
🔒
110876
Foxit Reader Text Annotation Object use after free [CVE-2017-14833]
medium
🔒
-
-
🔒
110875
Foxit Reader Caret Annotation Object use after free [CVE-2017-14832]
medium
🔒
-
-
🔒
110874
Foxit Reader Circle Annotation Object use after free [CVE-2017-14831]
medium
🔒
-
-
🔒
110873
Foxit Reader XFAScriptObject Object setFocus type conversion
medium
🔒
-
-
🔒
110872
Foxit Reader XFAScriptObject Object openList type conversion
medium
🔒
-
-
🔒
110871
Foxit Reader XFA Layout Object type conversion [CVE-2017-14828]
medium
🔒
-
-
🔒
110870
Foxit Reader XFA Node Object append type conversion
medium
🔒
-
-
🔒
110869
Foxit Reader XFA Node Object formNodes type conversion
medium
🔒
-
-
🔒
110868
Foxit Reader XFAScriptObject Object remove type conversion
medium
🔒
-
-
🔒
110867
Foxit Reader XFAScriptObject Object insert type conversion
medium
🔒
-
-
🔒
110866
Foxit Reader XFA Signature Object type conversion [CVE-2017-14823]
medium
🔒
-
-
🔒
110865
Foxit Reader SIZ Marker out-of-bounds read [CVE-2017-14822]
low
🔒
-
-
-
110864
Foxit Reader SIZ Marker out-of-bounds read [CVE-2017-14821]
low
🔒
-
-
-
110863
Foxit Reader JPEG2000 Image out-of-bounds read [CVE-2017-14820]
low
🔒
-
-
-
110862
Foxit Reader cdef Box out-of-bounds read [CVE-2017-14819]
low
🔒
-
-
🔒
110861
Foxit Reader JPEG2000 Image out-of-bounds read [CVE-2017-14818]
low
🔒
-
-
-
110860
EMC Isilon OneFS NFS Service 7pk security [CVE-2017-14387]
medium
🔒
-
-
-
110859
IBM Data Domain DD OS SMB1 memory corruption [CVE-2017-14385]
low
🔒
-
-
-
110858
IBM Security Guardium Session session fixiation [CVE-2017-1270]
medium
🔒
-
-
-
110857
IBM Security Guardium Permission permission [CVE-2017-1266]
medium
🔒
-
-
-
110856
IBM Security Guardium HTTP Response Splitting response splitting
medium
🔒
-
-
-
110855
IBM Security Guardium Log File information disclosure [CVE-2017-1261]
low
🔒
-
-
-
110854
IBM Security Guardium information disclosure [CVE-2017-1257]
low
🔒
-
-
-
110853
Synology Photo Station PixlrEditorHandler.php cross site scripting
low
🔒
-
-
-
110852
Foxit Reader Link Object setAction use after free
medium
🔒
-
-
🔒
110851
Foxit Reader Field Object use after free [CVE-2017-10958]
medium
🔒
-
-
🔒
110850
Foxit Reader Annotation Object use after free [CVE-2017-10957]
medium
🔒
-
-
-
110849
Foxit Reader out-of-bounds read [CVE-2017-10956]
medium
🔒
-
-
🔒
110848
Solarwinds Storage Manager/Storage Profiler/Backup Profiler LoginServlet Page sql injection
medium
🔒
-
-
-
110847
bSuite Plugin ui_stats.php cross site scripting
low
🔒
-
-
-
110846
Linksys WVBR0 os command injection [CVE-2017-17411]
medium
🔒
-
-
-
110845
Apple tvOS HomeKit state issue [CVE-2017-13903]
medium
🔒
-
-
-
110844
Ikarus Anti-Virus Driver ntguard.sys input validation
medium
🔒
-
-
-
110843
TG Soft Vir.IT eXplorer Lite Driver VIRAGTLT.SYS input validation
medium
🔒
-
-
-
110842
TG Soft Vir.IT eXplorer Lite Driver VIRAGTLT.SYS input validation
medium
🔒
-
-
-
110841
TG Soft Vir.IT eXplorer Lite Driver VIRAGTLT.SYS input validation
medium
🔒
-
-
-
110840
TG Soft Vir.IT eXplorer Lite Driver VIRAGTLT.SYS input validation
medium
🔒
-
-
-
110839
TG Soft Vir.IT eXplorer Lite Driver VIRAGTLT.SYS input validation
medium
🔒
-
-
-
110838
TG Soft Vir.IT eXplorer Lite Driver VIRAGTLT.SYS input validation
medium
🔒
-
-
-
110837
Ikarus Anti-Virus Driver ntguard.sys input validation
medium
🔒
-
-
-
110836
TG Soft Vir.IT eXplorer Lite Driver VIRAGTLT.SYS input validation
medium
🔒
-
-
-
110835
Ikarus Anti-Virus Driver ntguard.sys input validation
medium
🔒
-
-
-
110834
BlogoText Access Restriction preferences.php access control
medium
🔒
-
-
-
110833
BlogoText maintenance.php creer_fichier_zip information disclosure
low
🔒
-
-
-
110832
BlogoText conv.php markup_clean_href cross site scripting
low
🔒
-
-
-
110831
Ruby resolv.rb new injection
medium
🔒
-
-
🔒
110830
GIMP file-psp.c read_channel_data memory corruption
medium
🔒
-
-
🔒
110829
GIMP xcf.c xcf_load_stream out-of-bounds read
medium
🔒
-
-
🔒
110828
GIMP file-psp.c read_creator_block out-of-bounds read
medium
🔒
-
-
🔒
110827
GIMP RGBA Image file-tga.c readimage out-of-bounds read
medium
🔒
-
-
🔒
110826
GIMP fli.c fli_read_brun memory corruption
medium
🔒
-
-
🔒
110825
GIMP gbr Import Parser file-gbr.c load_image out-of-bounds read
medium
🔒
-
-
🔒
110824
GraphicsMagick palm.c readpalmimage memory corruption
medium
🔒
-
-
🔒
110823
GraphicsMagick png.c memory corruption
medium
🔒
-
-
🔒
110822
Horde Groupware prefs.php sql injection
medium
🔒
-
-
-
110821
Apple iOS HomeKit state issue [CVE-2017-13903]
medium
🔒
-
-
-
110820
Clockwork SM clockwork-test-message.php cross site scripting
low
🔒
-
-
-
110819
Paid To Read Script referrals.php sql injection
medium
🔒
-
-
-
110818
Paid To Read Script referrals.php cross site scripting
low
🔒
-
-
-
110817
Paid To Read Script viewvisitcamp.php improper authentication
medium
🔒
-
-
-
110816
Paid To Read Script userview.php Path information disclosure
low
🔒
-
-
-
110815
Piwigo admin.php cross site scripting
low
🔒
-
-
-
110814
Piwigo configuration.php cross-site request forgery
low
🔒
-
-
-
110813
SuperBeam Direct Share cryptographic issues [CVE-2017-17763]
medium
🔒
-
-
-
110812
Ichano AtHome IP Camera Noodles Service command injection [CVE-2017-17761]
medium
🔒
-
-
-
110811
Conarc iChannel wc.dll access control [CVE-2017-17759]
medium
🔒
-
-
-
110810
TP-LINK TL-WVR/TL-WAR dhcps.lua zone_get_iface_bydev command injection
medium
🔒
-
-
-
110809
TP-LINK TL-WVR/TL-WAR wportal.lua get_device_byif command injection
medium
🔒
-
-
-
110808
esb-csv-import-export Plugin esb-cie-import-export-page.php cross site scripting
low
🔒
-
-
-
110807
custom-map Plugin advancedsettings.php cross site scripting
low
🔒
-
-
-
110806
wp-concours Plugin concours_page.php cross site scripting
low
🔒
-
-
-
110805
SyncBreeze Enterprise Server Request memory corruption [CVE-2017-17088]
medium
🔒
-
-
-
110804
Meinberg Lantime Web Configuration Utility mainv2 File information disclosure
low
🔒
-
-
-
110803
Zoom Client zoommtg:/ Scheme ZoomLauncher os command injection
medium
🔒
-
-
-
110802
Zoom Client zoommtg:/ Scheme ZoomLauncher memory corruption
medium
🔒
-
-
-
110801
JBPM Kie Workbench Task Name cross site scripting [CVE-2013-6465]
low
🔒
-
-
-
110800
Zivif PR115-204-P-RS hard-coded credentials [CVE-2017-17107]
high
🔒
-
-
-
110799
Zivif PR115-204-P-RS param.cgi credentials management
medium
🔒
-
-
-
110798
Zivif PR115-204-P-RS iptest.cgi command injection
medium
🔒
-
-
-
110797
AccessKeys AccessPress Anonymous Post Pro Plugin file-uploader.php unrestricted upload
medium
🔒
-
-
-
110796
GPWeb User Database db.php Credentials information disclosure
low
🔒
-
-
-
110795
GPWeb File Upload unrestricted upload [CVE-2017-15876]
medium
🔒
-
-
-
110794
GPWeb Password Recovery sql injection [CVE-2017-15875]
medium
🔒
-
-
-
110793
Kemp Load Balancer Web Application Firewall 7pk security [CVE-2017-15524]
medium
🔒
-
-
-
110792
MT4 SenhaSegura Web Application login_if.php session fixiation
medium
🔒
-
-
-
110791
IBM WebSphere information disclosure [CVE-2017-1423]
low
🔒
-
-
-
110790
ZUUSE BEIMS ContractorWeb .NET List sql injection
medium
🔒
-
-
-
110789
Apache Sling Authentication Service Credentials information disclosure
low
🔒
-
-
-
110788
Heketi 5 Server Configuration File heketi.json Password information disclosure
low
🔒
-
-
🔒
110787
Heketi 5 Server API input validation [CVE-2017-15103]
medium
🔒
-
-
🔒
110786
NetApp Clustered Data ONTAP SMB input validation [CVE-2017-14583]
low
🔒
-
-
-
110785
Apache Drill Query Page cross site scripting [CVE-2017-12630]
low
🔒
-
-
-
110784
Linux Kernel KVM x86.c out-of-bounds read
medium
🔒
-
-
🔒
110783
OpenLDAP nops Module nops.c memory corruption
low
🔒
-
-
🔒
110782
BrightSign Digital Signage storage.html path traversal
medium
🔒
-
-
-
110781
BrightSign Digital Signage tools.html File access control
medium
🔒
-
-
-
110780
BrightSign Digital Signage network_diagnostics.html cross site scripting
low
🔒
-
-
-
110779
CMS Made Simple Login Cache information disclosure [CVE-2017-17735]
medium
🔒
-
-
-
110778
CMS Made Simple Login Cache information disclosure [CVE-2017-17734]
medium
🔒
-
-
-
110777
Paid To Read Script userview.php sql injection
medium
🔒
-
-
-
110776
Readymade Video Sharing Script single-video-detail.php code injection
low
🔒
-
-
-
110775
Bus Booking Script index.php sql injection
medium
🔒
-
-
-
110774
FS Lynda Clone sql injection [CVE-2017-17643]
medium
🔒
-
-
-
110773
MacCMS index.php command injection
medium
🔒
-
-
-
110772
DeDeCMS recommend.php sql injection
medium
🔒
-
-
-
110771
DeDeCMS flink_add.php sql injection
medium
🔒
-
-
-
110770
DeDeCMS File Upload article_edit.php unrestricted upload
medium
🔒
-
-
-
110769
GNU C Library dl-load.c untrusted search path
low
🔒
-
-
🔒
110768
net-ldap gem SSL Certificate Validator certificate validation
medium
🔒
-
-
-
110767
Sonatype Nexus Repository Manager Password risky encryption [CVE-2017-17717]
medium
🔒
-
-
-
110766
GitLab LDAP SSL Certificate Verification certificate validation
medium
🔒
-
-
-
110765
QNAP QTS memory corruption [CVE-2017-17033]
medium
🔒
-
-
-
110764
QNAP QTS memory corruption [CVE-2017-17032]
medium
🔒
-
-
-
110763
QNAP QTS memory corruption [CVE-2017-17031]
medium
🔒
-
-
-
110762
QNAP QTS memory corruption [CVE-2017-17030]
medium
🔒
-
-
-
110761
QNAP QTS memory corruption [CVE-2017-17029]
medium
🔒
-
-
-
110760
QNAP QTS memory corruption [CVE-2017-17028]
medium
🔒
-
-
-
110759
QNAP QTS memory corruption [CVE-2017-17027]
medium
🔒
-
-
-
110758
Apple iTunes WebKit memory corruption [CVE-2017-13866]
medium
🔒
-
-
🔒
110757
Apple iTunes WebKit memory corruption [CVE-2017-13870]
medium
🔒
-
-
🔒
110756
Apple iTunes WebKit memory corruption [CVE-2017-13856]
medium
🔒
-
-
🔒
110755
Apple iTunes WebKit memory corruption [CVE-2017-7157]
medium
🔒
-
-
🔒
110754
Apple iTunes WebKit memory corruption [CVE-2017-7156]
medium
🔒
-
-
🔒
110753
Apple iTunes APNs Server Track information disclosure
low
🔒
-
-
-
110752
Apple Safari WebKit memory corruption [CVE-2017-13866]
medium
🔒
-
-
🔒
110751
Apple Safari WebKit memory corruption [CVE-2017-13870]
medium
🔒
-
-
🔒
110750
Apple Safari WebKit memory corruption [CVE-2017-13856]
medium
🔒
-
-
🔒
110749
Apple Safari WebKit memory corruption [CVE-2017-7157]
medium
🔒
-
-
🔒
110748
Apple Safari WebKit memory corruption [CVE-2017-7156]
medium
🔒
-
-
🔒
110747
Telegram Messenger MediaController.java saveFile path traversal
medium
🔒
-
-
-
110746
Trape cross site scripting [CVE-2017-17714]
low
🔒
-
-
-
110745
Trape sql injection [CVE-2017-17713]
medium
🔒
-
-
-
110744
UrBackup Server cross site scripting [CVE-2017-16950]
low
🔒
-
-
-
110743
Maplesoft Maple T.A. Password Page PasswordReset.do Reflected cross site scripting
low
🔒
-
-
-
110742
PCAUSA Rawether Framework BPF Data memory corruption [CVE-2017-3196]
medium
🔒
-
-
-
110741
Commvault Edge Communication Service memory corruption [CVE-2017-3195]
medium
🔒
-
-
-
110740
Pandora SSL Certificate Validator information disclosure [CVE-2017-3194]
medium
🔒
-
-
-
110739
D-Link DIR-850L HNAP Service memory corruption [CVE-2017-3193]
medium
🔒
-
-
-
110738
D-Link DIR-130/DIR-330 Base64 Encoding tools_admin.asp Credentials credentials management
medium
🔒
-
-
-
110737
D-Link DIR-130/DIR-330 Remote Management tools_admin.asp input validation
medium
🔒
-
-
-
110736
Flash Seats Mobile App SSL Certificate Validator certificate validation
medium
🔒
-
-
-
110735
ACTi Camera hard-coded credentials [CVE-2017-3186]
medium
🔒
-
-
-
110734
ACTi Camera HTTP GET information disclosure [CVE-2017-3185]
low
🔒
-
-
-
110733
ACTi Camera setup_maintain_firmware-default.html hard-coded credentials
medium
🔒
-
-
-
110732
Linux Kernel raw.c raw_sendmsg race condition
medium
🔒
-
-
🔒
110731
K7 Antivirus K7Sentry.sys null pointer dereference [CVE-2017-17701]
low
🔒
-
-
-
110730
K7 Antivirus K7Sentry.sys null pointer dereference [CVE-2017-17700]
low
🔒
-
-
-
110729
K7 Antivirus K7Sentry.sys null pointer dereference [CVE-2017-17699]
medium
🔒
-
-
-
110728
Zoho ManageEngine Password Manager Pro BulkAccessControlView.ec Reflected cross site scripting
low
🔒
-
-
-
110727
Harbor target.go Ping server-side request forgery
medium
🔒
-
-
-
110726
Techno Portfolio Management Panel search.php Path information disclosure
low
🔒
-
-
-
110725
Techno Portfolio Management Panel search.php sql injection
medium
🔒
-
-
-
110724
Techno Portfolio Management Panel search.php cross site scripting
low
🔒
-
-
-
110723
Techno Portfolio Management Panel portfolio.php access control
medium
🔒
-
-
-
110722
VideoLAN VLC Media Player MP4 Converter libmp4.c Invalid Free use after free
medium
🔒
-
-
🔒
110721
Synaptics TouchPad Driver Registry information disclosure [CVE-2017-17556]
low
🔒
-
-
🔒
110720
Ruby Net::FTP os command injection [CVE-2017-17405]
medium
🔒
-
-
🔒
110719
Meinberg Lantime Web Configuration Utility path traversal [CVE-2017-16788]
low
🔒
-
-
-
110718
Meinberg Lantime Web Configuration Utility mainv2 information disclosure
low
🔒
-
-
-
110717
Mckesson Conserus Workflow Intelligence credentials management
medium
🔒
-
-
-
110716
Synology MailPlus Server cross site scripting [CVE-2017-15890]
low
🔒
-
-
-
110715
Fortinet FortiClient information disclosure [CVE-2017-14184]
low
🔒
-
-
-
110714
Mckesson Conserus Image Repository Archive Solution xml external entity reference
medium
🔒
-
-
-
110713
Trend Micro ScanMail for Exchange Log Query/Quarantine Query cross site scripting
low
🔒
-
-
🔒
110712
Trend Micro ScanMail for Exchange Web Interface cross-site request forgery
low
🔒
-
-
🔒
110711
Trend Micro ScanMail for Exchange Other Update Sources insufficient verification of data authenticity
medium
🔒
-
-
🔒
110710
Trend Micro ScanMail for Exchange inadequate encryption [CVE-2017-14090]
medium
🔒
-
-
🔒
110709
Cisco ASA 5500 TLS Protocol Bleichenbacher cryptographic issues
low
🔒
-
-
🔒
110708
Trend Micro Encryption for Email DLL Preloader untrusted search path
medium
🔒
-
-
-
110707
Qt access control [CVE-2017-10905]
medium
🔒
-
-
-
110706
Qt os command injection [CVE-2017-10904]
medium
🔒
-
-
-
110705
Fortinet FortiClient Security Alert access control [CVE-2017-7344]
medium
🔒
-
-
-
110704
Rapid7 Nexpose Web Application cross-site request forgery [CVE-2017-5264]
low
🔒
-
-
-
110703
Phusion Passenger Spawner.h information disclosure
low
🔒
-
-
🔒
110702
ecstatic npm Regular Expression ecstatic.js input validation
low
🔒
-
-
-
110701
Apache Fineract Query sql injection [CVE-2017-5663]
medium
🔒
-
-
-
110700
Panda Global Protection memory corruption [CVE-2017-17684]
medium
🔒
-
-
-
110699
Panda Global Protection memory corruption [CVE-2017-17683]
medium
🔒
-
-
-
110698
ImageMagick WPG Image wpg.c ExtractPostscript resource consumption
low
🔒
-
-
🔒
110697
ImageMagick psd.c ReadPSDChannelZip resource consumption
low
🔒
-
-
🔒
110696
ImageMagick XPM Image xpm.c ReadXPMImage memory corruption
low
🔒
-
-
🔒
110695
Bob Hepple gjots2 URL gui.py injection
medium
🔒
-
-
-
110694
Mensis URL uiutil.c injection
medium
🔒
-
-
-
110693
Tkabber URL injection [CVE-2017-17533]
medium
🔒
-
-
-
110692
Kiwi URL news3.py injection
medium
🔒
-
-
-
110691
GNU Global URL gozilla.c injection
medium
🔒
-
-
🔒
110690
Geomview URL help.c injection
medium
🔒
-
-
-
110689
AbiWord URL ut_go_file.cpp injection
medium
🔒
-
-
-
110688
ScummVM URL posix.cpp injection
medium
🔒
-
-
🔒
110687
PasDoc URL WWWBrowserRunnerDM.pas injection
medium
🔒
-
-
-
110686
Bernard Parisse Giac URL Input.cc injection
medium
🔒
-
-
-
110685
xTuple PostBooks URL guiclient.cpp injection
medium
🔒
-
-
-
110684
SWI-Prolog URL www_browser.pl injection
medium
🔒
-
-
-
110683
Python URL webbrowser.py injection
medium
🔒
-
-
-
110682
FontForge URL uiutil.c injection
medium
🔒
-
-
-
110681
TIN URL url_handler.pl injection [Disputed]
medium
🔒
-
-
-
110680
OCaml Batteries URL batteriesConfig.mlp injection
medium
🔒
-
-
-
110679
White_dune URL browser.c injection
medium
🔒
-
-
-
110678
Sylpheed URL utils.c injection
medium
🔒
-
-
-
110677
Reddit Terminal Viewer URL inspect_webbrowser.py injection
medium
🔒
-
-
-
110676
Metview URL ObjectList injection
medium
🔒
-
-
-
110675
nip2 URL boxes.c injection
medium
🔒
-
-
-
110674
TeX Live URL mtxrun.lua injection
medium
🔒
-
-
-
110673
KildClient URL prefs.c injection
medium
🔒
-
-
🔒
110672
Fortinet FortiOS SSL VPN Web Portal Session information disclosure
low
🔒
-
-
🔒
110671
vBulletin cacheTemplates unserialize deserialization
medium
🔒
-
-
-
110670
vBulletin path traversal [CVE-2017-17671]
medium
🔒
-
-
-
110669
Exiv2 pngchunk_int.cpp keyTXTChunk memory corruption
medium
🔒
-
-
🔒
110668
Octopus Deploy Update Process access control [CVE-2017-17665]
medium
🔒
-
-
-
110667
Digium Asterisk RTCP Stack memory corruption [CVE-2017-17664]
low
🔒
-
-
🔒
110666
Entrepreneur Dating Script search_result.php sql injection
medium
🔒
-
-
-
110665
Citrix Netscaler Application Delivery Controller/Gateway TLS Handshake information disclosure
low
🔒
-
-
🔒
110664
MikroTik RouterBOARD TCP Service 53 input validation [CVE-2017-17537]
low
🔒
-
-
-
110663
radware Alteon Private Key Bleichenbacher cryptographic issues
medium
🔒
-
-
🔒
110662
Citrix Netscaler Application Delivery Controller TLS Bleichenbacher information disclosure
low
🔒
-
-
🔒
110661
IBM Tivoli Workload Scheduler information disclosure [CVE-2017-1716]
low
🔒
-
-
-
110660
IBM Tivoli Monitoring use after free [CVE-2017-1635]
medium
🔒
-
-
-
110659
IBM Maximo Asset Management redirect [CVE-2017-1558]
medium
🔒
-
-
-
110658
Norton Family Android App information disclosure [CVE-2017-15530]
low
🔒
-
-
-
110657
Norton Family Android App resource consumption [CVE-2017-15529]
low
🔒
-
-
-
110656
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1546]
low
🔒
-
-
-
110655
Atlassian Bamboo Branch Name command injection [CVE-2017-14590]
medium
🔒
-
-
🔒
110654
Atlassian Bamboo Double OGNL Evaluation Java input validation
medium
🔒
-
-
🔒
110653
EMC Isilon OneFS compadmin isi_get_profile access control
medium
🔒
-
-
-
110652
IBM iNotes Web UI cross site scripting [CVE-2017-1421]
low
🔒
-
-
-
110651
Adobe Flash Player Global Settings denial of service [CVE-2017-11305]
low
🔒
-
-
🔒
110650
tibbr Community/tibbr Enterprise User Profiles access control
medium
🔒
-
-
-
110649
tibbr Community/tibbr Enterprise SAML access control [CVE-2017-5530]
medium
🔒
-
-
-
110648
VMware AirWatch Console/AirWatch Inbox Access Control access control
medium
🔒
-
-
-
110647
Basic Job Site Script job sql injection
medium
🔒
-
-
-
110646
Resume Clone Script preview.php sql injection
medium
🔒
-
-
-
110645
Advanced World Database city.php sql injection
medium
🔒
-
-
-
110644
Muslim Matrimonial Script success-story.php sql injection
medium
🔒
-
-
-
110643
Groupon Clone Script city_ajax.php sql injection
medium
🔒
-
-
-
110642
Car Rental Script countrycode1.php sql injection
medium
🔒
-
-
-
110641
MLM Forced Matrix news-detail.php sql injection
medium
🔒
-
-
-
110640
MLM Forex Market Plan Script news_detail.php sql injection
medium
🔒
-
-
-
110639
Single Theater Booking Script findcity.php sql injection
medium
🔒
-
-
-
110638
Multiplex Movie Theater Booking Script trailer-detail.php sql injection
medium
🔒
-
-
-
110637
Responsive Events And Movie Ticket Booking findcity.php sql injection
medium
🔒
-
-
-
110636
Multireligion Responsive Matrimonial success-story.php sql injection
medium
🔒
-
-
-
110635
Yoga Class Script list sql injection
medium
🔒
-
-
-
110634
Secure E-commerce Script category.php sql injection
medium
🔒
-
-
-
110633
Responsive Realestate Script sql injection [CVE-2017-17628]
medium
🔒
-
-
-
110632
Readymade Video Sharing Script single-video-detail.php sql injection
medium
🔒
-
-
-
110631
Readymade PHP Classified Script categories sql injection
medium
🔒
-
-
-
110630
Professional Service Script sql injection [CVE-2017-17625]
medium
🔒
-
-
-
110629
PHP Multivendor Ecommerce single_detail.php sql injection
medium
🔒
-
-
-
110628
Opensource Classified Ads Script advance_result.php sql injection
medium
🔒
-
-
-
110627
Online Exam Test Application exams.php sql injection
medium
🔒
-
-
-
110626
Multivendor Penny Auction Clone Script detail sql injection
medium
🔒
-
-
-
110625
Lawyer Search Script lawyer-list sql injection
medium
🔒
-
-
-
110624
Laundry Booking Script list sql injection
medium
🔒
-
-
-
110623
Kickstarter Clone Script investcalc.php sql injection
medium
🔒
-
-
-
110622
Foodspotting Clone Script quicksearch.php sql injection
medium
🔒
-
-
-
110621
Event Search Script event-list sql injection
medium
🔒
-
-
-
110620
Facebook Clone Script friend-profile.php sql injection
medium
🔒
-
-
-
110619
Food Order Script list sql injection
medium
🔒
-
-
-
110618
Freelance Website Script jobdetails.php sql injection
medium
🔒
-
-
-
110617
Hot Scripts Clone categories sql injection
medium
🔒
-
-
-
110616
Doctor Search Script list sql injection
medium
🔒
-
-
-
110615
E-commerce MLM Software service_detail.php sql injection
medium
🔒
-
-
-
110614
Chartered Accountant Booking Script service-list sql injection
medium
🔒
-
-
-
110613
Child Care Script list sql injection
medium
🔒
-
-
-
110612
CMS Auditor Website news-detail sql injection
medium
🔒
-
-
-
110611
Co-work Space Search Script list sql injection
medium
🔒
-
-
-
110610
Consumer Complaints Clone Script other-user-profile.php sql injection
medium
🔒
-
-
-
110609
Entrepreneur Bus Booking Script booker_details.php sql injection
medium
🔒
-
-
-
110608
Advanced Real Estate Script search-results.php sql injection
medium
🔒
-
-
-
110607
Advance B2B Script tradeshow-list-detail.php sql injection
medium
🔒
-
-
-
110606
Cab Booking Script service-list sql injection
medium
🔒
-
-
-
110605
Basic B2B Script product_details.php sql injection
medium
🔒
-
-
-
110604
Advance Online Learning Management Script courselist.php sql injection
medium
🔒
-
-
-
110603
Affiliate MLM Script product-category.php sql injection
medium
🔒
-
-
-
110602
Nearbuy Clone Script category_list.php sql injection
medium
🔒
-
-
-
110601
Entrepreneur Job Portal Script jobsearch_all.php sql injection
medium
🔒
-
-
-
110600
Beauty Parlour Booking Script list sql injection
medium
🔒
-
-
-
110599
DomainSale PHP Script domain.php sql injection
medium
🔒
-
-
-
110598
Simple Chatting System File Upload my_profile.php access control
medium
🔒
-
-
-
110597
Website Auction Marketplace search.php sql injection
medium
🔒
-
-
-
110596
Realestate Crowdfunding Script single-cause.php sql injection
medium
🔒
-
-
-
110595
FS Stackoverflow Clone question sql injection
medium
🔒
-
-
-
110594
FS Thumbtack Clone browse-category.php sql injection
medium
🔒
-
-
-
110593
FS IMDB Clone movie.php sql injection
medium
🔒
-
-
-
110592
FS Indiamart Clone catcompany.php sql injection
medium
🔒
-
-
-
110591
FS Olx Clone subpage.php sql injection
medium
🔒
-
-
-
110590
FS Monster Clone Employer_Details.php sql injection
medium
🔒
-
-
-
110589
FS Makemytrip Clone show-flight-result.php sql injection
medium
🔒
-
-
-
110588
FS Shutterstock Clone Category sql injection
medium
🔒
-
-
-
110587
FS Grubhub Clone food sql injection
medium
🔒
-
-
-
110586
FS Quibids Clone itechd.php sql injection
medium
🔒
-
-
-
110585
FS Linkedin Clone group.php sql injection
medium
🔒
-
-
-
110584
FS Freelancer Clone profile.php sql injection
medium
🔒
-
-
-
110583
FS Crowdfunding Script latest_news_details.php sql injection
medium
🔒
-
-
-
110582
FS Trademe Clone search_item.php sql injection
medium
🔒
-
-
-
110581
FS Gigs Script browse-category.php sql injection
medium
🔒
-
-
-
110580
FS Groupon Clone item_details.php sql injection
medium
🔒
-
-
-
110579
FS Care Clone searchJob.php sql injection
medium
🔒
-
-
-
110578
FS Ebay Clone product.php sql injection
medium
🔒
-
-
-
110577
FS Amazon Clone VerAyari sql injection
medium
🔒
-
-
-
110576
FS Foodpanda Clone food sql injection
medium
🔒
-
-
-
110575
FS Expedia Clone pages.php sql injection
medium
🔒
-
-
-
110574
Scubez Posty Readymade Classifieds user_activate_submit.php cross site scripting
low
🔒
-
-
-
110573
Scubez Posty Readymade Classifieds Access Control user_activate_submit.php access control
low
🔒
-
-
-
110572
Scubez Posty Readymade Classifieds user_activate_submit.php sql injection
medium
🔒
-
-
-
110571
MikroTik ICMP Packet resource management [CVE-2017-17538]
low
🔒
-
-
-
110570
Micro Focus Project/Portfolio Management Center cross-site request forgery
low
🔒
-
-
-
110569
Micro Focus Project/Portfolio Management Center access control
medium
🔒
-
-
-
110568
wolfSSL Bleichenbacher Oracle Key Recovery cryptographic issues
medium
🔒
-
-
🔒
110567
BouncyCastle TLS JCE Key Recovery cryptographic issues
medium
🔒
-
-
🔒
110566
Microsoft Edge Scripting Engine information disclosure [CVE-2017-11919]
low
🔒
-
-
🔒
110565
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11912]
medium
🔒
-
-
🔒
110564
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11895]
medium
🔒
-
-
🔒
110563
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11894]
medium
🔒
-
-
🔒
110562
Intel Graphics Driver Content Protection HECI Service type conversion
medium
🔒
-
-
-
110561
Xen Shadow Mode data processing [CVE-2017-17566]
medium
🔒
-
-
🔒
110560
Xen Shadow Mode input validation [CVE-2017-17565]
medium
🔒
-
-
🔒
110559
Xen Error 7pk error [CVE-2017-17564]
medium
🔒
-
-
🔒
110558
Xen Shadow Mode memory corruption [CVE-2017-17563]
medium
🔒
-
-
🔒
110557
EmbedThis GoAhead cgi.c cgiHandler input validation
medium
🔒
-
-
-
110556
SeaCMS admin_ping.php access control
medium
🔒
-
-
-
110555
Western Digital MyCloud PR4100 Web Administration multi_uploadify.php improper authentication
medium
🔒
-
-
🔒
110554
openstack-tripleo-heat-templates Permission access control [CVE-2017-12155]
low
🔒
-
-
-
110553
Microsoft Office information disclosure [CVE-2017-11939]
low
🔒
-
-
-
110552
Microsoft SharePoint Enterprise Server Web Request access control
medium
🔒
-
-
🔒
110551
Microsoft Excel memory corruption [CVE-2017-11935]
medium
🔒
-
-
-
110550
Microsoft PowerPoint information disclosure [CVE-2017-11934]
low
🔒
-
-
🔒
110549
Microsoft Exchange Server Outlook Web Access input validation
medium
🔒
-
-
🔒
110548
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
110547
Microsoft Windows its:/ Protocol information disclosure [CVE-2017-11927]
low
🔒
-
-
🔒
110546
Microsoft Internet Explorer Scripting Engine information disclosure
low
🔒
-
-
🔒
110545
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11918]
medium
🔒
-
-
🔒
110544
Microsoft ChakraCore Scripting Engine memory corruption [CVE-2017-11916]
medium
🔒
-
-
-
110543
Microsoft Edge Scripting Engine GetPropertyBuiltIns memory corruption
medium
🔒
-
-
🔒
110542
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
110541
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
110540
Microsoft Edge Scripting Engine asm.js memory corruption
medium
🔒
-
-
🔒
110539
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11910]
medium
🔒
-
-
🔒
110538
Microsoft Edge Scripting Engine RemoveEmptyLoopAfterMemOp memory corruption
medium
🔒
-
-
🔒
110537
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11908]
medium
🔒
-
-
🔒
110536
Microsoft Internet Explorer Scripting Engine JScript.dll Array.sort memory corruption
medium
🔒
-
-
🔒
110535
Microsoft Internet Explorer Scripting Engine LastParen information disclosure
low
🔒
-
-
🔒
110534
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11905]
medium
🔒
-
-
🔒
110533
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
110532
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
110531
Microsoft Windows Device Guard 7pk security [CVE-2017-11899]
medium
🔒
-
-
🔒
110530
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
110529
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
110528
Microsoft Edge Scripting Engine Op_MinInAnArray memory corruption
medium
🔒
-
-
🔒
110527
Microsoft Internet Explorer Scripting Engine Compile memory corruption
medium
🔒
-
-
🔒
110526
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11889]
medium
🔒
-
-
🔒
110525
Microsoft Edge memory corruption [CVE-2017-11888]
medium
🔒
-
-
🔒
110524
Microsoft Internet Explorer Scripting Engine information disclosure
low
🔒
-
-
🔒
110523
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
110522
Microsoft Windows RRAS input validation [CVE-2017-11885]
medium
🔒
-
-
🔒
110521
Erlang otp TLS Server RSA PKCS Padding cryptographic issues [CVE-2017-1000385]
medium
🔒
-
-
🔒
110520
Linux Kernel USB Core System config.c usb_destroy_configuration out-of-bounds write
medium
🔒
-
-
🔒
110519
FFmpeg/aubio libswresample audioconvert.c swri_audio_convert null pointer dereference
low
🔒
-
-
🔒
110518
aubio source_avcodec.c aubio_source_avcodec_readframe null pointer dereference
low
🔒
-
-
🔒
110517
SAP Basis Note Assistant tool Signature input validation
medium
🔒
-
-
-
110516
SAP Plant Connectivity NwSapSetup/Installation Self-Extracting Program DWMAPI.dll untrusted search path
medium
🔒
-
-
-
110515
SAP Kernel Trusted RFC Connection improper authentication [CVE-2017-16689]
medium
🔒
-
-
-
110514
SAP HANA User Self-Service Tools information disclosure
low
🔒
-
-
-
110513
SAP Business Warehouse Universal Data Integration Encoding cross site scripting
low
🔒
-
-
-
110512
SAP Business Intelligence Promotion Management Application improper authentication
medium
🔒
-
-
-
110511
SAP Business Objects Platform denial of service [CVE-2017-16683]
low
🔒
-
-
-
110510
SAP NetWeaver Internet Transaction Server code injection [CVE-2017-16682]
medium
🔒
-
-
-
110509
SAP Business Intelligence Promotion Management Applicatio Encoding cross site scripting
low
🔒
-
-
-
110508
SAP HANA HTTP/REST Endpoint Controller Log injection
medium
🔒
-
-
-
110507
SAP Kernel Startup Service redirect [CVE-2017-16679]
medium
🔒
-
-
-
110506
SAP EPBC2 server-side request forgery [CVE-2017-16678]
low
🔒
-
-
-
110505
CogniToys Dino Smart Toy Voice Traffic key management [CVE-2017-8867]
medium
🔒
-
-
-
110504
CogniToys Dino Smart Toy VoIP Traffic risky encryption [CVE-2017-8866]
medium
🔒
-
-
-
110503
CogniToys Dino Smart Toy VoIP Traffic information disclosure
medium
🔒
-
-
-
110502
ACDSee Ultimate PSD File out-of-bounds write [CVE-2017-2886]
medium
🔒
-
-
-
110501
IBM WebSphere MQ Queue Manager access control [CVE-2017-1760]
low
🔒
-
-
-
110500
MoboTap Dolphin Browser Intent URI Scheme 7pk security [CVE-2017-17553]
low
🔒
-
-
-
110499
MoboTap Dolphin Browser Backup/Restore input validation [CVE-2017-17551]
low
🔒
-
-
-
110498
Posty Readymade Classifieds Script listings.php sql injection
medium
🔒
-
-
-
110497
Techno Portfolio Management Panel single.php sql injection
medium
🔒
-
-
-
110496
IBM Connections Engagement Center Web UI cross site scripting
low
🔒
-
-
-
110495
Phoenix Contact FL Comserver cross site scripting [CVE-2017-16723]
low
🔒
-
-
-
110494
IBM Sterling File Gateway Web UI cross site scripting [CVE-2017-1632]
low
🔒
-
-
-
110493
IBM Connections Engagement Center Template information disclosure
medium
🔒
-
-
-
110492
IBM Financial Transaction Manager sql injection [CVE-2017-1606]
medium
🔒
-
-
-
110491
Palo Alto PAN-OS Management Interface access control [CVE-2017-15944]
medium
🔒
-
-
🔒
110490
Palo Alto PAN-OS Web Interface server-side request forgery [CVE-2017-15943]
medium
🔒
-
-
🔒
110489
Palo Alto PAN-OS Management Interface resource management [CVE-2017-15942]
low
🔒
-
-
🔒
110488
Palo Alto PAN-OS Web Interface command injection [CVE-2017-15940]
medium
🔒
-
-
🔒
110487
Node.js Encoding Buffer.alloc information disclosure
medium
🔒
-
-
🔒
110486
Node.js TLS Handshake SSL_read 7pk error
medium
🔒
-
-
🔒
110485
Palo Alto GlobalProtect Agent access control [CVE-2017-15870]
medium
🔒
-
-
-
110484
Apache Synapse Apache Commons Collections injection [CVE-2017-15708]
medium
🔒
-
-
-
110483
IBM Sterling File Gateway Password 7pk security [CVE-2017-1550]
medium
🔒
-
-
-
110482
IBM Sterling File Gateway Web UI cross site scripting [CVE-2017-1549]
low
🔒
-
-
-
110481
IBM Sterling File Gateway path traversal [CVE-2017-1548]
low
🔒
-
-
-
110480
IBM WebSphere Portal cross site scripting [CVE-2017-1536]
low
🔒
-
-
-
110479
IBM Jazz Foundation information disclosure [CVE-2017-1507]
low
🔒
-
-
-
110478
QNAP Qsync untrusted search path [CVE-2017-13070]
medium
🔒
-
-
-
110477
Check_MK HTTP Basic Authentication cross site scripting [CVE-2017-11507]
low
🔒
-
-
🔒
110476
Perspective ICM Investigation / Case access control [CVE-2017-11319]
medium
🔒
-
-
-
110475
Linux Kernel Diagnostic Port unusual condition [CVE-2017-1000407]
medium
🔒
-
-
🔒
110474
Clustered Data ONTAP VASA Provider Credentials credentials management
medium
🔒
-
-
-
110473
Puppet Enterprise Cookie information disclosure [CVE-2015-8470]
medium
🔒
-
-
-
110472
Puppet Enterprise Console cross site scripting [CVE-2015-6502]
low
🔒
-
-
-
110471
Huawei EC156/EC176/EC177 Partner.exe untrusted search path
medium
🔒
-
-
-
110470
puppet Configuration File certificate validation [CVE-2014-3250]
low
🔒
-
-
🔒
110469
Phabricator Mercurial hg command injection [CVE-2017-17536]
medium
🔒
-
-
-
110468
LilyPond lilypond-invoke-editor injection [CVE-2017-17523]
medium
🔒
-
-
-
110467
sensible-utils sensible-browser injection [CVE-2017-17512]
medium
🔒
-
-
🔒
110466
LANDesk Management Suite permission [CVE-2017-11463]
medium
🔒
-
-
-
110465
Apple watchOS Wi-Fi KRACK 7pk security
medium
🔒
-
-
🔒
110464
Apple watchOS Kernel information disclosure [CVE-2017-13869]
low
🔒
-
-
🔒
110463
Apple watchOS Kernel information disclosure [CVE-2017-13868]
low
🔒
-
-
🔒
110462
Apple watchOS Kernel information disclosure [CVE-2017-13865]
low
🔒
-
-
🔒
110461
Apple watchOS Kernel memory corruption [CVE-2017-13867]
medium
🔒
-
-
🔒
110460
Apple watchOS Kernel type conversion [CVE-2017-13855]
low
🔒
-
-
🔒
110459
Apple watchOS Kernel memory corruption [CVE-2017-13833]
medium
🔒
-
-
🔒
110458
Apple watchOS Kernel memory corruption [CVE-2017-13876]
medium
🔒
-
-
🔒
110457
Apple watchOS Kernel memory corruption [CVE-2017-13862]
medium
🔒
-
-
🔒
110456
Apple watchOS IOSurface memory corruption [CVE-2017-13861]
medium
🔒
-
-
-
110455
HDF5 H5Gcache.c H5G__ent_decode_vec out-of-bounds write
medium
🔒
-
-
-
110454
HDF5 H5T.c H5T_set_loc divide by zero
low
🔒
-
-
-
110453
HDF5 H5Tconv.c H5T_conv_struct_opt out-of-bounds read
medium
🔒
-
-
-
110452
HDF5 H5Opline.c H5Opline_pline_decode out-of-bounds read
medium
🔒
-
-
-
110451
HDF5 H5Opline.c H5O_pline_decode null pointer dereference
low
🔒
-
-
-
110450
ImageMagick png.c ReadOneMNGImage memory corruption
medium
🔒
-
-
🔒
110449
GraphicsMagick gray.c ReadGRAYImage out-of-bounds read
medium
🔒
-
-
🔒
110448
GraphicsMagick cmyk.c ReadCMYKImage out-of-bounds read
medium
🔒
-
-
🔒
110447
GraphicsMagick png.c WriteOnePNGImage out-of-bounds read
medium
🔒
-
-
🔒
110446
GraphicsMagick rgb.c ReadRGBImage out-of-bounds read
medium
🔒
-
-
🔒
110445
ImageMagick Image.cpp read use after free
medium
🔒
-
-
🔒
110444
GraphicsMagick pnm.c WritePNMImage memory corruption
medium
🔒
-
-
🔒
110443
TIBCO BusinessWorks Process Monitor Integration Matters nJAMS cross site scripting
low
🔒
-
-
-
110442
tidy clean.c prvTidyTidyMetaCharset memory corruption
low
🔒
-
-
-
110441
idevicerestore Access Restriction socket.c socket_create access control
medium
🔒
-
-
-
110440
International Components for Unicode ucnv_u8.cpp ucnv_UTF8FromUTF8 memory corruption
medium
🔒
-
-
🔒
110439
Adobe Flash Player Out-of-Range out-of-bounds read [CVE-2017-3114]
medium
🔒
-
-
🔒
110438
Adobe Flash Player AdobePSDK Pointer out-of-bounds read
medium
🔒
-
-
🔒
110437
Adobe Experience Manager Token information disclosure [CVE-2017-3111]
low
🔒
-
-
-
110436
Adobe Experience Manager HtmlRendererServlet Reflected cross site scripting
low
🔒
-
-
-
110435
AMAG Symmetry Door Edge Network Controller Serial over TCP/IP access control
medium
🔒
-
-
-
110434
Adobe Photoshop use after free [CVE-2017-11304]
medium
🔒
-
-
🔒
110433
Adobe Photoshop memory corruption [CVE-2017-11303]
medium
🔒
-
-
🔒
110432
Adobe InDesign memory corruption [CVE-2017-11302]
medium
🔒
-
-
-
110431
Adobe Digital Editions information disclosure [CVE-2017-11301]
medium
🔒
-
-
🔒
110430
Adobe Digital Editions information disclosure [CVE-2017-11300]
medium
🔒
-
-
🔒
110429
Adobe Digital Editions information disclosure [CVE-2017-11299]
medium
🔒
-
-
🔒
110428
Adobe Digital Editions information disclosure [CVE-2017-11298]
medium
🔒
-
-
🔒
110427
Adobe Digital Editions information disclosure [CVE-2017-11297]
medium
🔒
-
-
🔒
110426
Adobe Experience Manager Apache Sling Servlets Post cross site scripting
low
🔒
-
-
-
110425
Adobe DNG Converter memory corruption [CVE-2017-11295]
medium
🔒
-
-
-
110424
Adobe Shockwave memory corruption [CVE-2017-11294]
medium
🔒
-
-
🔒
110423
Adobe Connect server-side request forgery [CVE-2017-11291]
medium
🔒
-
-
🔒
110422
Adobe Connect 7pk security [CVE-2017-11290]
medium
🔒
-
-
🔒
110421
Adobe Connect Reflected cross site scripting [CVE-2017-11289]
low
🔒
-
-
🔒
110420
Adobe Connect Reflected cross site scripting [CVE-2017-11288]
low
🔒
-
-
🔒
110419
Adobe Connect Reflected cross site scripting [CVE-2017-11287]
low
🔒
-
-
🔒
110418
Adobe Digital Editions XML File information disclosure [CVE-2017-11273]
low
🔒
-
-
🔒
110417
Adobe Flash Player use after free [CVE-2017-11225]
medium
🔒
-
-
🔒
110416
Adobe Flash Player use after free [CVE-2017-11215]
medium
🔒
-
-
🔒
110415
Adobe Flash Player out-of-bounds read [CVE-2017-11213]
medium
🔒
-
-
🔒
110414
Apple macOS Screen Sharing Server privileges management [CVE-2017-13826]
medium
🔒
-
-
🔒
110413
Apple macOS OpenSSL memory corruption [CVE-2017-3735]
medium
🔒
-
-
🔒
110412
Apple macOS Mail Drafts information disclosure [CVE-2017-13860]
medium
🔒
-
-
🔒
110411
Apple macOS Mail state issue [CVE-2017-13871]
medium
🔒
-
-
🔒
110410
Apple macOS Kernel information disclosure [CVE-2017-13869]
low
🔒
-
-
🔒
110409
Apple macOS Kernel information disclosure [CVE-2017-13868]
low
🔒
-
-
🔒
110408
Apple macOS Kernel information disclosure [CVE-2017-13865]
low
🔒
-
-
🔒
110407
Apple macOS Kernel memory corruption [CVE-2017-13867]
medium
🔒
-
-
🔒
110406
Apple macOS Kernel type conversion [CVE-2017-13855]
low
🔒
-
-
🔒
110405
Apple macOS Kernel memory corruption [CVE-2017-13876]
medium
🔒
-
-
🔒
110404
Apple macOS Kernel memory corruption [CVE-2017-13833]
medium
🔒
-
-
🔒
110403
Apple macOS Kernel memory corruption [CVE-2017-13862]
medium
🔒
-
-
🔒
110402
Apple macOS IOKit memory corruption [CVE-2017-13847]
medium
🔒
-
-
🔒
110401
Apple macOS IOKit input validation [CVE-2017-13858]
medium
🔒
-
-
🔒
110400
Apple macOS IOKit input validation [CVE-2017-13848]
medium
🔒
-
-
🔒
110399
Apple macOS IOAcceleratorFamily information disclosure [CVE-2017-13844]
medium
🔒
-
-
🔒
110398
Apple macOS Intel Graphics Driver out-of-bounds read [CVE-2017-13875]
medium
🔒
-
-
🔒
110397
Apple macOS Intel Graphics Driver out-of-bounds read [CVE-2017-13878]
medium
🔒
-
-
🔒
110396
Apple macOS Intel Graphics Driver memory corruption [CVE-2017-13883]
medium
🔒
-
-
🔒
110394
Apple macOS curl memory corruption [CVE-2017-1000254]
medium
🔒
-
-
🔒
110393
Apple macOS apache use after free [CVE-2017-9798]
low
🔒
-
-
🔒
110392
Apple iOS Mail Drafts information disclosure [CVE-2017-13860]
medium
🔒
-
-
🔒
110391
Apple iOS Mail 7pk security [CVE-2017-13874]
medium
🔒
-
-
-
110390
Apple iOS Kernel information disclosure [CVE-2017-13869]
low
🔒
-
-
🔒
110389
Apple iOS Kernel information disclosure [CVE-2017-13868]
low
🔒
-
-
🔒
110388
Apple iOS Kernel information disclosure [CVE-2017-13865]
low
🔒
-
-
🔒
110387
Apple iOS Kernel memory corruption [CVE-2017-13867]
medium
🔒
-
-
🔒
110386
Apple iOS Kernel type conversion [CVE-2017-13855]
low
🔒
-
-
🔒
110385
Apple iOS Kernel memory corruption [CVE-2017-13833]
medium
🔒
-
-
🔒
110384
Apple iOS Kernel memory corruption [CVE-2017-13876]
medium
🔒
-
-
🔒
110383
Apple iOS Kernel memory corruption [CVE-2017-13862]
medium
🔒
-
-
🔒
110382
Apple iOS IOSurface memory corruption [CVE-2017-13861]
medium
🔒
-
-
-
110381
Apple iOS IOMobileFrameBuffer memory corruption [CVE-2017-13879]
medium
🔒
-
-
-
110380
Apple iOS IOKit memory corruption [CVE-2017-13847]
medium
🔒
-
-
🔒
110379
Apple tvOS Wi-Fi random values [CVE-2017-13080]
medium
🔒
-
-
🔒
110378
Apple tvOS Kernel information disclosure [CVE-2017-13869]
low
🔒
-
-
🔒
110377
Apple tvOS Kernel information disclosure [CVE-2017-13868]
low
🔒
-
-
🔒
110376
Apple tvOS Kernel information disclosure [CVE-2017-13865]
low
🔒
-
-
🔒
110375
Apple tvOS Kernel memory corruption [CVE-2017-13867]
medium
🔒
-
-
🔒
110374
Apple tvOS Kernel type conversion [CVE-2017-13855]
medium
🔒
-
-
🔒
110373
Apple tvOS Kernel memory corruption [CVE-2017-13833]
medium
🔒
-
-
🔒
110372
Apple tvOS Kernel memory corruption [CVE-2017-13876]
medium
🔒
-
-
🔒
110371
Apple tvOS Kernel memory corruption [CVE-2017-13862]
medium
🔒
-
-
🔒
110370
Apple tvOS IOSurface memory corruption [CVE-2017-13861]
medium
🔒
-
-
-
110369
OpenJPEG convert.c pgxtovolume out-of-bounds write
medium
🔒
-
-
🔒
110368
OpenJPEG convert.c pgxtoimage out-of-bounds write
medium
🔒
-
-
🔒
110367
TG Soft Vir.IT eXplorer Lite memory corruption [CVE-2017-17475]
medium
🔒
-
-
-
110366
TG Soft Vir.IT eXplorer Lite memory corruption [CVE-2017-17474]
medium
🔒
-
-
-
110365
TG Soft Vir.IT eXplorer Lite memory corruption [CVE-2017-17473]
medium
🔒
-
-
-
110364
TG Soft Vir.IT eXplorer Lite memory corruption [CVE-2017-17472]
medium
🔒
-
-
-
110363
TG Soft Vir.IT eXplorer Lite memory corruption [CVE-2017-17471]
medium
🔒
-
-
-
110362
TG Soft Vir.IT eXplorer Lite memory corruption [CVE-2017-17470]
medium
🔒
-
-
-
110361
TG Soft Vir.IT eXplorer Lite memory corruption [CVE-2017-17469]
medium
🔒
-
-
-
110360
TG Soft Vir.IT eXplorer Lite access control [CVE-2017-17468]
medium
🔒
-
-
-
110359
TG Soft Vir.IT eXplorer Lite memory corruption [CVE-2017-17467]
medium
🔒
-
-
-
110358
TG Soft Vir.IT eXplorer Lite access control [CVE-2017-17466]
medium
🔒
-
-
-
110357
Open Ticket Request System PGP command injection [CVE-2017-16921]
medium
🔒
-
-
🔒
110356
Open Ticket Request System Ticket Search information disclosure
low
🔒
-
-
🔒
110355
Synology Router Manager SYNO.FileStation.Extract path traversal
medium
🔒
-
-
-
110354
Synology DiskStation Manager SYNO.FileStation.Extract path traversal
medium
🔒
-
-
-
110353
Synology File Station SYNO.FileStation.Extract path traversal
medium
🔒
-
-
-
110352
Synology Calendar Access Control SYNO.Cal.EventBase access control
medium
🔒
-
-
-
110351
Kaspersky Embedded Systems Security Kernel memory corruption
medium
🔒
-
-
-
110350
Microsoft Windows Malware Protection Engine memory corruption
medium
🔒
-
-
🔒
110349
Kibana Fix CVE-2017-8451 redirect [CVE-2017-11482]
medium
🔒
-
-
-
110348
Kibana URL cross site scripting [CVE-2017-11481]
low
🔒
-
-
-
110347
Packetbeat PostgreSQL Protocol Logging access control
low
🔒
-
-
-
110346
Fluentd Termin UI command injection [CVE-2017-10906]
medium
🔒
-
-
-
110345
Buffalo BBR-4HG and/BBR-4MG Unresponsive input validation [CVE-2017-10897]
low
🔒
-
-
-
110344
Buffalo BBR-4HG and/BBR-4MG cross site scripting [CVE-2017-10896]
low
🔒
-
-
-
110343
Public Certification Service for Individuals untrusted search path
low
🔒
-
-
-
110342
K7 Antivirus K7Sentry.sys null pointer dereference [CVE-2017-17465]
low
🔒
-
-
-
110341
K7 Antivirus K7Sentry.sys null pointer dereference [CVE-2017-17464]
low
🔒
-
-
-
110340
Vivo Modem HTML Source Code index.cgi information disclosure
low
🔒
-
-
-
110339
npm Regular Expression marked.js input validation
low
🔒
-
-
-
110338
OpenSSL Montgomery Multiplication rsaz_1024_mul_avx2 information disclosure
medium
🔒
-
-
🔒
110337
OpenSSL Error State SSL_do_handshake 7pk error
medium
🔒
-
-
🔒
110336
Fossil SSH Sync Protocol http_transport.c command injection
medium
🔒
-
-
🔒
110335
Mercurial Repository post-update os command injection
medium
🔒
-
-
🔒
110334
IBM Connections Web UI cross site scripting [CVE-2017-1498]
low
🔒
-
-
-
110333
IBM Sterling File Gateway information disclosure [CVE-2017-1497]
low
🔒
-
-
-
110332
IBM Sterling File Gateway information disclosure [CVE-2017-1487]
low
🔒
-
-
-
110331
IBM Sterling B2B Integrator Standard Edition Web UI cross site scripting
low
🔒
-
-
-
110330
IBM Sterling B2B Integrator Standard Edition information disclosure
low
🔒
-
-
-
110329
IBM TRIRIGA cross site scripting [CVE-2017-1465]
medium
🔒
-
-
-
110328
Dell 2335dn/2355dn Web User Interface cross site scripting [CVE-2017-14386]
low
🔒
-
-
-
110327
IBM WebSphere MQ RFH Header data processing [CVE-2017-1433]
medium
🔒
-
-
🔒
110326
IBM Atlas eDiscovery Process Management sql injection [CVE-2017-1356]
medium
🔒
-
-
-
110325
IBM Atlas eDiscovery Process Management URL Parameter Referrer information disclosure
low
🔒
-
-
-
110324
IBM Atlas eDiscovery Process Management Web UI cross site scripting
low
🔒
-
-
-
110323
IBM Atlas eDiscovery Process Management information disclosure
low
🔒
-
-
-
110322
IBM Insights Foundation for Energy Error Message information disclosure
low
🔒
-
-
-
110321
IBM WebSphere MQ access control [CVE-2017-1341]
medium
🔒
-
-
🔒
110320
IBM InfoSphere BigInsights code injection [CVE-2017-1336]
medium
🔒
-
-
-
110319
IBM Security Guardium Algorithm Negotiation inadequate encryption
medium
🔒
-
-
-
110318
Microsoft Windows Malware Protection Engine memory corruption
medium
🔒
-
-
🔒
110317
Linux Kernel L2CAP Command l2cap_parse_conf_req information disclosure
medium
🔒
-
-
🔒
110316
libsndfile ulaw.c d2ulaw_array out-of-bounds read
low
🔒
-
-
🔒
110315
libsndfile alaw.c d2alaw_array out-of-bounds read
low
🔒
-
-
🔒
110314
Sangoma NetBorder/Vega Session Controller Web Interface access control
medium
🔒
-
-
-
110313
ISPConfig Cron Job access control [CVE-2017-17384]
medium
🔒
-
-
-
110312
QEMU Virtio Vring divide by zero [CVE-2017-17381]
low
🔒
-
-
🔒
110311
Red Hat Enterprise Linux fuse Filesystem input validation [CVE-2017-15121]
low
🔒
-
-
🔒
110310
WP Mailster Plugin Unsubscribe unsubscribe2.php cross site scripting
low
🔒
-
-
-
110309
Linux Kernel Access Restriction xt_osf.c 7pk security
low
🔒
-
-
🔒
110308
Linux Kernel af_netlink.c __netlink_deliver_tap_skb information disclosure
low
🔒
-
-
🔒
110307
Linux Kernel Access Restriction nfnetlink_cthelper.c 7pk security
low
🔒
-
-
🔒
110306
Vaultek Gun Safe VT20i inadequate encryption [CVE-2017-17436]
medium
🔒
-
-
-
110305
Vaultek Gun Safe VT20i PIN improper authentication [CVE-2017-17435]
medium
🔒
-
-
-
110304
game-music-emu Data_Reader.cpp read_avail numeric error
low
🔒
-
-
-
110303
Auth0 auth0.js Library auth0.popup.callback information disclosure
medium
🔒
-
-
-
110302
Google Android NVIDIA Mediaserver use after free [CVE-2017-6276]
medium
🔒
-
-
-
110301
Google Android NVIDIA Driver use after free [CVE-2017-6263]
medium
🔒
-
-
-
110300
Google Android NVIDIA Driver use after free [CVE-2017-6262]
medium
🔒
-
-
-
110299
GNU Libextractor xm_extractor.c EXTRACTOR_xm_extract_method null pointer dereference
low
🔒
-
-
🔒
110298
Heimdal KDC kerberos5.c der_length_visible_string null pointer dereference
low
🔒
-
-
🔒
110297
Google Android NVIDIA libwilhelm information disclosure [CVE-2017-13175]
low
🔒
-
-
-
110296
Google Android Kernel edl access control [CVE-2017-13174]
medium
🔒
-
-
-
110295
Google Android MediaTek System Server access control [CVE-2017-13173]
medium
🔒
-
-
-
110294
Google Android MediaTek Bluetooth Driver access control [CVE-2017-13172]
medium
🔒
-
-
-
110293
Google Android MediaTek Performance Service access control [CVE-2017-13171]
medium
🔒
-
-
-
110292
Google Android MediaTek Display Driver access control [CVE-2017-13170]
medium
🔒
-
-
-
110291
Google Android Kernel Camera Server information disclosure [CVE-2017-13169]
low
🔒
-
-
-
110290
Google Android Kernel SCSI Driver access control [CVE-2017-13168]
medium
🔒
-
-
🔒
110289
Google Android Kernel Sound Timer access control [CVE-2017-13167]
medium
🔒
-
-
🔒
110288
Google Android Kernel v4l2 Video Driver access control [CVE-2017-13166]
medium
🔒
-
-
🔒
110287
Google Android Kernel File System access control [CVE-2017-13165]
medium
🔒
-
-
-
110286
Google Android Kernel Binder Driver information disclosure [CVE-2017-13164]
low
🔒
-
-
-
110285
Google Android Kernel MTP USB Driver access control [CVE-2017-13163]
medium
🔒
-
-
-
110284
Google Android Kernel Binder access control [CVE-2017-13162]
medium
🔒
-
-
-
110283
Google Android Broadcom Wireless Driver access control [CVE-2017-13161]
medium
🔒
-
-
-
110282
Google Android Bluetooth access control [CVE-2017-13160]
medium
🔒
-
-
-
110281
Google Android activitymanagerservice information disclosure
low
🔒
-
-
-
110280
Google Android activitymanagerservice information disclosure
low
🔒
-
-
-
110279
Google Android activitymanagerservice information disclosure
low
🔒
-
-
-
110278
Google Android art access control [CVE-2017-13156]
medium
🔒
-
-
-
110277
Google Android Media Framework access control [CVE-2017-13154]
medium
🔒
-
-
-
110276
Google Android Media Framework access control [CVE-2017-13153]
medium
🔒
-
-
-
110275
Google Android Media Framework information disclosure [CVE-2017-13152]
low
🔒
-
-
-
110274
Google Android Media Framework access control [CVE-2017-13151]
medium
🔒
-
-
-
110273
Google Android Media Framework information disclosure [CVE-2017-13150]
low
🔒
-
-
-
110272
Google Android Media Framework information disclosure [CVE-2017-13149]
low
🔒
-
-
-
110271
Google Android Media Framework input validation [CVE-2017-13148]
low
🔒
-
-
-
110270
Google Android Media Framework access control [CVE-2017-0880]
low
🔒
-
-
-
110269
Google Android Media Framework information disclosure [CVE-2017-0879]
low
🔒
-
-
-
110268
Google Android Media Framework input validation [CVE-2017-0878]
medium
🔒
-
-
-
110267
Google Android Media Framework input validation [CVE-2017-0877]
medium
🔒
-
-
-
110266
Google Android Media Framework input validation [CVE-2017-0876]
medium
🔒
-
-
-
110265
Google Android Media Framework input validation [CVE-2017-0874]
low
🔒
-
-
-
110264
Google Android Media Framework input validation [CVE-2017-0873]
low
🔒
-
-
-
110263
Google Android Media Framework input validation [CVE-2017-0872]
medium
🔒
-
-
-
110262
Google Android Framework Base access control [CVE-2017-0871]
medium
🔒
-
-
-
110261
Google Android libminikin access control [CVE-2017-0870]
medium
🔒
-
-
-
110260
Google Android Media Framework access control [CVE-2017-0837]
medium
🔒
-
-
-
110259
Puppet Agent pxp-agent code injection [CVE-2016-5713]
medium
🔒
-
-
-
110258
rsync Access Restriction receiver.c read_ndx_and_attrs access control
medium
🔒
-
-
🔒
110257
rsync Daemon receiver.c recv_files access control
medium
🔒
-
-
🔒
110256
Jenkins Job Configuration cross site scripting [CVE-2017-17383]
low
🔒
-
-
🔒
110255
Amazon Audible ActiveSetupN.exe untrusted search path
low
🔒
-
-
-
110254
Google Android Linux Kernel access control [CVE-2017-9716]
medium
🔒
-
-
-
110253
Google Android Linux Kernel memory corruption [CVE-2017-6211]
medium
🔒
-
-
-
110252
VMware NSX-V Edge OSPF resource consumption [CVE-2017-4920]
low
🔒
-
-
-
110251
OpenAFS Rx ack Packet integer underflow [CVE-2017-17432]
low
🔒
-
-
-
110250
GeniXCMS cross site scripting [CVE-2017-17431]
low
🔒
-
-
-
110249
Linux Kernel l2cap Socket core.c bnep_add_connection access control
medium
🔒
-
-
-
110248
Google Android GPS Location Wireless Interface use after free
high
🔒
-
-
-
110247
Google Android Message Passing Interface memory corruption [CVE-2017-14917]
high
🔒
-
-
-
110246
Google Android Message Passing Interface memory corruption [CVE-2017-14916]
high
🔒
-
-
-
110245
Google Android Global Client Structure input validation [CVE-2017-14914]
medium
🔒
-
-
-
110244
Google Android Count input validation [CVE-2017-14909]
high
🔒
-
-
-
110243
Google Android SafeSwitch Test Application input validation [CVE-2017-14908]
high
🔒
-
-
-
110242
Google Android Mediaserver access control [CVE-2017-14904]
medium
🔒
-
-
-
110241
Google Android GLink Kernel Driver use after free [CVE-2017-14902]
medium
🔒
-
-
-
110240
Google Android Linux Kernel memory corruption [CVE-2017-14897]
medium
🔒
-
-
-
110239
Google Android Linux Kernel access control [CVE-2017-14895]
medium
🔒
-
-
-
110238
Dell Storage Manager SMI-S Service hard-coded credentials [CVE-2017-14374]
low
🔒
-
-
-
110237
HPE Connected Backup access control [CVE-2017-14355]
low
🔒
-
-
-
110236
Johnson & Johnson Ethicon Endo-Surgery Generator Gen11 improper authentication
low
🔒
-
-
-
110235
Google Android Linux Kernel integer overflow [CVE-2017-11043]
medium
🔒
-
-
-
110234
Google Android Linux Kernel HandleMetaImgFlash memory corruption
medium
🔒
-
-
-
110233
Google Android Linux Kernel use after free [CVE-2017-11006]
medium
🔒
-
-
-
110232
Google Android Linux Kernel use after free [CVE-2017-11005]
medium
🔒
-
-
-
110231
Google Android Linux Kernel memory corruption [CVE-2017-9722]
medium
🔒
-
-
-
110230
Google Android Linux Kernel memory corruption [CVE-2017-9718]
low
🔒
-
-
-
110229
Google Android Linux Kernel memory corruption [CVE-2017-9710]
medium
🔒
-
-
-
110228
Google Android Linux Kernel access control [CVE-2017-9709]
medium
🔒
-
-
-
110227
Google Android Camera Driver msm_ois_power_down race condition
low
🔒
-
-
-
110226
Google Android Camera Driver use after free [CVE-2017-9703]
medium
🔒
-
-
-
110225
Google Android Linux Kernel fw_name_store memory corruption
medium
🔒
-
-
-
110224
Google Android Linux Kernel memory corruption [CVE-2017-9698]
medium
🔒
-
-
-
110223
GNU C Library malloc integer overflow
medium
🔒
-
-
🔒
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
110222
OpenStack Nova FilterScheduler resource management [CVE-2017-17051]
low
🔒
-
-
-
110221
Bitbucket Auto-Unapprove Plugin Event access control [CVE-2017-16857]
medium
🔒
-
-
-
110220
Atlassian Confluence RSS Feed Macro cross site scripting [CVE-2017-16856]
low
🔒
-
-
-
110219
Google Android Linux Kernel memory corruption [CVE-2017-15813]
medium
🔒
-
-
-
110218
Google Android Linux Kernel cryptographic issues [CVE-2017-14907]
medium
🔒
-
-
-
110217
Google Android Linux Kernel memory corruption [CVE-2017-14905]
medium
🔒
-
-
-
110216
Google Android Linux Kernel memory corruption [CVE-2017-14903]
medium
🔒
-
-
-
110215
Google Android Linux Kernel memory corruption [CVE-2017-14901]
medium
🔒
-
-
-
110214
Google Android Linux Kernel memory corruption [CVE-2017-14900]
medium
🔒
-
-
-
110213
Google Android Linux Kernel memory corruption [CVE-2017-14899]
medium
🔒
-
-
-
110212
Google Android Linux Kernel memory corruption [CVE-2017-14898]
medium
🔒
-
-
-
110211
Google Android Linux Kernel Kernel Memory memory corruption
medium
🔒
-
-
-
110210
Google Android Linux Kernel memory corruption [CVE-2017-11049]
medium
🔒
-
-
-
110209
Google Android Graphics Driver copy_from_user Kernel Memory access control
medium
🔒
-
-
-
110208
Google Android Camera Driver use after free [CVE-2017-11045]
medium
🔒
-
-
-
110207
Google Android Linux Kernel use after free [CVE-2017-11044]
medium
🔒
-
-
-
110206
Google Android Access Control access control [CVE-2017-11042]
medium
🔒
-
-
-
110205
Google Android Linux Kernel use after free [CVE-2017-11033]
medium
🔒
-
-
-
110204
Google Android Linux Kernel use after free [CVE-2017-11031]
medium
🔒
-
-
-
110203
Google Android Linux Kernel hdmi_edid_sysfs_rda_res_info Kernel Memory access control
medium
🔒
-
-
-
110202
Google Android Linux Kernel get_metadata memory corruption
low
🔒
-
-
-
110201
Google Android Linux Kernel create_cal_block access control
low
🔒
-
-
-
110200
postgresql-common pg_ctlcluster postgresql link following
low
🔒
-
-
🔒
110199
Tor Hidden Service Descriptor memory corruption [CVE-2016-1254]
low
🔒
-
-
🔒
110198
wheezy LZMA File os command injection [CVE-2016-1253]
medium
🔒
-
-
-
110197
Linux Kernel System Call proto.c dccp_disconnect use after free
medium
🔒
-
-
🔒
110196
i2pd/kovri I2P Routing information disclosure [CVE-2017-17066]
medium
🔒
-
-
-
110195
Claymore Dual GPU Miner Remote Management Interface memory corruption
medium
🔒
-
-
-
110194
Claymore Dual GPU Miner Remote Management Interface path traversal
medium
🔒
-
-
-
110193
Synology DiskStation Manager smart.cgi command injection
medium
🔒
-
-
-
110192
Synology Photo Station HTTP Config File .htaccess information disclosure
low
🔒
-
-
-
110191
Synology Photo Station picasa.php File information disclosure
low
🔒
-
-
-
110190
QEMU NBD Server out-of-bounds write [CVE-2017-15118]
medium
🔒
-
-
🔒
110189
MistServer api cross site scripting
low
🔒
-
-
-
110188
Artica Web Proxy freeradius.users.php os command injection
medium
🔒
-
-
-
110187
ZKTime Web Department Reflected cross site scripting
low
🔒
-
-
-
110186
ZKTime Web Modify Password password_change cross-site request forgery
low
🔒
-
-
-
110185
Geovap Reliance SCADA cross site scripting [CVE-2017-16721]
low
🔒
-
-
-
110184
libav mpegpicture.c ff_free_picture_tables memory corruption
medium
🔒
-
-
🔒
110183
libav vc1_mc.c ff_vc1_mc_4mv_chroma4 null pointer dereference
low
🔒
-
-
-
110182
libav h264_slice.c h264_slice_init memory corruption
low
🔒
-
-
-
110181
libav vc1dec.c vc1_decode_frame null pointer dereference
low
🔒
-
-
-
110180
GNU binutils readelf.c load_debug_section memory corruption
low
🔒
-
-
🔒
110179
GNU binutils nm.c _bfd_elf_get_symbol_version_string memory corruption
medium
🔒
-
-
🔒
110178
GNU binutils coffgen.c bfd_coff_read_string_table memory corruption
medium
🔒
-
-
🔒
110177
GNU binutils coffcode.h coff_slurp_reloc_table null pointer dereference
low
🔒
-
-
🔒
110176
GNU binutils objdump.c dump_relocs_in_section integer overflow
medium
🔒
-
-
🔒
110175
GNU binutils libbfd memory corruption [CVE-2017-17121]
medium
🔒
-
-
🔒
110174
Ikarus anti.virus ntguard_x64.sys memory corruption [CVE-2017-17114]
medium
🔒
-
-
-
110173
Ikarus anti.virus ntguard_x64.sys null pointer dereference [CVE-2017-17113]
low
🔒
-
-
-
110172
Ikarus anti.virus ntguard_x64.sys memory corruption [CVE-2017-17112]
medium
🔒
-
-
-
110171
Fiyo CMS check_file.php File information disclosure
low
🔒
-
-
-
110170
Fiyo CMS sys_user.php sql injection
medium
🔒
-
-
-
110169
Fiyo CMS site.php sql injection
medium
🔒
-
-
-
110168
Flexense SyncBreeze Enterprise HTTP Server memory corruption
medium
🔒
-
-
-
110167
Content Cards Plugin OpenGraph Data cross site scripting [CVE-2017-17096]
low
🔒
-
-
-
110166
Tor Onion Service v2 use after free [CVE-2017-8823]
medium
🔒
-
-
🔒
110165
Tor Downloaded Descriptor Anonymity path error
low
🔒
-
-
🔒
110164
Tor PEM Hang memory corruption
low
🔒
-
-
🔒
110163
Tor null pointer dereference [CVE-2017-8820]
low
🔒
-
-
🔒
110162
Tor Replay-Cache Protection access control [CVE-2017-8819]
medium
🔒
-
-
🔒
110161
SAP Business Objects Financial Consolidation cross site scripting
low
🔒
-
-
-
110160
LibTIFF pal2rgb pal2rgb.c TIFFSetupStrips memory corruption
medium
🔒
-
-
🔒
110159
WordPress URL feed.php cross site scripting
low
🔒
-
-
🔒
110158
WordPress HTML Element general-template.php cross site scripting
low
🔒
-
-
🔒
110157
WordPress JS File functions.php cross site scripting
low
🔒
-
-
🔒
110156
WordPress Access Restriction user-new.php access control
medium
🔒
-
-
🔒
110155
Cisco Umbrella Virtual Appliance SSH 7pk security [CVE-2017-6679]
medium
🔒
-
-
-
110154
Adobe RoboHelp redirect [CVE-2017-3105]
medium
🔒
-
-
🔒
110153
Adobe RoboHelp cross site scripting [CVE-2017-3104]
low
🔒
-
-
🔒
110152
Digium Asterisk chan_skinny Channel Driver chan_skinny.c resource management
low
🔒
-
-
🔒
110151
VIM SWP File fileio.c information disclosure
low
🔒
-
-
🔒
110150
Indeo Otter script Tag input validation [CVE-2017-17086]
low
🔒
-
-
-
110149
Wireshark CIP Safety Dissector packet-cipsafety.c unusual condition
low
🔒
-
-
🔒
110148
Wireshark IWARP_MPA Dissector packet-iwarp-mpa.c unusual condition
low
🔒
-
-
🔒
110147
Wireshark NetBIOS Dissector packet-netbios.c unusual condition
low
🔒
-
-
🔒
110146
ZTE ZXDSL 831CII HTTP Basic Authentication connoppp.cgi improper authentication
medium
🔒
-
-
-
110145
Arq arq_updater access control [CVE-2017-16895]
medium
🔒
-
-
-
110144
Piwigo tags.php sql injection
medium
🔒
-
-
-
110143
libXcursor integer overflow [CVE-2017-16612]
medium
🔒
-
-
🔒
110142
libXfont/libXfont2 7pk security [CVE-2017-16611]
low
🔒
-
-
🔒
110141
Apache Struts REST Plugin input validation [CVE-2017-15707]
low
🔒
-
-
🔒
110140
Apache Qpid Broker-J access control [CVE-2017-15702]
medium
🔒
-
-
-
110139
Apache Qpid Broker-J AMQP Frame resource consumption [CVE-2017-15701]
low
🔒
-
-
-
110138
Inedo Otter path traversal [CVE-2017-15607]
medium
🔒
-
-
-
110137
Arq Auto-Update setpermissions race condition
low
🔒
-
-
-
110136
Hikvision Wi-Fi IP Camera Access Point access control [CVE-2017-14953]
medium
🔒
-
-
-
110135
OhMiBod Remote App OhMiBod API Server OMB.xml cryptographic issues
medium
🔒
-
-
-
110134
Vibease Wireless Remote Vibrator App information disclosure [CVE-2017-14486]
low
🔒
-
-
-
110133
iSmartAlarm CubeOne Password File Credentials information disclosure
low
🔒
-
-
-
110132
iSmartAlarm CubeOne Log File Key information disclosure
medium
🔒
-
-
-
110131
Adobe ColdFusion xml external entity reference [CVE-2017-11286]
medium
🔒
-
-
🔒
110130
Adobe ColdFusion Reflected cross site scripting [CVE-2017-11285]
low
🔒
-
-
🔒
110129
Adobe ColdFusion deserialization [CVE-2017-11284]
medium
🔒
-
-
🔒
110128
Adobe ColdFusion deserialization [CVE-2017-11283]
medium
🔒
-
-
🔒
110127
Adobe Flash Player MP4 Atom Parser memory corruption [CVE-2017-11282]
medium
🔒
-
-
🔒
110126
Adobe Flash Player memory corruption [CVE-2017-11281]
medium
🔒
-
-
🔒
110125
PTW-WMS1 improper authentication [CVE-2017-10903]
high
🔒
-
-
-
110124
PTW-WMS1 os command injection [CVE-2017-10902]
medium
🔒
-
-
-
110123
PTW-WMS1 memory corruption [CVE-2017-10901]
medium
🔒
-
-
-
110122
PTW-WMS1 Access Restriction access control [CVE-2017-10900]
medium
🔒
-
-
-
110121
A-Reserve/A-Reserve for MT Cloud sql injection [CVE-2017-10899]
medium
🔒
-
-
-
110120
A-Member/A-Member for MT Cloud sql injection [CVE-2017-10898]
medium
🔒
-
-
-
110119
sDNSProxy.exe unusual condition [CVE-2017-10895]
low
🔒
-
-
-
110118
StreamRelay.NET.exe unusual condition [CVE-2017-10894]
low
🔒
-
-
-
110117
Music Center for PC untrusted search path [CVE-2017-10892]
low
🔒
-
-
-
110116
Media Go untrusted search path [CVE-2017-10891]
low
🔒
-
-
-
110115
PWR-Q200 DNS Query Cache Poisoning random values
medium
🔒
-
-
-
110114
QND path traversal [CVE-2017-10861]
low
🔒
-
-
-
110113
Lenovo XClarity Administrator LXCA Web User Interface information disclosure
low
🔒
-
-
-
110112
FFmpeg MPEG File mpegvideodsp.c gmc_mmx out-of-bounds read
low
🔒
-
-
🔒
110111
GNU binutils libbfd elf.c memory corruption
medium
🔒
-
-
🔒
110110
D-Link DIR-605L HNAP input validation [CVE-2017-17065]
low
🔒
-
-
-
110109
Linux Kernel rng.c rngapi_reset null pointer dereference
low
🔒
-
-
🔒
110108
Restlet Framework REST API HTTP Request xml external entity reference
medium
🔒
-
-
-
110107
Restlet Framework SimpleXMLProvider xml external entity reference
medium
🔒
-
-
-
110106
Apache CXF Fediz Spring cross-site request forgery [CVE-2017-12631]
low
🔒
-
-
-
110105
OpenDaylight Karaf Cache 7pk security [CVE-2017-1000406]
medium
🔒
-
-
-
110104
Linux Kernel THP pmd_mkdirty race condition
low
🔒
-
-
🔒
110103
Splunk Enterprise Web Impersonation access control
medium
🔒
-
-
🔒
110102
Squiz Matrix Tag access control [CVE-2017-14198]
medium
🔒
-
-
-
110101
Squiz Matrix WYSIWYG Plugin Reflected cross site scripting
low
🔒
-
-
-
110100
Squiz Matrix File Bridge Plugin path traversal [CVE-2017-14196]
low
🔒
-
-
-
110099
Cisco WebEx Network Recording Player ARF/WRF File memory corruption
medium
🔒
-
-
🔒
110098
Cisco WebEx Network Recording Player ARF/WRF File memory corruption
medium
🔒
-
-
🔒
110097
Cisco WebEx Network Recording Player ARF/WRF File memory corruption
medium
🔒
-
-
🔒
110096
Cisco WebEx Network Recording Player ARF/WRF File out-of-bounds read
medium
🔒
-
-
🔒
110095
Cisco WebEx Network Recording Player ARF/WRF File memory corruption
medium
🔒
-
-
🔒
110094
Cisco WebEx Network Recording Player ARF/WRF File input validation
medium
🔒
-
-
🔒
110093
Cisco WebEx Meeting Center cross site scripting [CVE-2017-12366]
low
🔒
-
-
-
110092
Cisco WebEx Event Center information disclosure [CVE-2017-12365]
low
🔒
-
-
-
110091
Cisco Prime Service Catalog SQL Query sql injection [CVE-2017-12364]
medium
🔒
-
-
-
110090
Cisco WebEx Meeting Server Welcome Message access control [CVE-2017-12363]
medium
🔒
-
-
-
110089
Cisco Meeting Server resource management [CVE-2017-12362]
low
🔒
-
-
-
110088
Cisco Jabber information disclosure [CVE-2017-12361]
low
🔒
-
-
-
110087
Cisco WebEx Network Recording Player WRF Player resource management
low
🔒
-
-
-
110086
Cisco WebEx Network Recording Player ARF Player memory corruption
medium
🔒
-
-
-
110085
Cisco Jabber Web-based Management Interface cross site scripting
low
🔒
-
-
-
110084
Cisco Unified Communications Manager Web-based Management Interface cross site scripting
low
🔒
-
-
-
110083
Cisco Jabber Web-based Management Interface cross site scripting
low
🔒
-
-
-
110082
Cisco IOS XR Local Packet Transport Services resource management
low
🔒
-
-
-
110081
Cisco Secure Access Control System Web Interface information disclosure
low
🔒
-
-
-
110080
Cisco Email Security Appliance MIME Scanner 7pk security [CVE-2017-12353]
medium
🔒
-
-
🔒
110079
Cisco Application Policy Infrastructure Controller Script File command injection
medium
🔒
-
-
-
110078
Cisco NX-OS Guest Shell access control [CVE-2017-12351]
medium
🔒
-
-
-
110077
Cisco UCS Central Software Web-based Management Interface cross site scripting
low
🔒
-
-
-
110076
Cisco UCS Central Software Web-based Management Interface cross site scripting
low
🔒
-
-
-
110075
Cisco Data Center Network Manager Configuration Parameter cross site scripting
low
🔒
-
-
-
110074
Cisco Data Center Network Manager Configuration Parameter cross site scripting
low
🔒
-
-
-
110073
Cisco Data Center Network Manager Configuration Parameter input validation
low
🔒
-
-
-
110072
Cisco Data Center Network Manager Configuration Parameter redirect
low
🔒
-
-
-
110071
Cisco Data Center Network Manager Configuration Parameter input validation
low
🔒
-
-
-
110070
Cisco NX-OS Open Agent Container access control [CVE-2017-12342]
medium
🔒
-
-
-
110069
Cisco NX-OS CLI command injection [CVE-2017-12341]
medium
🔒
-
-
-
110068
Cisco NX-OS access control [CVE-2017-12340]
medium
🔒
-
-
-
110067
Cisco NX-OS CLI command injection [CVE-2017-12339]
medium
🔒
-
-
-
110066
Cisco NX-OS CLI input validation [CVE-2017-12338]
medium
🔒
-
-
-
110065
Cisco NX-OS TCL Script Subsystem input validation [CVE-2017-12336]
medium
🔒
-
-
-
110064
Cisco NX-OS CLI command injection [CVE-2017-12335]
medium
🔒
-
-
-
110063
Cisco NX-OS CLI input validation [CVE-2017-12334]
medium
🔒
-
-
-
110062
Cisco NX-OS Software Image signature verification [CVE-2017-12333]
medium
🔒
-
-
-
110061
Cisco NX-OS Patch Installation unrestricted upload [CVE-2017-12332]
low
🔒
-
-
-
110060
Cisco NX-OS Software Patch signature verification [CVE-2017-12331]
medium
🔒
-
-
-
110059
Cisco NX-OS CLI Parser command injection [CVE-2017-12330]
medium
🔒
-
-
-
110058
Cisco Firepower Extensible Operating System/NX-OS CLI Parser command injection
medium
🔒
-
-
-
110057
Cisco IP Phone 8800 Session Initiation Protocol input validation
low
🔒
-
-
-
110056
Cisco WebEx Meeting Center Access Control input validation [CVE-2017-12297]
medium
🔒
-
-
-
110055
cURL/libcURL SSL Library memory corruption [CVE-2017-8818]
medium
🔒
-
-
🔒
110054
cURL/libcURL FTP Wildcard out-of-bounds read [CVE-2017-8817]
medium
🔒
-
-
🔒
110053
cURL/libcURL NTLM Authentication integer overflow [CVE-2017-8816]
medium
🔒
-
-
🔒
110052
amtyThumb amty-thumb-recent-post amtyThumbPostsAdminPg.php cross site scripting
low
🔒
-
-
-
110051
Atlassian FishEye/Crucible argument injection [CVE-2017-14591]
medium
🔒
-
-
-
110050
EMC RSA Authentication Agent API 7pk error [CVE-2017-14378]
medium
🔒
-
-
-
110049
EMC RSA Authentication Agent for Web improper authentication
medium
🔒
-
-
🔒
110048
Fortinet FortiWebManager Access Control access control [CVE-2017-14189]
medium
🔒
-
-
-
110047
Fortinet FortiOS Web Portal cross site scripting [CVE-2017-14186]
low
🔒
-
-
🔒
110046
Apple macOS Directory Utility Login improper authentication
medium
🔒
-
-
🔒
110045
WooCommerce Plugin path traversal [CVE-2017-17058]
medium
🔒
-
-
-
110044
aubio source_wavread.c new_aubio_source_wavread divide by zero
low
🔒
-
-
🔒
110043
Linux Kernel Crafted Program mmu_context.h init_new_context use after free
medium
🔒
-
-
🔒
110042
Linux Kernel Crafted Program fork.c mm_init use after free
medium
🔒
-
-
🔒
110041
TG Soft Vir.IT eXplorer Lite Viragtlt null pointer dereference
medium
🔒
-
-
-
110040
TG Soft Vir.IT eXplorer Lite Viragtlt null pointer dereference
medium
🔒
-
-
-
110039
Dahua IP Camera/IP PTZ Temporary Password cryptographic issues
medium
🔒
-
-
-
110038
Xen DRAM information disclosure [CVE-2017-17046]
low
🔒
-
-
🔒
110037
Xen PoD Error access control [CVE-2017-17045]
medium
🔒
-
-
🔒
110036
Xen PoD Error data processing [CVE-2017-17044]
medium
🔒
-
-
🔒
110035
Emag Marketplace Connector Plugin awb-meta-box.php Reflected cross site scripting
low
🔒
-
-
-
110034
YARD file.rb path traversal [CVE-2017-17042]
low
🔒
-
-
🔒
110033
KMPlayer NSV File input validation [CVE-2017-16952]
low
🔒
-
-
-
110032
WinAmp Pro Media File input validation [CVE-2017-16951]
low
🔒
-
-
-
110031
CS-Cart Administration files unrestricted upload
medium
🔒
-
-
-
110030
EMC ScaleIO SDBG Service memory corruption [CVE-2017-8020]
high
🔒
-
-
-
110029
EMC ScaleIO MDM/SDS/LIA input validation [CVE-2017-8019]
low
🔒
-
-
-
110028
EMC ScaleIO Log File credentials management [CVE-2017-8001]
low
🔒
-
-
-
110027
Cloud Foundry Cloud Controller Takeover access control
medium
🔒
-
-
-
110026
Pebble Smartwatch UUID Storage information disclosure [CVE-2016-10702]
medium
🔒
-
-
-
110025
Hitachi Vantara Pentaho BA Business Analytics cross-site request forgery
low
🔒
-
-
-
110024
Dahua IPC-HDW4300S Firmware Upgrade improper authentication [CVE-2017-9316]
medium
🔒
-
-
-
110023
Linux Kernel pagewalk.c mincore Kernel Memory information disclosure
low
🔒
-
-
🔒
110022
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1689]
low
🔒
-
-
-
110021
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1688]
low
🔒
-
-
-
110020
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1678]
low
🔒
-
-
-
110019
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1650]
low
🔒
-
-
-
110018
IBM Business Process Manager Event Manager improper authorization
low
🔒
-
-
-
110017
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1607]
low
🔒
-
-
-
110016
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1593]
low
🔒
-
-
-
110015
IBM Jazz Foundation Stack Trace information disclosure [CVE-2017-1570]
low
🔒
-
-
-
110014
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1560]
low
🔒
-
-
-
110013
libvirtd config [CVE-2017-15114]
medium
🔒
-
-
-
110012
Foreman Facts Submission Stored cross site scripting
low
🔒
-
-
🔒
110011
TeamPass Access Control items.queries.php access control
medium
🔒
-
-
-
110010
TeamPass File Upload upload.files.php unrestricted upload
medium
🔒
-
-
-
110009
TeamPass Access Control roles.queries.php access control
medium
🔒
-
-
-
110008
TeamPass Access Control users.queries.php access control
medium
🔒
-
-
-
110007
TeamPass Stored cross site scripting [CVE-2017-15051]
low
🔒
-
-
-
110006
IBM WebSphere Commerce Enterprise information disclosure [CVE-2017-1484]
low
🔒
-
-
-
110005
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1461]
low
🔒
-
-
-
110004
Hipchat Desktop Client Video Call Link Parser memory corruption
medium
🔒
-
-
-
110003
Hipchat Server server-side request forgery [CVE-2017-14585]
medium
🔒
-
-
-
110002
IBM WebSphere MQ resource management [CVE-2017-1283]
low
🔒
-
-
-
110001
IBM Collaborative Lifecycle Management CLM Application information disclosure
low
🔒
-
-
-
110000
IBM Rhapsody DM Error Message information disclosure [CVE-2017-1240]
low
🔒
-
-
-
109999
Jos de Jong typed-function input validation [CVE-2017-1001004]
medium
🔒
-
-
-
109998
math.js Unicode Character input validation [CVE-2017-1001003]
medium
🔒
-
-
-
109997
math.js code injection [CVE-2017-1001002]
medium
🔒
-
-
-
109996
xiphux GitPHP os command injection [CVE-2017-1000214]
medium
🔒
-
-
-
109995
Swagger Parser/Codegen YAML Parser code [CVE-2017-1000207]
medium
🔒
-
-
-
109994
Evince Printing to PDF command injection [CVE-2017-1000159]
medium
🔒
-
-
🔒
109993
Zulip Server Invitation System User improper authentication
medium
🔒
-
-
-
109992
IBM Jazz Error Message information disclosure [CVE-2016-6024]
low
🔒
-
-
-
109991
Seagate ST500LT015 SED 7pk security [CVE-2015-7269]
medium
🔒
-
-
-
109990
Samsung 850 Pro/PM851 SED 7pk security [CVE-2015-7268]
medium
🔒
-
-
-
109989
Samsung 850 Pro/PM851 SED 7pk security [CVE-2015-7267]
medium
🔒
-
-
-
109988
Pivotal Spring AMQP deserialization [CVE-2017-8045]
medium
🔒
-
-
-
109987
Pivotal Single Sign-On for PCF cross site scripting [CVE-2017-8044]
low
🔒
-
-
-
109986
Pivotal Spring Web Flow Incomplete Fix 7pk security [CVE-2017-8039]
medium
🔒
-
-
-
109985
Cloud Foundry Access Control List access control [CVE-2017-8038]
medium
🔒
-
-
-
109984
Cloud Foundry improper authorization [CVE-2017-8031]
low
🔒
-
-
-
109983
Pivotal Spring-LDAP credentials management [CVE-2017-8028]
medium
🔒
-
-
🔒
109982
Pivotal Spring Security deserialization [CVE-2017-4995]
medium
🔒
-
-
-
109981
Communigate Pro WebMail Stored cross site scripting
low
🔒
-
-
-
109980
BigTree CMS auto-modules.php sql injection
medium
🔒
-
-
-
109979
TP-LINK TL-WVR/TL-WAR/TL-ER/TL-R uhttpd interface.lua get_device_byif command injection
medium
🔒
-
-
-
109978
TP-LINK TL-WVR/TL-WAR/TL-ER/TL-R uhttpd luci File path traversal
low
🔒
-
-
-
109977
TP-LINK TL-WVR/TL-WAR/TL-ER/TL-R uhttpd bridge.lua get_device_byif command injection
medium
🔒
-
-
-
109976
TP-LINK TL-WVR/TL-WAR/TL-ER/TL-R uhttpd diagnostic.lua zone_get_effect_devices command injection
medium
🔒
-
-
-
109975
b3log Symphony article cross site scripting
low
🔒
-
-
-
109974
InLinks Plugin options-general.php sql injection
medium
🔒
-
-
-
109973
Cloud Foundry Loggregator access control [CVE-2017-14390]
low
🔒
-
-
-
109972
Bazaar SSH Subprocess command injection [CVE-2017-14176]
medium
🔒
-
-
🔒
109971
TG Soft Vir.IT eXplorer Lite null pointer dereference [CVE-2017-16948]
low
🔒
-
-
-
109970
MISP UsersController.php admin_edit Password log file
low
🔒
-
-
-
109969
Exim SMTP Daemon receive.c bdat_getc resource consumption
low
🔒
-
-
🔒
109968
Exim SMTP Daemon receive.c receive_msg use after free
medium
🔒
-
-
🔒
109967
libsndfile wav_w64.c wav_w64_read_fmt_chunk divide by zero
low
🔒
-
-
🔒
109966
October CMS Theme .htaccess unrestricted upload [Disputed]
medium
🔒
-
-
-
109965
Linux Kernel XFRM Dump Policy xfrm_user.c access control
low
🔒
-
-
🔒
109964
OptiPNG GIF File gifread.c LZWReadByte memory corruption
medium
🔒
-
-
🔒
109963
Shenzhen Tenda Ac9 request path traversal
medium
🔒
-
-
-
109962
Ametys Access Restriction access control [CVE-2017-16935]
medium
🔒
-
-
-
109961
DBL DBLTek HTTP Basic Authentication frame.html os command injection
medium
🔒
-
-
-
109960
Icinga prepare-dirs access control
low
🔒
-
-
-
109959
Cacti Access Restriction auth_login.php access control
medium
🔒
-
-
-
109958
libxml2 parser.c resource consumption
low
🔒
-
-
🔒
109957
libxml2 NEXTL Macro parser.c xmlParserHandlePEReference memory corruption
high
🔒
-
-
🔒
109956
xrdp Session Manager libscp_v0.c scp_v0s_accept input validation
medium
🔒
-
-
🔒
109955
MIT Kerberos 5 X.509 Data pkinit_crypto_openssl.c X509_NAME_oneline_ex memory corruption
medium
🔒
-
-
🔒
109954
Moxa EDS-G512E Password Hash information disclosure [CVE-2017-13701]
low
🔒
-
-
-
109953
Moxa EDS-G512E Encryption Algorithm inadequate encryption [CVE-2017-13699]
medium
🔒
-
-
-
109952
Moxa EDS-G512E Private Keys key management [CVE-2017-13698]
medium
🔒
-
-
-
109951
Huawei Warsaw access control [CVE-2017-8216]
low
🔒
-
-
-
109950
Huawei Honor 8 access control [CVE-2017-8215]
low
🔒
-
-
-
109949
Huawei Honor 8 Bootloader access control [CVE-2017-8214]
low
🔒
-
-
-
109948
Huawei SMC2.0 TLS Handshake certificate validation [CVE-2017-8213]
low
🔒
-
-
-
109947
Huawei Honor 5C/Honor 6X Driver memory corruption [CVE-2017-8212]
medium
🔒
-
-
-
109946
Huawei Honor 5C/Honor 6X Driver memory corruption [CVE-2017-8211]
medium
🔒
-
-
-
109945
Huawei Honor 5C/Honor 6X Driver memory corruption [CVE-2017-8210]
medium
🔒
-
-
-
109944
Huawei Honor 5C/Honor 6X Driver memory corruption [CVE-2017-8209]
medium
🔒
-
-
-
109943
Huawei Honor 5C/Honor 6X Driver memory corruption [CVE-2017-8208]
medium
🔒
-
-
-
109942
Huawei Honor 5C/Honor 6X Driver memory corruption [CVE-2017-8207]
medium
🔒
-
-
-
109941
Huawei Honor 7 Lite App Lock 7pk security [CVE-2017-8206]
medium
🔒
-
-
-
109940
Huawei Honor 9 Bastet Driver integer overflow [CVE-2017-8205]
medium
🔒
-
-
-
109939
Huawei Honor 9 Bastet Driver memory corruption [CVE-2017-8204]
medium
🔒
-
-
-
109938
Huawei Nova 2/Nova 2 Plus Bastet Driver use after free [CVE-2017-8203]
medium
🔒
-
-
-
109937
Huawei Prague-AL00A CameraISP Driver memory corruption [CVE-2017-8202]
medium
🔒
-
-
-
109936
Huawei Max Presence/TP3106/TP3206 H.323 insufficient verification of data authenticity
low
🔒
-
-
-
109935
Huawei Max Presence/TP3106/TP3206 H.323 out-of-bounds read [CVE-2017-8200]
medium
🔒
-
-
-
109934
Huawei Max Presence/TP3106/TP3206 H.323 out-of-bounds read [CVE-2017-8199]
medium
🔒
-
-
-
109933
Huawei FusionSphere sql injection [CVE-2017-8198]
medium
🔒
-
-
-
109932
Huawei FusionSphere command injection [CVE-2017-8197]
medium
🔒
-
-
-
109931
Huawei FusionSphere improper authorization [CVE-2017-8196]
medium
🔒
-
-
-
109930
Huawei FusionSphere OpenStack improper authentication [CVE-2017-8195]
medium
🔒
-
-
-
109929
Huawei FusionSphere OpenStack improper authentication [CVE-2017-8194]
medium
🔒
-
-
-
109928
Huawei FusionSphere OpenStack command injection [CVE-2017-8193]
medium
🔒
-
-
-
109927
Huawei FusionSphere OpenStack improper authorization [CVE-2017-8192]
medium
🔒
-
-
-
109926
Huawei FusionSphere OpenStack risky encryption [CVE-2017-8191]
medium
🔒
-
-
-
109925
Huawei FusionSphere OpenStack signature verification [CVE-2017-8190]
medium
🔒
-
-
-
109924
Huawei FusionSphere OpenStack path traversal [CVE-2017-8189]
medium
🔒
-
-
-
109923
Huawei FusionSphere OpenStack command injection [CVE-2017-8188]
medium
🔒
-
-
-
109922
Huawei MHA-AL00A Bastet input validation [CVE-2017-8186]
low
🔒
-
-
-
109921
Huawei ME906s-158 access control [CVE-2017-8185]
medium
🔒
-
-
-
109920
Huawei MTK memory corruption [CVE-2017-8184]
medium
🔒
-
-
-
109919
Huawei MTK information disclosure [CVE-2017-8183]
medium
🔒
-
-
-
109918
Huawei MTK out-of-bounds read [CVE-2017-8182]
medium
🔒
-
-
-
109917
Huawei Nice-AL00 Camera Driver memory corruption [CVE-2017-8181]
medium
🔒
-
-
-
109916
Huawei Nice-AL00 Camera Driver memory corruption [CVE-2017-8180]
medium
🔒
-
-
-
109915
Huawei Nice-AL00 Camera Driver memory corruption [CVE-2017-8179]
medium
🔒
-
-
-
109914
Huawei Email App Stored cross site scripting [CVE-2017-8178]
low
🔒
-
-
-
109913
Huawei HiWallet APK File signature verification [CVE-2017-8177]
medium
🔒
-
-
-
109912
Huawei Vicky-AL00A/Victoria-AL00A/Warsaw-AL00 Bastet input validation
low
🔒
-
-
-
109911
Huawei USG6300 inadequate encryption [CVE-2017-8174]
medium
🔒
-
-
-
109910
Huawei Warsaw-AL00 Factory Reset Protection access control [CVE-2017-8173]
medium
🔒
-
-
-
109909
Huawei P10/P10 Plus array index [CVE-2017-8172]
medium
🔒
-
-
-
109908
Huawei Vicky-AL00A Factory Reset Protection access control [CVE-2017-8171]
medium
🔒
-
-
-
109907
Huawei VIE-L09 memory corruption [CVE-2017-8170]
medium
🔒
-
-
-
109906
Huawei VIE-L09 memory corruption [CVE-2017-8169]
medium
🔒
-
-
-
109905
Huawei FusionSphere OpenStack information disclosure [CVE-2017-8168]
low
🔒
-
-
-
109904
Huawei USG9500 input validation [CVE-2017-8167]
low
🔒
-
-
-
109903
Huawei Honor V9 App Lock 7pk security [CVE-2017-8166]
medium
🔒
-
-
-
109902
Huawei SRG3300 out-of-bounds read [CVE-2017-8163]
medium
🔒
-
-
-
109901
Huawei SRG3300 memory corruption [CVE-2017-8162]
low
🔒
-
-
-
109900
Huawei EVA-L09 Factory Reset Protection access control [CVE-2017-8161]
medium
🔒
-
-
-
109899
Huawei Vicky-AL00A Madapt Driver use after free [CVE-2017-8160]
medium
🔒
-
-
-
109898
Huawei Agassi-L09HN/Agassi-W09HN/Kobe-L09AHN/Kobe-W09CHN type conversion
medium
🔒
-
-
-
109897
Huawei FusionCompute permission [CVE-2017-8158]
low
🔒
-
-
-
109896
Huawei OceanStor 5800/OceanStor 6900 cryptographic issues [CVE-2017-8157]
low
🔒
-
-
-
109895
Huawei B2338-168 Outdoor Unit missing authentication [CVE-2017-8156]
medium
🔒
-
-
-
109894
Huawei B2338-168 Outdoor Unit missing authentication [CVE-2017-8155]
medium
🔒
-
-
-
109893
Huawei Vmall App permission [CVE-2017-8153]
medium
🔒
-
-
-
109892
Huawei Honor 5S Factory Reset Protection security check for standard
medium
🔒
-
-
-
109891
Huawei Honor 5S improper authentication [CVE-2017-8151]
medium
🔒
-
-
-
109890
Huawei P10/P10 Plus Boot Loader memory corruption [CVE-2017-8150]
medium
🔒
-
-
-
109889
Huawei P10/P10 Plus Boot Loader memory corruption [CVE-2017-8149]
medium
🔒
-
-
-
109888
Huawei P9 Audio Driver race condition [CVE-2017-8148]
low
🔒
-
-
-
109887
Huawei Secospace USG6600 Poison input validation [CVE-2017-8147]
medium
🔒
-
-
-
109886
Huawei P10/P10 Plus Call Module input validation [CVE-2017-8146]
low
🔒
-
-
-
109885
Huawei P10/P10 Plus Call Module input validation [CVE-2017-8145]
low
🔒
-
-
-
109884
Huawei Honor 5A resource management [CVE-2017-8144]
low
🔒
-
-
-
109883
Huawei Honor 5C/P9 Lite Wi-Fi Driver input validation [CVE-2017-8143]
low
🔒
-
-
-
109882
Huawei Mate 9/Mate 9 Pro Trusted Execution Environment use after free
medium
🔒
-
-
-
109881
Huawei P10 Plus Touch Panel Driver double free [CVE-2017-8141]
medium
🔒
-
-
-
109880
Huawei P9 Plus Soundtrigger Driver double free [CVE-2017-8140]
medium
🔒
-
-
-
109879
Huawei HedEx Configuration File Stored cross site scripting
low
🔒
-
-
-
109878
Huawei HedEx cross-site request forgery [CVE-2017-8138]
low
🔒
-
-
-
109877
Huawei HedEx DLL untrusted search path [CVE-2017-8137]
low
🔒
-
-
-
109876
Huawei HedEx File Download information disclosure [CVE-2017-8136]
low
🔒
-
-
-
109875
Huawei FusionSphere OpenStack command injection [CVE-2017-8135]
high
🔒
-
-
-
109874
Huawei FusionSphere OpenStack command injection [CVE-2017-8134]
high
🔒
-
-
-
109873
Huawei iManager NetEco command injection [CVE-2017-8133]
medium
🔒
-
-
-
109872
Huawei FusionSphere OpenStack command injection [CVE-2017-8132]
high
🔒
-
-
-
109871
Huawei FusionSphere OpenStack command injection [CVE-2017-8131]
high
🔒
-
-
-
109870
Huawei UMA information disclosure [CVE-2017-8130]
low
🔒
-
-
-
109869
Huawei UMA access control [CVE-2017-8129]
medium
🔒
-
-
-
109868
Huawei UMA access control [CVE-2017-8128]
medium
🔒
-
-
-
109867
Huawei UMA cross site scripting [CVE-2017-8127]
low
🔒
-
-
-
109866
Huawei UMA access control [CVE-2017-8126]
medium
🔒
-
-
-
109865
Huawei UMA cross site scripting [CVE-2017-8125]
low
🔒
-
-
-
109864
Huawei UMA access control [CVE-2017-8124]
medium
🔒
-
-
-
109863
Huawei UMA access control [CVE-2017-8123]
medium
🔒
-
-
-
109862
Huawei UMA access control [CVE-2017-8122]
medium
🔒
-
-
-
109861
Huawei UMA information disclosure [CVE-2017-8121]
low
🔒
-
-
-
109860
Huawei UMA access control [CVE-2017-8120]
medium
🔒
-
-
-
109859
Huawei UMA access control [CVE-2017-8119]
medium
🔒
-
-
-
109858
Huawei UMA information disclosure [CVE-2017-8118]
low
🔒
-
-
-
109857
Huawei UMA access control [CVE-2017-8117]
medium
🔒
-
-
-
109856
Fortinet FortiWeb webUI Certificate View Page Cert Import Stored cross site scripting
low
🔒
-
-
-
109855
RPM Temp File link following [CVE-2017-7501]
low
🔒
-
-
🔒
109854
F5 BIG-IP Traffic Management Microkernel double free [CVE-2017-6166]
low
🔒
-
-
🔒
109853
Huawei Vmall App Upgrade Package access control [CVE-2017-2739]
medium
🔒
-
-
-
109852
Huawei VCM5010 improper authentication [CVE-2017-2738]
medium
🔒
-
-
-
109851
Huawei VCM5010 unrestricted upload [CVE-2017-2737]
medium
🔒
-
-
-
109850
Huawei VCM5010 command injection [CVE-2017-2736]
medium
🔒
-
-
-
109849
Huawei TIT-AL00 routine [CVE-2017-2735]
medium
🔒
-
-
-
109848
Huawei P9 Plus resource consumption [CVE-2017-2734]
low
🔒
-
-
-
109847
Huawei Honor 6X File Permission information disclosure [CVE-2017-2733]
low
🔒
-
-
-
109846
Huawei Hilink App information disclosure [CVE-2017-2732]
low
🔒
-
-
-
109845
Huawei P9 Plus Vibrator Service input validation [CVE-2017-2731]
low
🔒
-
-
-
109844
Huawei HiLink App/Tech Support App information disclosure [CVE-2017-2730]
low
🔒
-
-
-
109843
Huawei Honor 5A Boot Loader memory corruption [CVE-2017-2729]
medium
🔒
-
-
-
109842
Huawei Honor 6X Bluetooth 7pk security [CVE-2017-2728]
medium
🔒
-
-
-
109841
Huawei P9 User Management access control [CVE-2017-2727]
medium
🔒
-
-
-
109840
Huawei P10/P10 Plus Bastet memory corruption [CVE-2017-2726]
medium
🔒
-
-
-
109839
Huawei P10/P10 Plus Bastet memory corruption [CVE-2017-2725]
medium
🔒
-
-
-
109838
Huawei P10/P10 Plus Bastet memory corruption [CVE-2017-2724]
medium
🔒
-
-
-
109837
Huawei Files App information disclosure [CVE-2017-2723]
low
🔒
-
-
-
109836
Huawei eSpace U1981 input validation [CVE-2017-2722]
medium
🔒
-
-
-
109835
Huawei Berlin/FRD-L02/FRD-L04/FRD-L09/FRD-L14/FRD-L19 Factory Reset Protection access control
medium
🔒
-
-
-
109834
Huawei FusionSphere OpenStack Key information disclosure [CVE-2017-2720]
medium
🔒
-
-
-
109833
Huawei FusionSphere OpenStack command injection [CVE-2017-2719]
medium
🔒
-
-
-
109832
Huawei FusionSphere OpenStack command injection [CVE-2017-2718]
medium
🔒
-
-
-
109831
Huawei Honor 8 Pro integer overflow [CVE-2017-2717]
low
🔒
-
-
-
109830
Huawei Mate 9 memory corruption [CVE-2017-2716]
medium
🔒
-
-
-
109829
Huawei Files App information disclosure [CVE-2017-2715]
medium
🔒
-
-
-
109828
Huawei FusionSphere OpenStack GaussDB memory corruption [CVE-2017-2714]
medium
🔒
-
-
-
109827
Huawei P9 input validation [CVE-2017-2713]
low
🔒
-
-
-
109826
Huawei S3300 Ethernet path error [CVE-2017-2712]
medium
🔒
-
-
-
109825
Huawei P9 Plus Touchscreen Driver input validation [CVE-2017-2711]
medium
🔒
-
-
-
109824
Huawei Beethoven-W09A/CRR-L09 Factory Reset Protection access control
medium
🔒
-
-
-
109823
Huawei HiGame/SkyTone App input validation [CVE-2017-2709]
low
🔒
-
-
-
109822
Huawei Nice Find Phone Reset access control
medium
🔒
-
-
-
109821
Huawei Mate 9 Push Module access control [CVE-2017-2707]
medium
🔒
-
-
-
109820
Huawei Mate 9 Push Module path traversal [CVE-2017-2706]
medium
🔒
-
-
-
109819
Huawei P9 Settings access control [CVE-2017-2705]
medium
🔒
-
-
-
109818
Huawei Smarthome Encryption Key Stored information disclosure
low
🔒
-
-
-
109817
Huawei Mate 9/P9 Phone Finder access control [CVE-2017-2703]
medium
🔒
-
-
-
109816
Huawei Mate 9 Phone Finder access control [CVE-2017-2702]
low
🔒
-
-
-
109815
Huawei Mate 9 insufficient verification of data authenticity
low
🔒
-
-
-
109814
Huawei AC6005/AC6605 resource management [CVE-2017-2700]
low
🔒
-
-
-
109813
Huawei Themes APP access control [CVE-2017-2699]
medium
🔒
-
-
-
109812
Huawei P8 ddr_devfreq Driver memory corruption [CVE-2017-2698]
medium
🔒
-
-
-
109811
Huawei GT3/Honor 5C/KNT/P9 Lite/Y6 II Goldeneye Driver memory corruption
medium
🔒
-
-
-
109810
Huawei Y6 II emerg_data Driver memory corruption [CVE-2017-2696]
low
🔒
-
-
-
109809
Huawei TIT-AL00 Email App path traversal [CVE-2017-2695]
low
🔒
-
-
-
109808
Huawei HwVmall AlarmService permission [CVE-2017-2694]
medium
🔒
-
-
-
109807
Huawei P8 Lite/Mate 7/Mate S/P8/Honor 6/Honor 7/SHOTX/G8 File Decompression path traversal
medium
🔒
-
-
-
109806
Huawei P8 Lite/Mate 7/Mate S/P8/Honor 6/Honor 7/SHOTX/G8 Keyguard App command injection
medium
🔒
-
-
-
109805
Huawei P9 Screen Lock access control [CVE-2017-2691]
medium
🔒
-
-
-
109804
Huawei SoftCo/eSpace Permission resource management [CVE-2017-2690]
low
🔒
-
-
-
109803
ncurses write_entry.c nc_write_entry memory corruption
medium
🔒
-
-
🔒
109802
Symantec Install Norton Security Certificate certificate validation
low
🔒
-
-
-
109801
PostgreSQL INSERT information disclosure [CVE-2017-15099]
low
🔒
-
-
🔒
109800
PostgreSQL jsonb_populate_recordset information disclosure
medium
🔒
-
-
🔒
109799
QNAP Video Station command injection [CVE-2017-13071]
medium
🔒
-
-
-
109798
Linux Kernel assoc_array.c assoc_array_insert_into_terminal_node null pointer dereference
low
🔒
-
-
🔒
109797
Linux Kernel SCSI I/O Vector bio.c bio_add_pc_page memory corruption
medium
🔒
-
-
🔒
109796
PostgreSQL link following [CVE-2017-12172]
medium
🔒
-
-
🔒
109795
Cohu 3960HD passwordsAreEqual protection mechanism
medium
🔒
-
-
-
109794
Cohu 3960 esp Source Code information disclosure [CVE-2017-8863]
low
🔒
-
-
-
109793
Cohu 3960HD Firmware Upgrade postinstall.sh webupgrade unrestricted upload
high
🔒
-
-
-
109792
Cohu 3960HD Configuration Parameter 7pk security [CVE-2017-8861]
medium
🔒
-
-
-
109791
Cohu 3960HD information disclosure [CVE-2017-8860]
low
🔒
-
-
-
109790
Ohcount command injection [CVE-2017-16926]
medium
🔒
-
-
-
109789
Procmail formail formisc.c loadbuf memory corruption
medium
🔒
-
-
🔒
109788
EMC RSA Authentication Manager Security Console cross site scripting
low
🔒
-
-
🔒
109787
Samba memory corruption [CVE-2017-15275]
low
🔒
-
-
🔒
109786
Samba SMB1 use after free [CVE-2017-14746]
medium
🔒
-
-
🔒
109785
Ansible jenkins_plugin Module Password log file
low
🔒
-
-
🔒
109784
Intel Dual-Band Wireless-AC/Tri-Band Wireless-AC Wi-Fi Subsystem data processing
medium
🔒
-
-
-
109783
Intel Deep Learning Training Tool access control [CVE-2017-5719]
medium
🔒
-
-
-
109782
Shenzhen Tenda usbeject system command injection
medium
🔒
-
-
-
109781
FineCMS Membr API system.php key management
medium
🔒
-
-
-
109780
MapOS visualizar Stored cross site scripting
low
🔒
-
-
-
109779
FFmpeg VC-2 Video Compression Encoder vc2enc.c out-of-bounds read
low
🔒
-
-
🔒
109778
Open Ticket Request System Agent Interface Spelling.pm code injection
medium
🔒
-
-
🔒
109777
OpenStack Swauth Middleware Authentication middleware.py improper authentication
medium
🔒
-
-
🔒
109776
DocuWare Fulltext Search Server Solr access control [CVE-2017-15044]
medium
🔒
-
-
-
109775
Fiyo CMS rating.php sql injection
medium
🔒
-
-
-
109774
Intel Server Platform Service Kernel access control [CVE-2017-5710]
medium
🔒
-
-
-
109773
Intel Server Platform Service Kernel memory corruption [CVE-2017-5707]
medium
🔒
-
-
-
109772
Intel Server Platform Service Kernel access control [CVE-2017-5709]
medium
🔒
-
-
-
109771
Intel Server Platform Service Kernel memory corruption [CVE-2017-5706]
medium
🔒
-
-
-
109770
Intel Manageability Engine Active Management Technology memory corruption
medium
🔒
-
-
-
109769
Intel Manageability Engine Active Management Technology memory corruption
medium
🔒
-
-
-
109768
Intel Manageability Engine Kernel access control [CVE-2017-5708]
medium
🔒
-
-
-
109767
Intel Manageability Engine Kernel memory corruption [CVE-2017-5705]
medium
🔒
-
-
-
109766
Apache OpenOffice DOC File Parser WW8Fonts out-of-bounds write
medium
🔒
-
-
🔒
109765
libxls xls_getfcell memory corruption
medium
🔒
-
-
🔒
109764
libxls read_MSAT out-of-bounds write
medium
🔒
-
-
-
109763
libxls xls_mergedCells out-of-bounds write
medium
🔒
-
-
🔒
109762
Horde Groupware cross site scripting [CVE-2017-16908]
low
🔒
-
-
-
109761
Horde Groupware Create Task List cross site scripting [CVE-2017-16907]
low
🔒
-
-
-
109760
Horde Groupware Calendar cross site scripting [CVE-2017-16906]
low
🔒
-
-
-
109759
LvyeCMS Public Tologin admin.php Log cross site scripting
low
🔒
-
-
-
109758
LvyeCMS index.php path traversal
medium
🔒
-
-
-
109757
Vonage VDV-23 115 memory corruption [CVE-2017-16902]
low
🔒
-
-
-
109756
Xfig fig2dev gentikz.c array index
medium
🔒
-
-
🔒
109755
libming listmp3.c printMP3Headers memory corruption
medium
🔒
-
-
🔒
109754
Tiny Tiny RSS public.php sql injection
medium
🔒
-
-
-
109753
BusyBox Terminal lineedit.c add_match code injection
medium
🔒
-
-
🔒
109752
Symantec ITMS Management Console path traversal [CVE-2017-15527]
medium
🔒
-
-
🔒
109751
Moodle Search User information disclosure
low
🔒
-
-
🔒
109750
Apache OpenOffice DOC File Parser ImportOldFormatStyles out-of-bounds write
medium
🔒
-
-
🔒
109749
Apache OpenOffice PPT File Parser PPTStyleSheet out-of-bounds write
medium
🔒
-
-
🔒
109748
libxls xls_addCell out-of-bounds write
medium
🔒
-
-
🔒
109747
libxls xls_appendSST integer overflow
medium
🔒
-
-
🔒
109746
Belden Hirschmann Tofino Xenon Security Appliance OPC/Netfilter 7pk security
medium
🔒
-
-
-
109745
Belden Hirschmann Tofino Xenon Security Appliance ModBus Packet data processing
medium
🔒
-
-
-
109744
Belden Hirschmann Tofino Xenon Security Appliance Firmware Signature permission
medium
🔒
-
-
-
109743
Laravel Framework Permission .env writeNewEnvironmentFileWith Password information disclosure
low
🔒
-
-
-
109742
bftpd rename memory corruption
low
🔒
-
-
-
109741
libming SWF File outputscript.c outputSWF_TEXT_RECORD null pointer dereference
low
🔒
-
-
🔒
109740
Icinga Core icinga access control
medium
🔒
-
-
-
109739
b3log Symphony JSON Object avatar cross site scripting
low
🔒
-
-
-
109738
Adobe Acrobat Reader memory corruption [CVE-2017-16411]
medium
🔒
-
-
🔒
109737
Adobe Acrobat Reader memory corruption [CVE-2017-16375]
medium
🔒
-
-
🔒
109736
Adobe Acrobat Reader memory corruption [CVE-2017-16373]
medium
🔒
-
-
🔒
109735
Adobe Acrobat Reader memory corruption [CVE-2017-16372]
medium
🔒
-
-
🔒
109734
Adobe Acrobat Reader memory corruption [CVE-2017-16371]
medium
🔒
-
-
🔒
109733
Adobe Acrobat Reader memory corruption [CVE-2017-16364]
medium
🔒
-
-
🔒
109732
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16406]
medium
🔒
-
-
🔒
109731
Adobe Acrobat Reader type conversion [CVE-2017-16379]
medium
🔒
-
-
🔒
109730
Adobe Acrobat Reader type conversion [CVE-2017-16367]
medium
🔒
-
-
🔒
109729
Adobe Acrobat Reader resource management [CVE-2017-16419]
low
🔒
-
-
🔒
109728
Adobe Acrobat Reader 7pk security [CVE-2017-16380]
medium
🔒
-
-
🔒
109727
Adobe Acrobat Reader information disclosure [CVE-2017-16369]
medium
🔒
-
-
🔒
109726
Adobe Acrobat Reader 7pk security [CVE-2017-16366]
medium
🔒
-
-
🔒
109725
Adobe Acrobat Reader 7pk security [CVE-2017-16361]
medium
🔒
-
-
🔒
109724
Adobe Acrobat Reader out-of-bounds write [CVE-2017-16416]
medium
🔒
-
-
🔒
109723
Adobe Acrobat Reader out-of-bounds write [CVE-2017-16415]
medium
🔒
-
-
🔒
109722
Adobe Acrobat Reader out-of-bounds write [CVE-2017-16413]
medium
🔒
-
-
🔒
109721
Adobe Acrobat Reader out-of-bounds write [CVE-2017-16407]
medium
🔒
-
-
🔒
109720
Adobe Acrobat Reader memory corruption [CVE-2017-11293]
medium
🔒
-
-
🔒
109719
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16420]
medium
🔒
-
-
🔒
109718
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16418]
medium
🔒
-
-
🔒
109717
Adobe Acrobat Reader out-of-bounds write [CVE-2017-16417]
medium
🔒
-
-
🔒
109716
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16414]
medium
🔒
-
-
🔒
109715
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16412]
medium
🔒
-
-
🔒
109714
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16409]
medium
🔒
-
-
🔒
109713
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16408]
medium
🔒
-
-
🔒
109712
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16405]
medium
🔒
-
-
🔒
109711
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16404]
medium
🔒
-
-
🔒
109710
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16403]
medium
🔒
-
-
🔒
109709
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16402]
medium
🔒
-
-
🔒
109708
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16401]
medium
🔒
-
-
🔒
109707
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16400]
medium
🔒
-
-
🔒
109706
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16399]
medium
🔒
-
-
🔒
109705
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16397]
medium
🔒
-
-
🔒
109704
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16394]
medium
🔒
-
-
🔒
109703
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16382]
medium
🔒
-
-
🔒
109702
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16376]
medium
🔒
-
-
🔒
109701
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16370]
medium
🔒
-
-
🔒
109700
Adobe Acrobat Reader out-of-bounds read [CVE-2017-16362]
medium
🔒
-
-
🔒
109699
Adobe Acrobat Reader Array Index array index [CVE-2017-16410]
medium
🔒
-
-
🔒
109698
Adobe Acrobat Reader Array Index array index [CVE-2017-16391]
medium
🔒
-
-
🔒
109697
Adobe Acrobat Reader memory corruption [CVE-2017-16383]
medium
🔒
-
-
🔒
109696
Adobe Acrobat Reader memory corruption [CVE-2017-16368]
medium
🔒
-
-
🔒
109695
Adobe Acrobat Reader memory corruption [CVE-2017-16387]
medium
🔒
-
-
🔒
109694
Adobe Acrobat Reader memory corruption [CVE-2017-16386]
medium
🔒
-
-
🔒
109693
Adobe Acrobat Reader memory corruption [CVE-2017-16384]
medium
🔒
-
-
🔒
109692
Adobe Acrobat Reader memory corruption [CVE-2017-16374]
medium
🔒
-
-
🔒
109691
Adobe Acrobat Reader memory corruption [CVE-2017-16365]
medium
🔒
-
-
🔒
109690
Adobe Acrobat Reader memory corruption [CVE-2017-16363]
medium
🔒
-
-
🔒
109689
Adobe Acrobat Reader memory corruption [CVE-2017-16396]
medium
🔒
-
-
🔒
109688
Adobe Acrobat Reader memory corruption [CVE-2017-16395]
medium
🔒
-
-
🔒
109687
Adobe Acrobat Reader memory corruption [CVE-2017-16392]
medium
🔒
-
-
🔒
109686
Adobe Acrobat Reader memory corruption [CVE-2017-16385]
medium
🔒
-
-
🔒
109685
Adobe Acrobat Reader memory corruption [CVE-2017-16381]
medium
🔒
-
-
🔒
109684
Adobe Acrobat Reader use after free [CVE-2017-16398]
medium
🔒
-
-
🔒
109683
Adobe Acrobat Reader use after free [CVE-2017-16393]
medium
🔒
-
-
🔒
109682
Adobe Acrobat Reader use after free [CVE-2017-16390]
medium
🔒
-
-
🔒
109681
Adobe Acrobat Reader use after free [CVE-2017-16389]
medium
🔒
-
-
🔒
109680
Adobe Acrobat Reader use after free [CVE-2017-16388]
medium
🔒
-
-
🔒
109679
Adobe Acrobat Reader use after free [CVE-2017-16360]
medium
🔒
-
-
🔒
109678
Adobe Acrobat Reader uninitialized pointer [CVE-2017-16378]
medium
🔒
-
-
🔒
109677
Adobe Acrobat Reader uninitialized pointer [CVE-2017-16377]
medium
🔒
-
-
🔒
109676
F5 BIG-IP Virtual Server RSA cryptographic issues
medium
🔒
-
-
🔒
109675
VMware Workstation DLL Loader untrusted search path [CVE-2017-4939]
low
🔒
-
-
🔒
109674
VMware Workstation/Fusion RPC null pointer dereference [CVE-2017-4938]
low
🔒
-
-
🔒
109673
VMware Workstation/Horizon View Client JPEG2000 Parser TPView.dll out-of-bounds read
medium
🔒
-
-
🔒
109672
VMware Workstation/Horizon View Client JPEG2000 Parser TPView.dll out-of-bounds read
medium
🔒
-
-
🔒
109671
VMware Workstation/Horizon View Client JPEG2000 Parser TPView.dll out-of-bounds write
medium
🔒
-
-
🔒
109670
VMware Workstation/Fusion VMNAT Device memory corruption [CVE-2017-4934]
medium
🔒
-
-
🔒
109669
VMware NSX Edge cross site scripting [CVE-2017-4929]
low
🔒
-
-
-
109668
VMware vSphere Web Client cross-site request forgery [CVE-2017-4928]
medium
🔒
-
-
🔒
109667
VMware vCenter Server ldap injection [CVE-2017-4927]
low
🔒
-
-
🔒
109666
filp whoops TemplateHelper.php dump cross site scripting
low
🔒
-
-
-
109665
ZEIT Next.js _next path traversal
low
🔒
-
-
-
109664
PJSIP key management [CVE-2017-16875]
medium
🔒
-
-
🔒
109663
PJSIP memory corruption [CVE-2017-16872]
medium
🔒
-
-
🔒
109662
UpdraftPlus Plugin admin.php plupload_action code injection [Disputed]
medium
🔒
-
-
-
109661
UpdraftPlus Plugin admin.php updraft_ajax_handler server-side request forgery
medium
🔒
-
-
-
109660
UPX p_mach.cpp memory corruption [Disputed]
medium
🔒
-
-
-
109659
SWFTools wav.c wav_convert2mono null pointer dereference
medium
🔒
-
-
-
109658
QEMU ps2.c out-of-bounds read
medium
🔒
-
-
🔒
109657
Icon Time Systems RTC-1000 employee.html Reflected cross site scripting
low
🔒
-
-
-
109656
Jooan IP Camera A5 FTP Server improper authentication [CVE-2017-16566]
medium
🔒
-
-
-
109655
Philips IntelliSpace Cardiovascular/Xcelera Workstation Logging Credentials credentials management
low
🔒
-
-
-
109654
Securimage example_form.php code injection
low
🔒
-
-
-
109653
Moxa EDS-G512E input validation [CVE-2017-13703]
low
🔒
-
-
-
109652
Moxa EDS-G512E Cookie information disclosure [CVE-2017-13702]
medium
🔒
-
-
-
109651
Moxa EDS-G512E Administration Interface cross site scripting
low
🔒
-
-
-
109650
RX-V100/RX-V200/RX-CLV1-P/RX-CLV2-B/RX-CLV3-N Session Management session fixiation
medium
🔒
-
-
-
109649
TablePress xml external entity reference [CVE-2017-10889]
medium
🔒
-
-
-
109648
BOOK WALKER information disclosure [CVE-2017-10888]
medium
🔒
-
-
-
109647
BOOK WALKER untrusted search path [CVE-2017-10887]
low
🔒
-
-
-
109646
CS-Cart cross site scripting [CVE-2017-10886]
low
🔒
-
-
-
109645
Redis-store deserialization [CVE-2017-1000248]
high
🔒
-
-
-
109644
British Columbia Institute of Technology CodeIgniter set_status_header input validation
medium
🔒
-
-
-
109643
PySAML2 cryptographic issues [CVE-2017-1000246]
medium
🔒
-
-
-
109642
OpenEMR access control [CVE-2017-1000241]
medium
🔒
-
-
-
109641
OpenEMR Reflected cross site scripting [CVE-2017-1000240]
low
🔒
-
-
-
109640
InvoicePlane Stored cross site scripting [CVE-2017-1000239]
low
🔒
-
-
-
109639
InvoicePlane File Upload unrestricted upload [CVE-2017-1000238]
medium
🔒
-
-
-
109638
I/Librarian ajaxsupplement.php server-side request forgery
low
🔒
-
-
-
109637
I/Librarian temp.php Reflected cross site scripting
low
🔒
-
-
-
109636
I/Librarian batchimport.php os command injection
medium
🔒
-
-
-
109635
I/Librarian jqueryFileTree.php Directory information disclosure
low
🔒
-
-
-
109634
ldns str2host.c double free
medium
🔒
-
-
🔒
109633
ldns parse.c double free
medium
🔒
-
-
🔒
109632
Snap7 Server WriteVar input validation
low
🔒
-
-
-
109631
OptiPNG minitiff_read_info integer overflow
medium
🔒
-
-
🔒
109630
nodejs ejs ejs.renderFile input validation
medium
🔒
-
-
-
109629
Salutation Responsive WordPress + BuddyPress Theme Stored cross site scripting
low
🔒
-
-
-
109628
Stop User Enumeration REST API Username information disclosure
low
🔒
-
-
-
109627
Relevanssi Premium Plugin relevanssi_didyoumean Reflected cross site scripting
low
🔒
-
-
-
109626
MODX Revolution Stored cross site scripting [CVE-2017-1000223]
low
🔒
-
-
-
109625
Opencast Access Restriction access control [CVE-2017-1000221]
medium
🔒
-
-
-
109624
soyuka pidusage command injection [CVE-2017-1000220]
medium
🔒
-
-
-
109623
Opencast Media Module injection [CVE-2017-1000217]
low
🔒
-
-
-
109622
ROOT xrootd command injection [CVE-2017-1000215]
medium
🔒
-
-
-
109621
WBCE tool.php Reflected cross site scripting
low
🔒
-
-
-
109620
Elixir VIM Plugin alchemist-server access control [CVE-2017-1000212]
medium
🔒
-
-
-
109619
Lynx HTML Parser use after free [CVE-2017-1000211]
medium
🔒
-
-
🔒
109618
picoTCP memory corruption [CVE-2017-1000210]
medium
🔒
-
-
-
109617
nv-websocket-client X.509 Certificate Verification certificate validation
low
🔒
-
-
-
109616
Swagger-Parser's YAML Parser code [CVE-2017-1000208]
medium
🔒
-
-
-
109615
samtools htslib Library CRAM rANS Codec memory corruption [CVE-2017-1000206]
medium
🔒
-
-
-
109614
ROOT rootd command injection [CVE-2017-1000203]
medium
🔒
-
-
-
109613
tcmu-runner Daemon input validation [CVE-2017-1000201]
low
🔒
-
-
🔒
109612
tcmu-runner dbus on_unregister_handler null pointer dereference
low
🔒
-
-
🔒
109611
tcmu-runner handler_qcow.so information disclosure
low
🔒
-
-
🔒
109610
tcmu-runner handler_glfs.so memory corruption [CVE-2017-1000198]
low
🔒
-
-
🔒
109609
October CMS Asset Move File path error
medium
🔒
-
-
-
109608
October CMS Asset Manager code injection [CVE-2017-1000196]
medium
🔒
-
-
-
109607
October CMS File Permission injection
medium
🔒
-
-
-
109606
October CMS Apache Configuration unrestricted upload [CVE-2017-1000194]
medium
🔒
-
-
-
109605
October CMS Brand Logo Image Name Stored cross site scripting
low
🔒
-
-
-
109604
Cygnux sysPass Configuration File information disclosure [CVE-2017-1000192]
low
🔒
-
-
-
109603
Jool Kernel resource consumption [CVE-2017-1000191]
low
🔒
-
-
-
109602
SimpleXML xml external entity reference [CVE-2017-1000190]
medium
🔒
-
-
-
109601
nodejs ejs ejs.renderFile input validation
low
🔒
-
-
-
109600
nodejs ejs ejs.renderFile cross site scripting
low
🔒
-
-
-
109599
SWFTools pdf2swf writeTTF memory corruption
medium
🔒
-
-
-
109598
SWFTools pdf2swf memory corruption [CVE-2017-1000186]
medium
🔒
-
-
-
109597
SWFTools gif2swf memcpy memory corruption
medium
🔒
-
-
-
109596
SWFTools wav2swf memory corruption [CVE-2017-1000182]
low
🔒
-
-
-
109595
SWFTools swfc memcpy memory corruption
medium
🔒
-
-
-
109594
SWFTools swfdump swf_GetBits memory corruption
medium
🔒
-
-
-
109593
Creolabs Gravity memory corruption [CVE-2017-1000173]
medium
🔒
-
-
-
109592
Creolabs Gravity gravity_lexer.c use after free
medium
🔒
-
-
-
109591
jqueryFileTree path traversal [CVE-2017-1000170]
medium
🔒
-
-
-
109590
QuickerBB input validation [CVE-2017-1000169]
medium
🔒
-
-
-
109589
sodiumoxide ScalarMult scalarmult key management
medium
🔒
-
-
-
109588
Tine Addressbook cross site scripting [CVE-2017-1000164]
low
🔒
-
-
-
109587
Phoenix Framework redirect [CVE-2017-1000163]
medium
🔒
-
-
-
109586
EllisLab ExpressionEngine cross site scripting [CVE-2017-1000160]
low
🔒
-
-
-
109585
CPython stringobject.c PyString_DecodeEscape memory corruption
medium
🔒
-
-
🔒
109584
Serendipity Blog sql injection [CVE-2017-1000129]
medium
🔒
-
-
-
109583
Exiv2 JPEG2000 Parser out-of-bounds read [CVE-2017-1000128]
medium
🔒
-
-
-
109582
Exiv2 tiff Parser memory corruption [CVE-2017-1000127]
medium
🔒
-
-
-
109581
Exiv2 webp Parser out-of-bounds read [CVE-2017-1000126]
medium
🔒
-
-
-
109580
Codiad Installation access control [CVE-2017-1000125]
medium
🔒
-
-
-
109579
Google Android Linux Kernel memory corruption [CVE-2017-9721]
medium
🔒
-
-
-
109578
Google Android Kernel Driver MDSS memory corruption [CVE-2017-9719]
medium
🔒
-
-
-
109577
Google Android Camera Driver Pointer access control
medium
🔒
-
-
-
109576
Google Android Fastboot Command information disclosure [CVE-2017-9701]
low
🔒
-
-
-
109575
Google Android Camera Driver information disclosure [CVE-2017-9696]
medium
🔒
-
-
-
109574
Google Android IOCTL memory corruption [CVE-2017-9690]
medium
🔒
-
-
-
109573
Google Android Linux Kernel information disclosure [CVE-2017-8279]
medium
🔒
-
-
-
109572
VMware AirWatch Launcher Native UI access control [CVE-2017-4932]
medium
🔒
-
-
-
109571
VMware AirWatch Log File input validation [CVE-2017-4931]
medium
🔒
-
-
-
109570
VMware AirWatch Console cross site scripting [CVE-2017-4930]
low
🔒
-
-
-
109569
Amazon Key Cloud Cam 802.11 Deauthentication Frame data processing
low
🔒
-
-
-
109568
dayrui FineCMS M_Controller.php cross site scripting
low
🔒
-
-
-
109567
ipsilon SAML2 Session session fixiation [CVE-2017-16855]
medium
🔒
-
-
-
109566
OpenSAML Security Check DynamicMetadataProvider.cpp DynamicMetadataProvider signature verification
medium
🔒
-
-
🔒
109565
Shibboleth Service Provider Dynamic MetadataProvider Plugi DynamicMetadataProvider.cpp signature verification
medium
🔒
-
-
🔒
109564
Zoho ManageEngine Applications Manager MyPage.do sql injection
medium
🔒
-
-
-
109563
Zoho ManageEngine Applications Manager showresource.do sql injection
medium
🔒
-
-
-
109562
Zoho ManageEngine Applications Manager MyPage.do sql injection
medium
🔒
-
-
-
109561
Zoho ManageEngine Applications Manager manageConfMons.do sql injection
medium
🔒
-
-
-
109560
Zoho ManageEngine Applications Manager showresource.do sql injection
medium
🔒
-
-
-
109559
Zoho ManageEngine Applications Manager manageApplications.do sql injection
medium
🔒
-
-
-
109558
Procmail formail formisc.c loadbuf memory corruption
medium
🔒
-
-
🔒
109557
Vonage VDV-23 115 RgParentalBasic Stored cross site scripting
low
🔒
-
-
-
109556
Hashicorp Vagrant VMware Fusion Plugin access control [CVE-2017-16777]
medium
🔒
-
-
-
109555
Moxa NPort 5110/NPort 5130/NPort 5150 Packet injection [CVE-2017-16719]
medium
🔒
-
-
-
109554
Moxa NPort 5110/NPort 5130/NPort 5150 Ethernet Frame information disclosure
low
🔒
-
-
-
109553
SanDisk Secure Access Temp File cryptographic issues [CVE-2017-16560]
low
🔒
-
-
-
109552
Open Ticket Request System Agent Frontend Credentials credentials management
low
🔒
-
-
🔒
109551
AltaVault OST Plug-in OST Share Credentials information disclosure
low
🔒
-
-
-
109550
NetApp SnapCenter Server User Interface cross-site request forgery
low
🔒
-
-
-
109549
Moxa NPort 5110 resource consumption [CVE-2017-14028]
low
🔒
-
-
-
109548
Google Android Linux Kernel information disclosure [CVE-2017-11093]
medium
🔒
-
-
-
109547
Google Android Linux Kernel kgsl_ioctl_gpu_command use after free
medium
🔒
-
-
-
109546
Google Android Linux Kernel mdss_rotator mdss_rotator_ioctl use after free
medium
🔒
-
-
-
109545
Google Android Linux Kernel __wlan_hdd_cfg80211_set_pmksa information disclosure
medium
🔒
-
-
-
109544
Google Android Linux Kernel information disclosure [CVE-2017-11089]
medium
🔒
-
-
🔒
109543
Google Android Linux Kernel msm-audio-effects-q6-v2.c integer overflow
medium
🔒
-
-
-
109542
Google Android Linux Kernel cld Memory access control
medium
🔒
-
-
-
109541
Google Android Linux Kernel out-of-bounds read [CVE-2017-11058]
medium
🔒
-
-
-
109540
Google Android Linux Kernel 7pk time and state [CVE-2017-11038]
medium
🔒
-
-
-
109539
Google Android Linux Kernel csr_roam_issue_ft_preauth_req memory corruption
medium
🔒
-
-
-
109538
Google Android Linux Kernel service_locator_send_msg double free
medium
🔒
-
-
-
109537
Google Android Linux Kernel memory corruption [CVE-2017-11029]
medium
🔒
-
-
-
109536
Google Android Camera Driver msm_isp_get_stream_common_data information disclosure
low
🔒
-
-
-
109535
Google Android Linux Kernel input validation [CVE-2017-11027]
medium
🔒
-
-
-
109534
Google Android access control [CVE-2017-11026]
medium
🔒
-
-
-
109533
Google Android Linux Kernel audio_effects_shared_ioctl race condition
medium
🔒
-
-
-
109532
Google Android Linux Kernel use after free [CVE-2017-11024]
medium
🔒
-
-
-
109531
Google Android Synchronization access control [CVE-2017-11023]
medium
🔒
-
-
-
109530
Google Android Linux Kernel information disclosure [CVE-2017-11022]
low
🔒
-
-
-
109529
Google Android Camera Driver memory corruption [CVE-2017-11018]
medium
🔒
-
-
-
109528
Google Android Linux Kernel memory corruption [CVE-2017-11017]
medium
🔒
-
-
-
109527
Google Android Linux Kernel access control [CVE-2017-11015]
medium
🔒
-
-
-
109526
Google Android Linux Kernel access control [CVE-2017-11014]
medium
🔒
-
-
-
109525
Google Android Linux Kernel access control [CVE-2017-11013]
medium
🔒
-
-
-
109524
Google Android access control [CVE-2017-11012]
medium
🔒
-
-
-
109523
FreeBSD Kernel information disclosure [CVE-2017-1088]
low
🔒
-
-
🔒
109522
FreeBSD Shared Memory access control [CVE-2017-1087]
medium
🔒
-
-
🔒
109521
FreeBSD Debugger information disclosure [CVE-2017-1086]
low
🔒
-
-
🔒
109520
YouTube Plugin cross-site request forgery [CVE-2017-1000224]
low
🔒
-
-
-
109519
npm KyleRoss windows-cpu command injection [CVE-2017-1000219]
medium
🔒
-
-
-
109518
LightFTP writelogentry memory corruption
medium
🔒
-
-
-
109517
private_address_check Ruby Gem Blacklist 7pk security [CVE-2017-0909]
medium
🔒
-
-
-
109516
Google Android Direct Rendering Kernel Memory access control
medium
🔒
-
-
-
109515
Google Android MediaTek soc Driver access control [CVE-2017-0865]
medium
🔒
-
-
-
109514
Google Android MediaTek ioctl access control [CVE-2017-0864]
medium
🔒
-
-
-
109513
Google Android Kernel Video Driver access control [CVE-2017-0863]
medium
🔒
-
-
-
109512
Google Android Kernel access control [CVE-2017-0862]
medium
🔒
-
-
-
109511
Google Android Kernel Audio Driver access control [CVE-2017-0861]
medium
🔒
-
-
🔒
109510
Google Android Dispatcher access control [CVE-2017-0860]
medium
🔒
-
-
-
109509
Google Android Media Framework resource management [CVE-2017-0859]
medium
🔒
-
-
-
109508
Google Android Media Framework resource management [CVE-2017-0858]
medium
🔒
-
-
-
109507
Google Android Media Framework resource management [CVE-2017-0857]
medium
🔒
-
-
-
109506
Google Android Media Framework information disclosure [CVE-2017-0854]
low
🔒
-
-
-
109505
Google Android Media Framework information disclosure [CVE-2017-0853]
low
🔒
-
-
-
109504
Google Android Media Framework resource management [CVE-2017-0852]
low
🔒
-
-
-
109503
Google Android Media Framework information disclosure [CVE-2017-0851]
low
🔒
-
-
-
109502
Google Android Media Framework information disclosure [CVE-2017-0850]
low
🔒
-
-
-
109501
Google Android Media Framework information disclosure [CVE-2017-0849]
low
🔒
-
-
-
109500
Google Android Media Framework information disclosure [CVE-2017-0848]
low
🔒
-
-
-
109499
Google Android Media Framework access control [CVE-2017-0847]
medium
🔒
-
-
-
109498
Google Android SyncStorageEngine access control [CVE-2017-0845]
low
🔒
-
-
-
109497
Google Android MediaTek ccci access control [CVE-2017-0843]
medium
🔒
-
-
-
109496
Google Android Bluetooth access control [CVE-2017-0842]
medium
🔒
-
-
-
109495
Google Android libutils access control [CVE-2017-0841]
medium
🔒
-
-
-
109494
Google Android Media Framework information disclosure [CVE-2017-0840]
low
🔒
-
-
-
109493
Google Android Media Framework information disclosure [CVE-2017-0839]
low
🔒
-
-
-
109492
Google Android Media Framework access control [CVE-2017-0838]
medium
🔒
-
-
-
109491
Google Android Media Framework access control [CVE-2017-0836]
medium
🔒
-
-
-
109490
Google Android Media Framework access control [CVE-2017-0835]
medium
🔒
-
-
-
109489
Google Android Media Framework access control [CVE-2017-0834]
medium
🔒
-
-
-
109488
Google Android Media Framework access control [CVE-2017-0833]
medium
🔒
-
-
-
109487
Google Android Media Framework access control [CVE-2017-0832]
medium
🔒
-
-
-
109486
Google Android Window Manager access control [CVE-2017-0831]
medium
🔒
-
-
-
109485
Google Android Device Policy Client access control [CVE-2017-0830]
medium
🔒
-
-
-
109484
Varnish HTTP Cache cache_fetch.c vbf_stp_error memory corruption
low
🔒
-
-
🔒
109483
Intel Unite App Admin Portal access control [CVE-2017-5738]
medium
🔒
-
-
-
109482
Yoast SEO Plugin class-gsc-table.php cross site scripting
low
🔒
-
-
-
109481
Lansweeper CalendarActions.aspx cross site scripting
low
🔒
-
-
-
109480
Trusted Boot PCR input validation [CVE-2017-16837]
low
🔒
-
-
🔒
109479
Arris TG1682G ajax_managed_services.php Stored cross site scripting
low
🔒
-
-
-
109478
PNP4Nagios npcd access control
low
🔒
-
-
🔒
109477
libbpg hevc_filter.c restore_tqb_pixels memory corruption
medium
🔒
-
-
-
109476
libbpg bpgenc.c image_alloc integer overflow
low
🔒
-
-
-
109475
VideoLAN x265 cudata.cpp initialize null pointer dereference
medium
🔒
-
-
-
109474
Cisco Umbrella Insights Virtual Appliance Hypervisor hard-coded credentials
medium
🔒
-
-
-
109473
Cisco Prime Collaboration Deployment Upgrade improper authentication
medium
🔒
-
-
🔒
109472
Cisco Registered Envelope Service Web-based Management Interface cross site scripting
low
🔒
-
-
-
109471
Cisco Registered Envelope Service Web-based Management Interface cross site scripting
low
🔒
-
-
-
109470
Cisco Registered Envelope Service Web-based Management Interface cross site scripting
low
🔒
-
-
-
109469
Cisco Registered Envelope Service Web-based Management Interface cross site scripting
low
🔒
-
-
-
109468
Cisco RF Gateway 1 TCP State Machine resource management [CVE-2017-12318]
low
🔒
-
-
-
109467
Cisco Identity Services Engine improper authentication [CVE-2017-12316]
medium
🔒
-
-
-
109466
Cisco HyperFlex System Logging information disclosure [CVE-2017-12315]
low
🔒
-
-
-
109465
Cisco FindIT Network Discovery Utility uncontrolled search path
low
🔒
-
-
-
109464
Cisco Network Academy Packet Tracer input validation [CVE-2017-12313]
low
🔒
-
-
-
109463
Cisco Immunet Antimalware Installer input validation [CVE-2017-12312]
low
🔒
-
-
-
109462
Cisco Meeting Server H.264 Decoder resource management [CVE-2017-12311]
low
🔒
-
-
-
109461
Cisco Email Security Appliance response splitting [CVE-2017-12309]
medium
🔒
-
-
-
109460
Cisco Spark Board Upgrade Process config [CVE-2017-12306]
low
🔒
-
-
-
109459
Cisco IP Phone 8800 Debug Interface command injection [CVE-2017-12305]
low
🔒
-
-
-
109458
Cisco IOS/IOS XE IOSd cross site scripting [CVE-2017-12304]
low
🔒
-
-
-
109457
Cisco Web Security Appliance Advanced Malware Protection security check for standard
medium
🔒
-
-
-
109456
Cisco Unified Communications Manager SQL Database Interface sql injection
medium
🔒
-
-
🔒
109455
Cisco Firepower System Software Snort Detection Engine input validation
medium
🔒
-
-
-
109454
Cisco ASA NGFW Device Initialization input validation [CVE-2017-12299]
medium
🔒
-
-
-
109453
Cisco Registered Envelope Service Web-based Management Interface cross site scripting
low
🔒
-
-
-
109452
Cisco Registered Envelope Service Web-based Management Interface cross site scripting
low
🔒
-
-
-
109451
Cisco Registered Envelope Service Web-based Management Interface cross site scripting
low
🔒
-
-
-
109450
MediaWiki Language Converter input validation [CVE-2017-8815]
low
🔒
-
-
🔒
109449
MediaWiki Language Converter input validation [CVE-2017-8814]
medium
🔒
-
-
🔒
109448
MediaWiki Headline access control [CVE-2017-8812]
low
🔒
-
-
🔒
109447
MediaWiki Raw Message Parameter Extension input validation [CVE-2017-8811]
low
🔒
-
-
🔒
109446
MediaWiki Error Message User information disclosure
low
🔒
-
-
🔒
109445
MediaWiki File Download api.php Reflected injection
low
🔒
-
-
🔒
109444
MediaWiki URL Escape cross site scripting [CVE-2017-8808]
low
🔒
-
-
🔒
109443
D-Link DCS-936L CSRF Protection cross-site request forgery [CVE-2017-7851]
low
🔒
-
-
-
109442
TIBCO JasperReports Server Server Content Cache access control
medium
🔒
-
-
-
109441
TIBCO JasperReports Server Report Renderer Persistent cross site scripting
low
🔒
-
-
-
109440
Gemirro javascript: URL .gemspec Stored cross site scripting
low
🔒
-
-
-
109439
GNU binutils libbfd peicode.h pe_bfd_read_buildid integer overflow
medium
🔒
-
-
🔒
109438
GNU binutils libbfd coffgen.c integer overflow
medium
🔒
-
-
🔒
109437
GNU binutils Overflow Protection readelf.c print_gnu_property_note integer overflow
medium
🔒
-
-
🔒
109436
GNU binutils libbfd elf-properties.c bfd_elf_parse_gnu_properties out-of-bounds read
medium
🔒
-
-
🔒
109435
GNU binutils dwarf.c display_debug_frames integer overflow
medium
🔒
-
-
🔒
109434
GNU binutils libbfd aoutx.h aout_get_external_symbols memory corruption
medium
🔒
-
-
🔒
109433
GNU binutils libbfd coffcode.h coff_slurp_line_table memory corruption
medium
🔒
-
-
🔒
109432
Konversation IRC Color data processing [CVE-2017-15923]
low
🔒
-
-
🔒
109431
Zeta Components Mail file.php. ezcMailMtaTransport code injection
medium
🔒
-
-
-
109430
Scala Compilation Daemon scalac-compile-server-port access control
low
🔒
-
-
🔒
109429
PSFTPd Configuration PSFTPd.dat credentials management
low
🔒
-
-
-
109428
PSFTPd sftp use after free [CVE-2017-15271]
low
🔒
-
-
-
109427
PSFTPd Graphical User Interface input validation [CVE-2017-15270]
low
🔒
-
-
-
109426
PSFTPd Bounce Scan 7pk security [CVE-2017-15269]
medium
🔒
-
-
-
109425
Linux Kernel socket.c sctp_do_peeloff use after free
medium
🔒
-
-
🔒
109424
Linux Kernel USB Device legousbtower.c tower_probe null pointer dereference
low
🔒
-
-
🔒
109423
Ikarus anti.virus Driver ntguard.sys input validation
medium
🔒
-
-
-
109422
Siemens SICAM RTUs SM-2556 COM Module Integrated Web Server access control
medium
🔒
-
-
-
109421
Siemens SICAM RTUs SM-2556 COM Module Integrated Web Server cross site scripting
low
🔒
-
-
-
109420
Siemens SICAM RTUs SM-2556 COM Module Integrated Web Server information disclosure
low
🔒
-
-
-
109419
Apache Camel camel-castor deserialization [CVE-2017-12634]
medium
🔒
-
-
-
109418
Apache Camel camel-hessian deserialization [CVE-2017-12633]
medium
🔒
-
-
-
109417
Cacti unserialize(stripslashes) code injection
medium
🔒
-
-
🔒
109416
Livebox Configuration File 7pk security [CVE-2014-3150]
medium
🔒
-
-
-
109415
Cyberduck X.509 Certificate certificate validation [CVE-2014-2845]
low
🔒
-
-
-
109414
CA Identity Governance Stored cross site scripting [CVE-2017-9394]
low
🔒
-
-
-
109413
BlackBerry QNX Software Development Platform QNX SDP entropy
medium
🔒
-
-
-
109412
BlackBerry QNX Software Development Platform QNX SDP Memory information disclosure
low
🔒
-
-
-
109411
Kodak InSite DiagnosticReport.asp cross site scripting
low
🔒
-
-
-
109410
Google Android Thermal Driver Kernel Memory information disclosure
low
🔒
-
-
-
109409
Google Android Thermal Driver out-of-bounds write [CVE-2017-6274]
medium
🔒
-
-
-
109408
Google Android NVIDIA GPU Driver access control [CVE-2017-6264]
medium
🔒
-
-
-
109407
BlackBerry QNX Software Development Platform QNX SDP memory corruption
medium
🔒
-
-
-
109406
BlackBerry QNX Software Development Platform QNX SDP Memory information disclosure
low
🔒
-
-
-
109405
BlackBerry QNX Software Development Platform QNX SDP access control
medium
🔒
-
-
-
109404
b3log Symphony Admin Console AdminProcessor.java cross site scripting
low
🔒
-
-
-
109403
collectd SNMP Plugin snmp.c csnmp_read_table double free
medium
🔒
-
-
🔒
109402
Snap Creek Duplicator installer.php cross site scripting
low
🔒
-
-
-
109401
OpenStack Filter Scheduler access control [CVE-2017-16239]
medium
🔒
-
-
🔒
109400
Apache CouchDB Database Server os command injection [CVE-2017-12636]
medium
🔒
-
-
🔒
109399
Apache CouchDB JSON Parser access control [CVE-2017-12635]
medium
🔒
-
-
🔒
109398
Apache CXF JAX-WS/JAX-RS data processing [CVE-2017-12624]
low
🔒
-
-
🔒
109397
Oracle Fusion Middleware Tuxedo access control [CVE-2017-10278]
medium
🔒
-
-
🔒
109396
Oracle Fusion Middleware Tuxedo access control [CVE-2017-10272]
medium
🔒
-
-
🔒
109395
Oracle Fusion Middleware Tuxedo access control [CVE-2017-10269]
medium
🔒
-
-
🔒
109394
Oracle Fusion Middleware Tuxedo information disclosure [CVE-2017-10267]
medium
🔒
-
-
🔒
109393
Oracle Fusion Middleware Tuxedo information disclosure [CVE-2017-10266]
medium
🔒
-
-
🔒
109392
Microsoft ASP.NET Core CORS access control [CVE-2017-8700]
low
🔒
-
-
-
109391
Microsoft SharePoint Enterprise Server Project Server cross-site request forgery
low
🔒
-
-
🔒
109390
Microsoft Internet Explorer information disclosure [CVE-2017-11848]
low
🔒
-
-
🔒
109389
Microsoft Excel memory corruption [CVE-2017-11884]
medium
🔒
-
-
🔒
109388
Microsoft Office memory corruption [CVE-2017-11882]
medium
🔒
-
-
🔒
109387
Microsoft ASP.NET Core redirect [CVE-2017-11879]
medium
🔒
-
-
🔒
109386
Microsoft Excel memory corruption [CVE-2017-11878]
medium
🔒
-
-
🔒
109385
Microsoft Excel Security Feature Macro 7pk security
medium
🔒
-
-
🔒
109384
Microsoft Edge Security Feature 7pk security [CVE-2017-11874]
medium
🔒
-
-
🔒
109383
Microsoft Edge Security Feature 7pk security [CVE-2017-11872]
medium
🔒
-
-
🔒
109382
Microsoft Edge Security Feature input validation [CVE-2017-11863]
medium
🔒
-
-
🔒
109381
Microsoft Office/Word memory corruption [CVE-2017-11854]
medium
🔒
-
-
🔒
109380
Microsoft Windows GDI information disclosure [CVE-2017-11852]
low
🔒
-
-
🔒
109379
Microsoft Windows Kernel Win32k information disclosure
low
🔒
-
-
🔒
109378
Microsoft Windows Graphics Component information disclosure [CVE-2017-11850]
low
🔒
-
-
🔒
109377
Microsoft Windows Kernel access control [CVE-2017-11847]
medium
🔒
-
-
🔒
109376
Microsoft Windows Kernel information disclosure [CVE-2017-11853]
low
🔒
-
-
🔒
109375
Microsoft Windows Kernel information disclosure [CVE-2017-11849]
low
🔒
-
-
🔒
109374
Microsoft Windows Kernel information disclosure [CVE-2017-11842]
low
🔒
-
-
🔒
109373
Microsoft Internet Explorer Scripting Engine information disclosure
low
🔒
-
-
🔒
109372
Microsoft Edge information disclosure [CVE-2017-11833]
low
🔒
-
-
🔒
109371
Microsoft Windows EOT Font Engine information disclosure [CVE-2017-11835]
low
🔒
-
-
🔒
109370
Microsoft Windows EOT Font Engine information disclosure [CVE-2017-11832]
low
🔒
-
-
🔒
109369
Microsoft Windows Kernel information disclosure [CVE-2017-11880]
low
🔒
-
-
🔒
109368
Microsoft Windows information disclosure [CVE-2017-11831]
low
🔒
-
-
🔒
109367
Microsoft Windows Device Guard Security Feature Signature 7pk security
medium
🔒
-
-
🔒
109366
Microsoft Edge memory corruption [CVE-2017-11827]
medium
🔒
-
-
🔒
109365
Microsoft Internet Explorer memory corruption [CVE-2017-11827]
medium
🔒
-
-
🔒
109364
Microsoft Edge information disclosure [CVE-2017-11844]
low
🔒
-
-
🔒
109363
Microsoft Edge information disclosure [CVE-2017-11803]
low
🔒
-
-
🔒
109362
Microsoft Edge Scripting Engine information disclosure [CVE-2017-11791]
low
🔒
-
-
🔒
109361
Microsoft Internet Explorer Scripting Engine information disclosure
low
🔒
-
-
🔒
109360
Microsoft Windows Windows Search data processing [CVE-2017-11788]
low
🔒
-
-
🔒
109359
Microsoft ASP.NET data processing [CVE-2017-11883]
low
🔒
-
-
🔒
109358
Microsoft .NET Framework certificate validation [CVE-2017-11770]
low
🔒
-
-
🔒
109357
Microsoft Windows Windows Media Player information disclosure
low
🔒
-
-
🔒
109356
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
109355
Microsoft Internet Explorer memory corruption [CVE-2017-11856]
medium
🔒
-
-
🔒
109354
Microsoft Internet Explorer JsArraySlice memory corruption
medium
🔒
-
-
🔒
109353
Microsoft Edge memory corruption [CVE-2017-11845]
medium
🔒
-
-
🔒
109352
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11858]
medium
🔒
-
-
🔒
109351
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
109350
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11846]
medium
🔒
-
-
🔒
109349
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
109348
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11843]
medium
🔒
-
-
🔒
109347
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11838]
low
🔒
-
-
🔒
109346
Microsoft Internet Explorer Scripting Engine memory corruption
medium
🔒
-
-
🔒
109345
Microsoft Internet Explorer Scripting Engine memory corruption
low
🔒
-
-
🔒
109344
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11837]
medium
🔒
-
-
🔒
109343
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11873]
medium
🔒
-
-
🔒
109342
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11871]
medium
🔒
-
-
🔒
109341
Microsoft Edge Chakra JIT memory corruption [CVE-2017-11870]
medium
🔒
-
-
🔒
109340
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11866]
medium
🔒
-
-
🔒
109339
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11862]
medium
🔒
-
-
🔒
109338
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11861]
medium
🔒
-
-
🔒
109337
Microsoft Edge Chakra JIT InlineCallApplyTarget_Shared memory corruption
medium
🔒
-
-
🔒
109336
Microsoft Edge Chakra JIT OptTagChecks memory corruption
medium
🔒
-
-
🔒
109335
Microsoft Edge Chakra JIT BailOutOnTaggedValue memory corruption
medium
🔒
-
-
🔒
109334
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11836]
medium
🔒
-
-
🔒
109333
Dahua NVR50XX/NVR52XX/NVR54XX/NVR58XX JSON Message improper authentication
medium
🔒
-
-
-
109332
Lenovo ThinkPad Realtek Audio Driver access control [CVE-2017-3767]
low
🔒
-
-
-
109331
Apache Hadoop YARN Localization Stored access control
medium
🔒
-
-
🔒
109330
IBM Storwize V7000 Service Assistant GUI access control [CVE-2017-1710]
medium
🔒
-
-
🔒
109329
Octopus cross site scripting [CVE-2017-16810]
low
🔒
-
-
-
109328
tcpdump print-aoe.c aoe_prin out-of-bounds read
medium
🔒
-
-
-
109327
Kirby Panel Content File cross site scripting [CVE-2017-16807]
low
🔒
-
-
-
109326
Ulterius HTTP Server HttpServer.cs Process path traversal
medium
🔒
-
-
-
109325
radare2 ELF File dwarf.c out-of-bounds read
low
🔒
-
-
-
109324
Redmine Reminder mailer.rb information disclosure
low
🔒
-
-
🔒
109323
libav smacker.c build_table memory corruption
medium
🔒
-
-
🔒
109322
MISP misp.js sharingGroupPopulateOrganisations cross site scripting
low
🔒
-
-
-
109321
Symantec Endpoint Encryption null pointer dereference [CVE-2017-15526]
low
🔒
-
-
🔒
109320
Symantec Endpoint Encryption resource management [CVE-2017-15525]
low
🔒
-
-
🔒
109319
IBM Security Access Manager XML Data xml external entity reference
medium
🔒
-
-
-
109318
IBM Security Access Manager os command injection [CVE-2017-1453]
medium
🔒
-
-
-
109317
Cloud Foundry DiffID Validator input validation [CVE-2017-14388]
low
🔒
-
-
-
109316
Schneider Electric InduSoft Web Studio/InTouch Machine Edition memory corruption
medium
🔒
-
-
-
109315
AutomationDirect SL-SOFT SOLO uncontrolled search path [CVE-2017-14020]
low
🔒
-
-
-
109314
IBM Tivoli Endpoint Manager HSTC information disclosure [CVE-2017-1229]
low
🔒
-
-
-
109313
IBM Tivoli Endpoint Manager Password Policy credentials management
medium
🔒
-
-
-
109312
HYPER SBI untrusted search path [CVE-2017-10885]
low
🔒
-
-
-
109311
I-O DATA DEVICE LAN DISK Connect memory corruption [CVE-2017-10875]
low
🔒
-
-
-
109310
NTT DOCOMO Wi-Fi STATION L-02F memory corruption [CVE-2017-10871]
medium
🔒
-
-
-
109309
Recurly Client .NET Library API Key server-side request forgery
medium
🔒
-
-
-
109308
Recurly Client Python Library API Key Resource.get server-side request forgery
medium
🔒
-
-
-
109307
Recurly Client Ruby Library API Key Resource#find server-side request forgery
medium
🔒
-
-
-
109306
private_address_check Ruby Gem Resolv.getaddresses 7pk security
medium
🔒
-
-
-
109305
Paperclip Ruby Gem UriAdapter server-side request forgery
medium
🔒
-
-
-
109304
Debian postgresql-common Symbolic Link link following [CVE-2017-8806]
low
🔒
-
-
🔒
109303
Octopus Deploy Step Template Name cross site scripting [CVE-2017-16801]
low
🔒
-
-
-
109302
geminabox gem.erb Stored cross site scripting
low
🔒
-
-
🔒
109301
Kickbase Bundesliga Manager App id678241305 Credentials credentials management
low
🔒
-
-
-
109300
iBall iB-WRA300N3GT normal access control
medium
🔒
-
-
-
109299
Apple watchOS Kernel information disclosure [CVE-2017-13852]
low
🔒
-
-
🔒
109298
Apple tvOS Kernel information disclosure [CVE-2017-13852]
low
🔒
-
-
🔒
109297
Apple macOS Kernel information disclosure [CVE-2017-13852]
low
🔒
-
-
🔒
109296
CMS Made Simple action.addcategory.php Stored cross site scripting
low
🔒
-
-
-
109295
CMS Made Simple Access Restriction action.upload.php is_file_acceptable cross site scripting
low
🔒
-
-
-
109294
SWFTools png.c png_load memory corruption
medium
🔒
-
-
-
109293
SWFTools png.c png_load memory corruption
medium
🔒
-
-
-
109292
Apple iOS Kernel information disclosure [CVE-2017-13852]
low
🔒
-
-
🔒
109291
Apple macOS CFNetwork memory corruption [CVE-2017-13833]
medium
🔒
-
-
🔒
109290
Apple macOS CFNetwork memory corruption [CVE-2017-13829]
medium
🔒
-
-
🔒
109289
SWFTools png.c png_load memory corruption
medium
🔒
-
-
-
109288
SWFTools WAV Data wav.c wav_convert2mono memory corruption
medium
🔒
-
-
-
109287
Cacti host.php Reflected cross site scripting
low
🔒
-
-
🔒
109286
CMS Made Simple Reflected cross site scripting [CVE-2017-16784]
low
🔒
-
-
-
109285
CMS Made Simple Template code injection [CVE-2017-16783]
medium
🔒
-
-
-
109284
Home Assistant Notification Persistent cross site scripting
low
🔒
-
-
-
109283
MyBB Installer cross site scripting [CVE-2017-16781]
low
🔒
-
-
-
109282
MyBB Installer access control [CVE-2017-16780]
medium
🔒
-
-
-
109281
D-Link DWR-933 gui.cgi cross site scripting
low
🔒
-
-
-
109280
django_make_app YAML Parser io_utils.py read_yaml_file command injection
medium
🔒
-
-
-
109279
Confire YAML Parser config.py yamlload command injection
medium
🔒
-
-
-
109278
Sanic path traversal [CVE-2017-16762]
low
🔒
-
-
🔒
109277
Inedo BuildMaster redirect [CVE-2017-16761]
medium
🔒
-
-
-
109276
Inedo BuildMaster cross site scripting [CVE-2017-16760]
low
🔒
-
-
-
109275
Inedo BuildMaster XslTransform privileges management
medium
🔒
-
-
-
109274
Inedo BuildMaster Event Listener access control [CVE-2017-16520]
medium
🔒
-
-
-
109273
Savitech Driver Package certificate validation [CVE-2017-9758]
low
🔒
-
-
-
109272
NetApp Clustered Data ONTAP information disclosure [CVE-2017-5201]
low
🔒
-
-
-
109271
LibreNMS Installation install.php access control
low
🔒
-
-
-
109270
Ultimate Instagram Feed Plugin uif-access-token-display.php cross site scripting
low
🔒
-
-
-
109269
Hola VPN 7za.exe permission
low
🔒
-
-
-
109268
Bolt ProfilerListener.php access control
medium
🔒
-
-
-
109267
SWFTools swfbits.c swf_DefineLosslessBitsTagToImage null pointer dereference
low
🔒
-
-
-
109266
Roundcube Webmail Configuration File access control [CVE-2017-16651]
medium
🔒
-
-
🔒
109265
Joomla CMS 2FA improper authentication [CVE-2017-16634]
medium
🔒
-
-
🔒
109264
Joomla CMS com_fields information disclosure [CVE-2017-16633]
medium
🔒
-
-
🔒
109263
Logitech Media Server radio URL cross site scripting [CVE-2017-16568]
low
🔒
-
-
-
109262
Logitech Media Server favorite cross site scripting [CVE-2017-16567]
low
🔒
-
-
-
109261
UserPro Plugin access control [CVE-2017-16562]
medium
🔒
-
-
🔒
109260
Debut Embedded http Server HTTP Request access control [CVE-2017-16249]
low
🔒
-
-
🔒
109259
SuSEfirewall2 portmap Service access control [CVE-2017-15638]
medium
🔒
-
-
🔒
109258
Avaya IP Office Contact Center ActiveX Control ViewerCtrlLib.ViewerCtrl open memory corruption
medium
🔒
-
-
-
109257
mkclean MKV File node.c Node_ValidatePtr null pointer dereference
low
🔒
-
-
-
109256
libEBML MKV File ebmlnumber.c EBML_IntegerValue input validation
low
🔒
-
-
-
109255
libEBML MKV File ebmlmaster.c UpdateDataSize input validation
low
🔒
-
-
-
109254
libebml2 MKV File ebmlmain.c EBML_FindNextElement null pointer dereference
low
🔒
-
-
-
109253
libEBML MKV File ebmlnumber.c ReadDataFloat input validation
low
🔒
-
-
-
109252
libEBML MKV File ebmlmaster.c ReadData input validation
low
🔒
-
-
-
109251
libebml2 MKV File ebmlelement.c EBML_BufferToID null pointer dereference
low
🔒
-
-
-
109250
libebml2 MKV File ebmlstring.c ReadData use after free
low
🔒
-
-
-
109249
mkvalidator MKV File node.c Node_GetData null pointer dereference
low
🔒
-
-
-
109248
NetApp OnCommand Unified Manager for 7-mode User Interface input validation
medium
🔒
-
-
-
109247
Avaya IP Office SoftConsole Client memory corruption [CVE-2017-11309]
medium
🔒
-
-
-
109246
Cisco IOS/IOS XE Smart Install improper authentication
high
🔒
-
-
-
109245
Datto Windows Agent command injection [CVE-2017-16674]
medium
🔒
-
-
-
109244
Datto Backup Agent Service Port 2556X information disclosure
low
🔒
-
-
-
109243
iText XML Parser xml external entity reference [CVE-2017-9096]
medium
🔒
-
-
-
109242
Digium Asterisk pjsip Session Object memory corruption [CVE-2017-16672]
low
🔒
-
-
🔒
109241
Digium Asterisk CDR Handller memory corruption [CVE-2017-16671]
medium
🔒
-
-
🔒
109240
GraphicsMagick wpg.c AcquireCacheNexus memory corruption
medium
🔒
-
-
🔒
109239
Back In Time notify-send Command notifyplugin.py os.system os command injection
medium
🔒
-
-
🔒
109238
RemObjects Remoting SDK soap Reflected cross site scripting
low
🔒
-
-
-
109237
sam2p input-bmp.ci ReadImage integer overflow
medium
🔒
-
-
🔒
109236
FRRouting BGP information disclosure [CVE-2017-15865]
low
🔒
-
-
🔒
109235
Red Hat Gluster Storage Fix CVE-2017-12163 information disclosure
medium
🔒
-
-
🔒
109234
Red Hat Gluster Storage Fix CVE-2017-12151 cryptographic issues
low
🔒
-
-
🔒
109233
Red Hat Gluster Storage Fix CVE-2017-12150 information disclosure
low
🔒
-
-
🔒
109232
HPE Content Manager Workgroup Service resource consumption [CVE-2017-14360]
low
🔒
-
-
-
109231
InPage Reader memory corruption [CVE-2017-12824]
medium
🔒
-
-
-
109230
Zoho ManageEngine ServiceDesk File Download path traversal [CVE-2017-11512]
low
🔒
-
-
-
109229
Zoho ManageEngine ServiceDesk File Download information disclosure
low
🔒
-
-
-
109228
MetalGenix GeniXCMS User.class.php sql injection [CVE-2015-3933]
medium
🔒
-
-
-
109227
Fortinet FortiOS Reflected cross site scripting [CVE-2017-7739]
low
🔒
-
-
🔒
109226
Cacti Log clog.php information disclosure
low
🔒
-
-
🔒
109225
Cacti Client-IP Header remote_agent.php access control
medium
🔒
-
-
🔒
109224
Gentoo assp access control
low
🔒
-
-
-
109223
OwlMixin yaml Loader util.py command injection
medium
🔒
-
-
-
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
109222
PyAnyAPI YAML Parser Interfaces.py YAMLParser command injection
medium
🔒
-
-
-
109221
MLAlchemy YAML Parser parser.py parse_yaml_query command injection
medium
🔒
-
-
-
109220
Cesanta Mongoose WebSocket use after free [CVE-2017-2922]
medium
🔒
-
-
-
109219
Cesanta Mongoose WebSocket integer overflow [CVE-2017-2921]
medium
🔒
-
-
-
109218
Circle with Disney Notification os command injection [CVE-2017-2917]
medium
🔒
-
-
-
109217
Circle with Disney HTTP Request restore link following
medium
🔒
-
-
-
109216
Circle with Disney SSID command injection [CVE-2017-2915]
medium
🔒
-
-
-
109215
Circle with Disney API Daemon improper authentication [CVE-2017-2914]
medium
🔒
-
-
-
109214
Circle with Disney SSL Certificate Validator certificate validation
medium
🔒
-
-
-
109213
Circle with Disney SSL Certificate Validator certificate validation
medium
🔒
-
-
-
109212
Circle with Disney SSL Certificate Validator certificate validation
medium
🔒
-
-
-
109211
Mongoose DNS Server resource consumption [CVE-2017-2909]
low
🔒
-
-
-
109210
Circle with Disney Signature Verification race condition [CVE-2017-2898]
medium
🔒
-
-
-
109209
Cesanta Mongoose MQTT Packet Parser out-of-bounds read [CVE-2017-2895]
medium
🔒
-
-
-
109208
Cesanta Mongoose MQTT Packet Parser memory corruption [CVE-2017-2894]
medium
🔒
-
-
-
109207
Cesanta Mongoose MQTT Packet Parser null pointer dereference
low
🔒
-
-
-
109206
Cesanta Mongoose MQTT Packet Parser integer overflow [CVE-2017-2892]
medium
🔒
-
-
-
109205
Cesanta Mongoose HTTP Server use after free [CVE-2017-2891]
medium
🔒
-
-
-
109204
Circle with Disney HTTP Request restore os command injection
medium
🔒
-
-
-
109203
Circle with Disney apid Daemon resource consumption [CVE-2017-2889]
low
🔒
-
-
-
109202
Circle with Disney API Call Brick resource consumption
medium
🔒
-
-
-
109201
Circle with Disney Database Update access control [CVE-2017-2883]
medium
🔒
-
-
-
109200
Circle with Disney Server Update input validation [CVE-2017-2882]
medium
🔒
-
-
-
109199
Circle with Disney Torlist Update input validation [CVE-2017-2881]
medium
🔒
-
-
-
109198
Circle with Disney HTTP Packet backup os command injection
medium
🔒
-
-
-
109197
Circle with Disney Firmware Update command injection [CVE-2017-2865]
medium
🔒
-
-
-
109196
Circle with Disney Auth Token improper authentication [CVE-2017-2864]
medium
🔒
-
-
-
109195
Linux Kernel USB Device qmi_wwan.c qmi_wwan_bind divide by zero
medium
🔒
-
-
🔒
109194
Linux Kernel USB Device cdc_ether.c usbnet_generic_cdc_bind divide by zero
medium
🔒
-
-
🔒
109193
Linux Kernel USB Device dvb_frontend.c dvb_frontend_free use after free
medium
🔒
-
-
🔒
109192
Linux Kernel USB Device asix_devices.c null pointer dereference
medium
🔒
-
-
🔒
109191
Linux Kernel USB Device dib0700_devices.c null pointer dereference
medium
🔒
-
-
🔒
109190
Linux Kernel ims-pcu.c ims_pcu_get_cdc_union_desc out-of-bounds read
medium
🔒
-
-
🔒
109189
Linux Kernel USB Device hdpvr-core.c hdpvr_probe 7pk error
medium
🔒
-
-
🔒
109188
Linux Kernel gtco.c parse_hid_report_descriptor out-of-bounds read
medium
🔒
-
-
🔒
109187
PHP Date Extension parse_date.c php_parse_date out-of-bounds read
low
🔒
-
-
🔒
109186
Cacti Settings rrd.php os command injection
medium
🔒
-
-
🔒
109185
Ingenious School Management System friend_profile.php Time-Based sql injection
medium
🔒
-
-
-
109184
Synology CardDAV Server principals credentials management
medium
🔒
-
-
-
109183
Circle with Disney WiFi Management access control [CVE-2017-12096]
medium
🔒
-
-
-
109182
Circle with Disney WiFi Channel Parser command injection [CVE-2017-12094]
medium
🔒
-
-
-
109181
Circle with Disney Cloud Infrastructure Routing 7pk security
medium
🔒
-
-
-
109180
Circle with Disney API Call access control [CVE-2017-12084]
medium
🔒
-
-
-
109179
Circle with Disney apid Daemon information disclosure [CVE-2017-12083]
low
🔒
-
-
-
109178
Kabona AB WebDatorCentral Password Storage credentials management
medium
🔒
-
-
-
109177
Net::Ping::External Argument command injection [CVE-2008-7319]
medium
🔒
-
-
🔒
109176
NetIQ iManager Reflected cross site scripting [CVE-2017-7425]
low
🔒
-
-
-
109175
Symantec Endpoint Protection Real Time Protection UI access control
low
🔒
-
-
🔒
109174
Gentoo vde access control [CVE-2017-16638]
medium
🔒
-
-
🔒
109173
Vectura Perfect Privacy VPN Manager input validation [CVE-2017-16637]
low
🔒
-
-
-
109172
Bludit Persistent cross site scripting [CVE-2017-16636]
low
🔒
-
-
-
109171
TinyWebGallery cross site scripting [CVE-2017-16635]
low
🔒
-
-
-
109170
KeystoneJS CSRF Prevention cross-site request forgery [CVE-2017-16570]
low
🔒
-
-
-
109169
Zurmo createMeeting redirect
low
🔒
-
-
-
109168
Vonage HT802 login cross-site request forgery
low
🔒
-
-
-
109167
Vonage HT802 config2 Stored cross site scripting
low
🔒
-
-
-
109166
Vonage HT802 Basic Settings update cross-site request forgery
low
🔒
-
-
-
109165
Samsung SRN-1670D Web Viewer network_ssl_upload.php unrestricted upload
medium
🔒
-
-
-
109164
Hashicorp Vagrant VMware Fusion Plugin Plugin Update Process access control
medium
🔒
-
-
-
109163
FFmpeg ffv1dec.c read_header out-of-bounds read
medium
🔒
-
-
🔒
109162
Linux Kernel powerpc.c kvm_vm_ioctl_check_extension null pointer dereference
low
🔒
-
-
🔒
109161
Zurmo data URL createMeeting cross site scripting
low
🔒
-
-
-
109159
Trihedral VTScada uncontrolled search path [CVE-2017-14029]
low
🔒
-
-
-
109158
ABB Fox515T File input validation [CVE-2017-14025]
low
🔒
-
-
-
109157
Siemens SIMATIC PCS 7 DCOM Interface input validation [CVE-2017-14023]
low
🔒
-
-
-
109156
Advantech WebAccess memory corruption [CVE-2017-14016]
medium
🔒
-
-
-
109155
Symantec Endpoint Protection File System access control [CVE-2017-13681]
medium
🔒
-
-
🔒
109154
Symantec Endpoint Protection UI File access control
low
🔒
-
-
🔒
109153
Advantech WebAccess null pointer dereference [CVE-2017-12719]
medium
🔒
-
-
-
109152
TRITON AP-EMAIL File Access input validation [CVE-2017-11177]
medium
🔒
-
-
-
109151
Taxonomy Find Module cross site scripting [CVE-2015-7878]
low
🔒
-
-
-
109150
rsync xattrs.c receive_xattr memory corruption
medium
🔒
-
-
🔒
109149
GraphicsMagick render.c DrawImage input validation
medium
🔒
-
-
🔒
109148
ImageMagick WPG Image wpg.c ReadWPGImage memory corruption
medium
🔒
-
-
🔒
109147
GraphicsMagick WPG Image wpg.c ReadWPGImage null pointer dereference
medium
🔒
-
-
🔒
109146
Zoho ManageEngine Applications Manager GraphicalView.do sql injection
medium
🔒
-
-
-
109145
Zoho ManageEngine Applications Manager manageApplications.do sql injection
medium
🔒
-
-
-
109144
Tor Browser file URI information disclosure [CVE-2017-16541]
medium
🔒
-
-
🔒
109143
OpenEMR Cloning setup.php information disclosure
medium
🔒
-
-
-
109142
Docker Moby defaults.go DefaultLinuxSpec Data Loss information disclosure
low
🔒
-
-
🔒
109141
Linux Kernel lmedm04.c input validation
medium
🔒
-
-
🔒
109140
Linux Kernel imon.c imon_probe null pointer dereference
medium
🔒
-
-
🔒
109139
Linux Kernel cx231xx-cards.c cx231xx_usb_probe null pointer dereference
medium
🔒
-
-
🔒
109138
Linux Kernel config.c usb_get_bos_descriptor out-of-bounds read
medium
🔒
-
-
🔒
109137
Linux Kernel message.c cdc_parse_cdc_header memory corruption
medium
🔒
-
-
🔒
109136
Linux Kernel hid-core.c usbhid_parse out-of-bounds read
medium
🔒
-
-
🔒
109135
Linux Kernel usbtest.c get_endpoints null pointer dereference
medium
🔒
-
-
🔒
109134
Linux Kernel config.c memory corruption
medium
🔒
-
-
🔒
109133
Linux Kernel uas-detect.h out-of-bounds read
medium
🔒
-
-
🔒
109132
Linux Kernel card.c snd_usb_create_streams out-of-bounds read
medium
🔒
-
-
🔒
109131
Linux Kernel seq_device.c use after free
medium
🔒
-
-
🔒
109130
Linux Kernel mixer.c use after free
medium
🔒
-
-
🔒
109129
Linux Kernel uwbd.c memory corruption
medium
🔒
-
-
🔒
109128
Linux Kernel console.c usb_serial_console_disconnect use after free
medium
🔒
-
-
🔒
109127
MitraStar GPT-2541GNAC/DSL-100HN-T1 credentials management [CVE-2017-16523]
medium
🔒
-
-
-
109126
MitraStar GPT-2541GNAC/DSL-100HN-T1 sh access control
medium
🔒
-
-
-
109125
yajl-ruby gem yajl_encode.c Parser.new.parse format string
low
🔒
-
-
🔒
109124
Ipswitch WS_FTP Pro Search memory corruption [CVE-2017-16513]
medium
🔒
-
-
-
109123
HPE Performance Center cross site scripting [CVE-2017-14359]
low
🔒
-
-
-
109122
Mobile Access Access Log Password log file
low
🔒
-
-
-
109121
Mahara Log Password information disclosure
low
🔒
-
-
-
109120
Mahara Configuration Page access control [CVE-2017-1000156]
medium
🔒
-
-
-
109119
Mahara Profile Picture information disclosure [CVE-2017-1000155]
low
🔒
-
-
-
109118
Mahara improper authentication [CVE-2017-1000154]
medium
🔒
-
-
-
109117
Mahara Password Reset Link access control [CVE-2017-1000153]
medium
🔒
-
-
-
109116
Mahara Session access control [CVE-2017-1000152]
medium
🔒
-
-
-
109115
Mahara Error Log Password information disclosure
low
🔒
-
-
-
109114
Mahara Session session fixiation [CVE-2017-1000150]
low
🔒
-
-
-
109113
Mahara cross site scripting [CVE-2017-1000149]
low
🔒
-
-
-
109112
Mahara XML File unserialize code injection
medium
🔒
-
-
-
109111
Mahara cross-site request forgery [CVE-2017-1000147]
low
🔒
-
-
-
109110
Mahara Portfolio Page cross site scripting [CVE-2017-1000146]
low
🔒
-
-
-
109109
Mahara Comment access control [CVE-2017-1000145]
medium
🔒
-
-
-
109108
Mahara Institution Display Name cross site scripting [CVE-2017-1000144]
low
🔒
-
-
-
109107
Mahara Watchlist Notification information disclosure [CVE-2017-1000143]
low
🔒
-
-
-
109106
Mahara URL access control [CVE-2017-1000142]
low
🔒
-
-
-
109105
Mahara XML File cross site scripting [CVE-2017-1000140]
medium
🔒
-
-
-
109104
Mahara server-side request forgery [CVE-2017-1000139]
low
🔒
-
-
-
109103
Mahara Drag/Drop cross site scripting [CVE-2017-1000138]
low
🔒
-
-
-
109102
Mahara Drag/Drop cross site scripting [CVE-2017-1000137]
low
🔒
-
-
-
109101
Mahara Session session expiration [CVE-2017-1000136]
medium
🔒
-
-
-
109100
Mahara Session session expiration [CVE-2017-1000135]
medium
🔒
-
-
-
109099
Mahara Permission access control [CVE-2017-1000134]
medium
🔒
-
-
-
109098
Mahara Export information disclosure [CVE-2017-1000133]
low
🔒
-
-
-
109097
Mahara SWF File cross site scripting [CVE-2017-1000132]
medium
🔒
-
-
-
109096
Mahara MNet SSO API credentials management [CVE-2017-1000131]
medium
🔒
-
-
-
109095
Apple iOS Wi-Fi KRACK random values
medium
🔒
-
-
🔒
109094
Apple iOS WebKit memory corruption [CVE-2017-13803]
medium
🔒
-
-
🔒
109093
Apple iOS WebKit memory corruption [CVE-2017-13802]
medium
🔒
-
-
🔒
109092
Apple iOS WebKit memory corruption [CVE-2017-13798]
medium
🔒
-
-
🔒
109091
Apple iOS WebKit memory corruption [CVE-2017-13797]
medium
🔒
-
-
🔒
109090
Apple iOS WebKit memory corruption [CVE-2017-13796]
medium
🔒
-
-
🔒
109089
Apple iOS WebKit memory corruption [CVE-2017-13795]
medium
🔒
-
-
🔒
109088
Apple iOS WebKit memory corruption [CVE-2017-13794]
medium
🔒
-
-
🔒
109087
Apple iOS WebKit memory corruption [CVE-2017-13793]
medium
🔒
-
-
🔒
109086
Apple iOS WebKit memory corruption [CVE-2017-13792]
medium
🔒
-
-
🔒
109085
Apple iOS WebKit memory corruption [CVE-2017-13791]
medium
🔒
-
-
🔒
109084
Apple iOS WebKit memory corruption [CVE-2017-13788]
medium
🔒
-
-
🔒
109083
Apple iOS WebKit memory corruption [CVE-2017-13785]
medium
🔒
-
-
🔒
109082
Apple iOS WebKit memory corruption [CVE-2017-13784]
medium
🔒
-
-
🔒
109081
Apple iOS WebKit memory corruption [CVE-2017-13783]
medium
🔒
-
-
🔒
109080
Apple iOS UIKit information disclosure [CVE-2017-7113]
low
🔒
-
-
-
109079
Apple iOS StreamingZip input validation [CVE-2017-13804]
medium
🔒
-
-
🔒
109078
Apple iOS Siri information disclosure [CVE-2017-13805]
low
🔒
-
-
-
109077
Apple iOS Messages information disclosure [CVE-2017-13844]
low
🔒
-
-
🔒
109076
Apple iOS Kernel memory corruption [CVE-2017-13799]
medium
🔒
-
-
🔒
109075
Apple iOS CoreText input validation [CVE-2017-13849]
low
🔒
-
-
🔒
109074
Apple macOS Wi-Fi KRACK 7pk security
medium
🔒
-
-
🔒
109073
Apple macOS Wi-Fi 7pk security [CVE-2017-13078]
low
🔒
-
-
🔒
109072
Apple macOS Wi-Fi 7pk security [CVE-2017-13077]
medium
🔒
-
-
🔒
109071
Apple macOS tcpdump memory corruption [CVE-2017-13725]
high
🔒
-
-
🔒
109070
Apple macOS tcpdump memory corruption [CVE-2017-13690]
high
🔒
-
-
🔒
109069
Apple macOS tcpdump memory corruption [CVE-2017-13689]
high
🔒
-
-
🔒
109068
Apple macOS tcpdump memory corruption [CVE-2017-13688]
high
🔒
-
-
🔒
109067
Apple macOS tcpdump memory corruption [CVE-2017-13687]
high
🔒
-
-
🔒
109066
Apple macOS tcpdump memory corruption [CVE-2017-13055]
high
🔒
-
-
🔒
109065
Apple macOS tcpdump memory corruption [CVE-2017-13054]
high
🔒
-
-
🔒
109064
Apple macOS tcpdump memory corruption [CVE-2017-13053]
high
🔒
-
-
🔒
109063
Apple macOS tcpdump memory corruption [CVE-2017-13052]
high
🔒
-
-
🔒
109062
Apple macOS tcpdump memory corruption [CVE-2017-13051]
high
🔒
-
-
🔒
109061
Apple macOS tcpdump memory corruption [CVE-2017-13050]
high
🔒
-
-
🔒
109060
Apple macOS tcpdump memory corruption [CVE-2017-13049]
high
🔒
-
-
🔒
109059
Apple macOS tcpdump memory corruption [CVE-2017-13048]
high
🔒
-
-
🔒
109058
Apple macOS tcpdump memory corruption [CVE-2017-13047]
high
🔒
-
-
🔒
109057
Apple macOS tcpdump memory corruption [CVE-2017-13046]
high
🔒
-
-
🔒
109056
Apple macOS tcpdump memory corruption [CVE-2017-13045]
high
🔒
-
-
🔒
109055
Apple macOS tcpdump memory corruption [CVE-2017-13044]
high
🔒
-
-
🔒
109054
Apple macOS tcpdump memory corruption [CVE-2017-13043]
high
🔒
-
-
🔒
109053
Apple macOS tcpdump memory corruption [CVE-2017-13042]
high
🔒
-
-
🔒
109052
Apple macOS tcpdump memory corruption [CVE-2017-13041]
high
🔒
-
-
🔒
109051
Apple macOS tcpdump memory corruption [CVE-2017-13040]
high
🔒
-
-
🔒
109050
Apple macOS tcpdump memory corruption [CVE-2017-13039]
high
🔒
-
-
🔒
109049
Apple macOS tcpdump memory corruption [CVE-2017-13038]
high
🔒
-
-
🔒
109048
Apple macOS tcpdump memory corruption [CVE-2017-13037]
high
🔒
-
-
🔒
109047
Apple macOS tcpdump memory corruption [CVE-2017-13036]
high
🔒
-
-
🔒
109046
Apple macOS tcpdump memory corruption [CVE-2017-13035]
high
🔒
-
-
🔒
109045
Apple macOS tcpdump memory corruption [CVE-2017-13034]
high
🔒
-
-
🔒
109044
Apple macOS tcpdump memory corruption [CVE-2017-13033]
high
🔒
-
-
🔒
109043
Apple macOS tcpdump memory corruption [CVE-2017-13032]
high
🔒
-
-
🔒
109042
Apple macOS tcpdump memory corruption [CVE-2017-13031]
high
🔒
-
-
🔒
109041
Apple macOS tcpdump memory corruption [CVE-2017-13030]
high
🔒
-
-
🔒
109040
Apple macOS tcpdump memory corruption [CVE-2017-13029]
high
🔒
-
-
🔒
109039
Apple macOS tcpdump memory corruption [CVE-2017-13028]
high
🔒
-
-
🔒
109038
Apple macOS tcpdump memory corruption [CVE-2017-13027]
high
🔒
-
-
🔒
109037
Apple macOS tcpdump memory corruption [CVE-2017-13026]
high
🔒
-
-
🔒
109036
Apple macOS tcpdump memory corruption [CVE-2017-13025]
high
🔒
-
-
🔒
109035
Apple macOS tcpdump memory corruption [CVE-2017-13024]
high
🔒
-
-
🔒
109034
Apple macOS tcpdump memory corruption [CVE-2017-13023]
high
🔒
-
-
🔒
109033
Apple macOS tcpdump memory corruption [CVE-2017-13022]
high
🔒
-
-
🔒
109032
Apple macOS tcpdump memory corruption [CVE-2017-13021]
high
🔒
-
-
🔒
109031
Apple macOS tcpdump memory corruption [CVE-2017-13020]
high
🔒
-
-
🔒
109030
Apple macOS tcpdump memory corruption [CVE-2017-13019]
high
🔒
-
-
🔒
109029
Apple macOS tcpdump memory corruption [CVE-2017-13018]
high
🔒
-
-
🔒
109028
Apple macOS tcpdump memory corruption [CVE-2017-13017]
high
🔒
-
-
🔒
109027
Apple macOS tcpdump memory corruption [CVE-2017-13016]
high
🔒
-
-
🔒
109026
Apple macOS tcpdump memory corruption [CVE-2017-13015]
high
🔒
-
-
🔒
109025
Apple macOS tcpdump memory corruption [CVE-2017-13014]
high
🔒
-
-
🔒
109024
Apple macOS tcpdump memory corruption [CVE-2017-13013]
high
🔒
-
-
🔒
109023
Apple macOS tcpdump memory corruption [CVE-2017-13012]
high
🔒
-
-
🔒
109022
Apple macOS tcpdump memory corruption [CVE-2017-13011]
high
🔒
-
-
🔒
109021
Apple macOS tcpdump memory corruption [CVE-2017-13010]
high
🔒
-
-
🔒
109020
Apple macOS tcpdump memory corruption [CVE-2017-13009]
high
🔒
-
-
🔒
109019
Apple macOS tcpdump memory corruption [CVE-2017-13008]
high
🔒
-
-
🔒
109018
Apple macOS tcpdump memory corruption [CVE-2017-13007]
high
🔒
-
-
🔒
109017
Apple macOS tcpdump memory corruption [CVE-2017-13006]
high
🔒
-
-
🔒
109016
Apple macOS tcpdump memory corruption [CVE-2017-13005]
high
🔒
-
-
🔒
109015
Apple macOS tcpdump memory corruption [CVE-2017-13004]
high
🔒
-
-
🔒
109014
Apple macOS tcpdump memory corruption [CVE-2017-13003]
high
🔒
-
-
🔒
109013
Apple macOS tcpdump memory corruption [CVE-2017-13002]
high
🔒
-
-
🔒
109012
Apple macOS tcpdump memory corruption [CVE-2017-13001]
high
🔒
-
-
🔒
109011
Apple macOS tcpdump memory corruption [CVE-2017-13000]
high
🔒
-
-
🔒
109010
Apple macOS tcpdump memory corruption [CVE-2017-12999]
high
🔒
-
-
🔒
109009
Apple macOS tcpdump memory corruption [CVE-2017-12998]
high
🔒
-
-
🔒
109008
Apple macOS tcpdump resource management [CVE-2017-12997]
medium
🔒
-
-
🔒
109007
Apple macOS tcpdump memory corruption [CVE-2017-12996]
high
🔒
-
-
🔒
109006
Apple macOS tcpdump resource management [CVE-2017-12995]
medium
🔒
-
-
🔒
109005
Apple macOS tcpdump memory corruption [CVE-2017-12994]
high
🔒
-
-
🔒
109004
Apple macOS tcpdump memory corruption [CVE-2017-12993]
high
🔒
-
-
🔒
109003
Apple macOS tcpdump memory corruption [CVE-2017-12992]
high
🔒
-
-
🔒
109002
Apple macOS tcpdump memory corruption [CVE-2017-12991]
high
🔒
-
-
🔒
109001
Apple macOS tcpdump resource management [CVE-2017-12990]
medium
🔒
-
-
🔒
109000
Apple macOS tcpdump resource management [CVE-2017-12989]
medium
🔒
-
-
🔒
108999
Apple macOS tcpdump memory corruption [CVE-2017-12988]
high
🔒
-
-
🔒
108998
Apple macOS tcpdump memory corruption [CVE-2017-12987]
high
🔒
-
-
🔒
108997
Apple macOS tcpdump memory corruption [CVE-2017-12986]
high
🔒
-
-
🔒
108996
Apple macOS tcpdump memory corruption [CVE-2017-12985]
high
🔒
-
-
🔒
108995
Apple macOS tcpdump memory corruption [CVE-2017-12902]
high
🔒
-
-
🔒
108994
Apple macOS tcpdump memory corruption [CVE-2017-12901]
high
🔒
-
-
🔒
108993
Apple macOS tcpdump memory corruption [CVE-2017-12900]
high
🔒
-
-
🔒
108992
Apple macOS tcpdump memory corruption [CVE-2017-12899]
high
🔒
-
-
🔒
108991
Apple macOS tcpdump memory corruption [CVE-2017-12898]
high
🔒
-
-
🔒
108990
Apple macOS tcpdump memory corruption [CVE-2017-12897]
high
🔒
-
-
🔒
108989
Apple macOS tcpdump memory corruption [CVE-2017-12896]
high
🔒
-
-
🔒
108988
Apple macOS tcpdump memory corruption [CVE-2017-12895]
high
🔒
-
-
🔒
108987
Apple macOS tcpdump memory corruption [CVE-2017-12894]
high
🔒
-
-
🔒
108986
Apple macOS tcpdump memory corruption [CVE-2017-12893]
high
🔒
-
-
🔒
108985
Apple macOS tcpdump memory corruption [CVE-2017-11543]
high
🔒
-
-
🔒
108984
Apple macOS tcpdump memory corruption [CVE-2017-11542]
high
🔒
-
-
🔒
108983
Apple macOS tcpdump memory corruption [CVE-2017-11541]
high
🔒
-
-
🔒
108982
Apple macOS tcpdump memory corruption [CVE-2017-11108]
medium
🔒
-
-
🔒
108981
Apple macOS StreamingZip input validation [CVE-2017-13804]
medium
🔒
-
-
🔒
108980
Apple macOS Sandbox memory corruption [CVE-2017-13838]
medium
🔒
-
-
🔒
108979
Apple macOS Remote Management memory corruption [CVE-2017-13808]
medium
🔒
-
-
🔒
108978
Apple macOS QuickTime Memory information disclosure
low
🔒
-
-
🔒
108977
Apple macOS Quick Look resource consumption [CVE-2017-7132]
medium
🔒
-
-
🔒
108976
Apple macOS Quick Look Memory information disclosure
low
🔒
-
-
🔒
108975
Apple macOS Postfix Remote Code Execution [CVE-2017-13826]
medium
🔒
-
-
🔒
108974
Apple macOS PCRE denial of service [CVE-2017-13846]
medium
🔒
-
-
🔒
108973
Apple macOS Open Scripting Architecture memory corruption [CVE-2017-13824]
medium
🔒
-
-
🔒
108972
Apple macOS libarchive memory corruption [CVE-2016-4736]
medium
🔒
-
-
🔒
108971
Apple macOS libarchive memory corruption [CVE-2017-13812]
medium
🔒
-
-
🔒
108970
Apple macOS libarchive memory corruption [CVE-2017-13816]
medium
🔒
-
-
🔒
108969
Apple macOS libarchive memory corruption [CVE-2017-13813]
medium
🔒
-
-
🔒
108968
Apple macOS Kernel memory corruption [CVE-2017-13799]
medium
🔒
-
-
🔒
108967
Apple macOS Kernel memory corruption [CVE-2017-13834]
medium
🔒
-
-
🔒
108966
Apple macOS Kernel memory corruption [CVE-2017-13843]
medium
🔒
-
-
🔒
108965
Apple macOS Kernel information disclosure [CVE-2017-13782]
low
🔒
-
-
🔒
108964
Apple macOS Kernel information disclosure [CVE-2017-13842]
low
🔒
-
-
🔒
108963
Apple macOS Kernel information disclosure [CVE-2017-13840]
low
🔒
-
-
🔒
108962
Apple macOS Kernel information disclosure [CVE-2017-13841]
low
🔒
-
-
🔒
108961
Apple macOS Kernel information disclosure [CVE-2017-13836]
low
🔒
-
-
🔒
108960
Apple macOS Kernel information disclosure [CVE-2017-13818]
low
🔒
-
-
🔒
108959
Apple macOS Kernel out-of-bounds read [CVE-2017-13817]
medium
🔒
-
-
🔒
108958
Apple macOS Kernel information disclosure [CVE-2017-13810]
low
🔒
-
-
🔒
108957
Apple macOS ImageIO information disclosure [CVE-2017-13831]
medium
🔒
-
-
🔒
108956
Apple macOS ImageIO memory corruption [CVE-2017-13814]
medium
🔒
-
-
🔒
108955
Apple macOS HelpViewer cross site scripting [CVE-2017-13819]
low
🔒
-
-
🔒
108954
Apple macOS Heimdal insufficient verification of data authenticity
medium
🔒
-
-
🔒
108953
Apple macOS HFS memory corruption [CVE-2017-13830]
medium
🔒
-
-
🔒
108952
Apple macOS fsck_msdos memory corruption [CVE-2017-13811]
medium
🔒
-
-
🔒
108951
Apple macOS Fonts state issue [CVE-2017-13828]
medium
🔒
-
-
🔒
108950
Apple macOS file denial of service [CVE-2017-13815]
medium
🔒
-
-
🔒
108949
Apple macOS Dictionary Widget information disclosure [CVE-2017-13801]
low
🔒
-
-
🔒
108948
Apple macOS curl memory corruption [CVE-2017-1000101]
medium
🔒
-
-
🔒
108947
Apple macOS curl information disclosure [CVE-2017-1000100]
medium
🔒
-
-
🔒
108946
Apple macOS CoreText resource consumption [CVE-2017-13825]
medium
🔒
-
-
🔒
108945
Apple macOS CFString Memory information disclosure
low
🔒
-
-
🔒
108944
Apple macOS Audio input validation [CVE-2017-13807]
medium
🔒
-
-
🔒
108943
Apple macOS ATS memory corruption [CVE-2017-13820]
medium
🔒
-
-
🔒
108942
Apple macOS AppleScript input validation [CVE-2017-13809]
medium
🔒
-
-
🔒
108941
Apple macOS APFS memory corruption [CVE-2017-13800]
medium
🔒
-
-
🔒
108940
Apple macOS APFS information disclosure [CVE-2017-13786]
medium
🔒
-
-
🔒
108939
Apple macOS apache use after free [CVE-2017-9789]
medium
🔒
-
-
🔒
108938
Apple macOS apache input validation [CVE-2017-9788]
medium
🔒
-
-
🔒
108937
Apple macOS apache memory corruption [CVE-2017-7679]
high
🔒
-
-
🔒
108936
Apple macOS apache input validation [CVE-2017-7668]
high
🔒
-
-
🔒
108935
Apple macOS apache null pointer dereference [CVE-2017-7659]
medium
🔒
-
-
🔒
108934
Apple macOS apache null pointer dereference [CVE-2017-3169]
high
🔒
-
-
🔒
108933
Apple macOS apache improper authentication [CVE-2017-3167]
high
🔒
-
-
🔒
108932
Apple macOS apache data processing [CVE-2016-8743]
medium
🔒
-
-
🔒
108931
Apple macOS apache input validation [CVE-2016-8740]
medium
🔒
-
-
🔒
108930
Apple macOS apache access control [CVE-2016-5387]
medium
🔒
-
-
🔒
108929
Apple macOS apache input validation [CVE-2016-2161]
medium
🔒
-
-
🔒
108928
Apple macOS apache Local Privilege Escalation
low
🔒
-
-
-
108927
Apple macOS 802.1X sql injection [CVE-2017-13832]
high
🔒
-
-
🔒
108926
Apple Safari WebKit memory corruption [CVE-2017-13803]
medium
🔒
-
-
🔒
108925
Apple Safari WebKit memory corruption [CVE-2017-13802]
medium
🔒
-
-
🔒
108924
Apple Safari WebKit memory corruption [CVE-2017-13798]
medium
🔒
-
-
🔒
108923
Apple Safari WebKit memory corruption [CVE-2017-13797]
medium
🔒
-
-
🔒
108922
Apple Safari WebKit memory corruption [CVE-2017-13796]
medium
🔒
-
-
🔒
108921
Apple Safari WebKit memory corruption [CVE-2017-13795]
medium
🔒
-
-
🔒
108920
Apple Safari WebKit memory corruption [CVE-2017-13794]
medium
🔒
-
-
🔒
108919
Apple Safari WebKit memory corruption [CVE-2017-13793]
medium
🔒
-
-
🔒
108918
Apple Safari WebKit memory corruption [CVE-2017-13792]
medium
🔒
-
-
🔒
108917
Apple Safari WebKit memory corruption [CVE-2017-13791]
medium
🔒
-
-
🔒
108916
Apple Safari WebKit memory corruption [CVE-2017-13788]
medium
🔒
-
-
🔒
108915
Apple Safari WebKit memory corruption [CVE-2017-13785]
medium
🔒
-
-
🔒
108914
Apple Safari WebKit memory corruption [CVE-2017-13784]
medium
🔒
-
-
🔒
108913
Apple Safari WebKit memory corruption [CVE-2017-13783]
medium
🔒
-
-
🔒
108912
Apple Safari Address Bar input validation [CVE-2017-13789]
medium
🔒
-
-
🔒
108911
Apple Safari Address Bar input validation [CVE-2017-13790]
medium
🔒
-
-
🔒
108910
VirIT eXplorer Anti-Virus Driver VIAGLT64.SYS input validation
medium
🔒
-
-
-
108909
OpenSSL x86_64 Montgomery Squaring bn_sqrx8x_internal information disclosure
medium
🔒
-
-
🔒
108908
WordPress wpdb->prepare sql injection
medium
🔒
-
-
🔒
108907
Cisco WebEx Meetings Server HTTP Header Reply information disclosure
low
🔒
-
-
-
108906
Cisco WebEx Meetings Server Web Interface cross site scripting
low
🔒
-
-
-
108905
Cisco Aironet PAF memory corruption [CVE-2017-12283]
low
🔒
-
-
-
108904
Cisco Wireless LAN Controller ANQP memory corruption [CVE-2017-12282]
low
🔒
-
-
🔒
108903
Cisco Aironet PEAP improper authentication [CVE-2017-12281]
medium
🔒
-
-
-
108902
Cisco Wireless LAN Controller CAPWAP memory corruption [CVE-2017-12280]
low
🔒
-
-
🔒
108901
Cisco IOS Packet Memory information disclosure
low
🔒
-
-
-
108900
Cisco Wireless LAN Controller SNMP resource management [CVE-2017-12278]
low
🔒
-
-
🔒
108899
Cisco Firepower 4100/Firepower 9300 Smart Licensing Manager command injection
medium
🔒
-
-
-
108898
Cisco Prime Collaboration Provisioning SQL Database Interface input validation
medium
🔒
-
-
🔒
108897
Cisco Wireless LAN Controller 802.11v input validation [CVE-2017-12275]
low
🔒
-
-
🔒
108896
Cisco Aironet EAP input validation [CVE-2017-12274]
low
🔒
-
-
-
108895
Cisco Aironet RF input validation [CVE-2017-12273]
low
🔒
-
-
-
108894
Cisco Application Policy Infrastructure Controller Enterprise Module Firewall Configuration access control
medium
🔒
-
-
🔒
108893
Cisco Identity Services Engine SSH access control [CVE-2017-12261]
low
🔒
-
-
🔒
108892
Cisco Firepower 9300 command injection [CVE-2017-12243]
medium
🔒
-
-
-
108891
Tenable SecurityCenter sql injection [CVE-2017-11508]
medium
🔒
-
-
🔒
108890
OpenAM SAML 2.0IdP improper authentication [CVE-2017-10873]
medium
🔒
-
-
-
108889
Rakuraku Hagaki/Ichitaro memory corruption [CVE-2017-10870]
medium
🔒
-
-
-
108888
Flets Easy Setup Tool untrusted search path [CVE-2017-10825]
low
🔒
-
-
-
108887
radare elf.c store_versioninfo_gnu_verdef null pointer dereference
low
🔒
-
-
-
108886
radare bin.c string_scan_range out-of-bounds read
medium
🔒
-
-
-
108885
radare Size Validation elf.c store_versioninfo_gnu_verdef memory corruption
medium
🔒
-
-
-
108884
GraphicsMagick describe.c DescribeImage out-of-bounds read
medium
🔒
-
-
🔒
108883
GraphicsMagick describe.c DescribeImage memory corruption
medium
🔒
-
-
🔒
108882
Sera access control [CVE-2017-15918]
low
🔒
-
-
-
108881
SchedMD Slurm access control [CVE-2017-15566]
medium
🔒
-
-
🔒
108880
IBM InfoSphere BigInsights cross site scripting [CVE-2017-1554]
medium
🔒
-
-
-
108879
IBM InfoSphere BigInsights Web UI cross site scripting [CVE-2017-1553]
low
🔒
-
-
-
108878
IBM InfoSphere BigInsights Link cross site scripting [CVE-2017-1552]
medium
🔒
-
-
-
108877
Docker-CE Content Verification input validation [CVE-2017-14992]
low
🔒
-
-
🔒
108876
IBM Jazz Reporting Service Report Builder information disclosure
low
🔒
-
-
-
108875
IBM OpenPages GRC Platform Web UI information disclosure [CVE-2017-1333]
low
🔒
-
-
-
108874
IBM OpenPages GRC Platform Web UI cross-site request forgery
low
🔒
-
-
-
108873
IBM OpenPages GRC Platform Web UI cross site scripting [CVE-2017-1290]
low
🔒
-
-
-
108872
Apache Hive Policy Enforcement information disclosure [CVE-2017-12625]
medium
🔒
-
-
-
108871
IBM OpenPages GRC Platform Private API information disclosure
low
🔒
-
-
-
108870
IBM OpenPages GRC Platform Web UI cross site scripting [CVE-2017-1147]
low
🔒
-
-
-
108869
Pluxml Stored cross site scripting [CVE-2017-1001001]
low
🔒
-
-
-
108868
SSH Plugin Configuration File Password credentials management
medium
🔒
-
-
-
108867
Favorite Plugin cross-site request forgery [CVE-2017-1000244]
low
🔒
-
-
-
108866
Favorite Plugin Permission Check permission [CVE-2017-1000243]
medium
🔒
-
-
-
108865
Git Client Plugin Temp File information disclosure [CVE-2017-1000242]
low
🔒
-
-
-
108864
WebKit/WebkitGTK+ UNIX IPC Layer input validation [CVE-2017-1000122]
low
🔒
-
-
🔒
108863
WebKit/WebkitGTK+ UNIX IPC Layer integer overflow [CVE-2017-1000121]
medium
🔒
-
-
🔒
108862
IBM OpenPages GRC Platform Web UI cross site scripting [CVE-2016-3048]
low
🔒
-
-
-
108861
Intel McAfee Network Data Loss Prevention Response Body information disclosure
medium
🔒
-
-
-
108860
Intel McAfee Network Data Loss Prevention Webserver information disclosure
low
🔒
-
-
-
108859
Intel McAfee Network Data Loss Prevention XSS cross site scripting
low
🔒
-
-
-
108858
Catalyst-Plugin-Static-Simple Module information disclosure [CVE-2017-16248]
medium
🔒
-
-
🔒
108857
October CMS cross-site request forgery [CVE-2017-16244]
low
🔒
-
-
-
108856
Flexense SyncBreeze Enterprise memory corruption [CVE-2017-15950]
medium
🔒
-
-
-
108855
Hashicorp Vagrant VMware Fusion Plugin Update Process access control
medium
🔒
-
-
-
108854
MongoDB networkMessageCompressors memory corruption
medium
🔒
-
-
🔒
108853
Mahara cross site scripting [CVE-2017-15273]
low
🔒
-
-
-
108852
Mahara cross site scripting [CVE-2017-14752]
low
🔒
-
-
-
108851
EMC AppSync Server hard-coded credentials [CVE-2017-14376]
medium
🔒
-
-
-
108850
EMC Unisphere for VMAX Virtual Appliance access control [CVE-2017-14375]
medium
🔒
-
-
🔒
108849
HP ArcSight ESM/ArcSight ESM Express redirect [CVE-2017-14358]
medium
🔒
-
-
🔒
108848
HP ArcSight ESM/ArcSight ESM Express Reflected cross site scripting
low
🔒
-
-
🔒
108847
HP ArcSight ESM/ArcSight ESM Express sql injection [CVE-2017-14356]
medium
🔒
-
-
🔒
108846
TP-LINK TL-WR741N/TL-WR741ND input validation [CVE-2017-14250]
low
🔒
-
-
-
108845
Mahara Reuse access control [CVE-2017-14163]
medium
🔒
-
-
-
108844
Korenix JetNet hard-coded credentials [CVE-2017-14027]
medium
🔒
-
-
-
108843
Korenix JetNet hard-coded credentials [CVE-2017-14021]
medium
🔒
-
-
-
108842
BitDefender Internet Security 2018 pdf.xmd integer overflow
medium
🔒
-
-
-
108841
Foxit Reader gotoURL command injection
medium
🔒
-
-
-
108840
Foxit Reader app.execMenuItem use after free
medium
🔒
-
-
🔒
108839
Foxit Reader print use after free
medium
🔒
-
-
🔒
108838
Foxit Reader setItem use after free
medium
🔒
-
-
🔒
108837
Foxit Reader app.alert use after free
medium
🔒
-
-
🔒
108836
Foxit Reader ObjStm Object Parser information disclosure [CVE-2017-10944]
low
🔒
-
-
🔒
108835
Foxit Reader PDF File information disclosure [CVE-2017-10943]
low
🔒
-
-
🔒
108834
Foxit Reader PDF File information disclosure [CVE-2017-10942]
low
🔒
-
-
🔒
108833
Foxit Reader AFParseDateEx use after free
medium
🔒
-
-
🔒
108832
Joyent Smart Data Center Docker API unrestricted upload [CVE-2017-10940]
medium
🔒
-
-
-
108831
GNU Emacs Backup Save File Permission information disclosure
medium
🔒
-
-
-
108830
VIM Swap File Permission information disclosure
medium
🔒
-
-
🔒
108829
libvirt SSL/TLS Certificate Validator certificate validation
medium
🔒
-
-
🔒
108828
Blue Coat ProxySG access control [CVE-2016-9097]
medium
🔒
-
-
🔒
108827
Zomato Clone Script restaurant-menu.php sql injection
medium
🔒
-
-
-
108826
Website Broker Script status_list.php sql injection
medium
🔒
-
-
-
108825
Vastal I-tech Agent Zone searchCommercial.php sql injection
medium
🔒
-
-
-
108824
Php Inventory / Invoice Management System unrestricted upload
medium
🔒
-
-
-
108823
Online Exam Test Application resources.php sql injection
medium
🔒
-
-
-
108822
Nice PHP FAQ Script index.php sql injection
medium
🔒
-
-
-
108821
Fake Magazine Cover Script rate.php sql injection
medium
🔒
-
-
-
108820
CPA Lead Reward Script sql injection [CVE-2017-15986]
medium
🔒
-
-
-
108819
Basic B2B Script product_view1.php sql injection
medium
🔒
-
-
-
108818
Creative Management System CMS index.php sql injection
medium
🔒
-
-
-
108817
MyMagazine Magazine / Blog CMS admin_process.php sql injection
medium
🔒
-
-
-
108816
Dynamic News Magazine / Blog CMS admin_process.php sql injection
medium
🔒
-
-
-
108815
Responsive Newspaper Magazine / Blog CMS admin_process.php sql injection
medium
🔒
-
-
-
108814
US Zip Codes Database Script sql injection [CVE-2017-15980]
medium
🔒
-
-
-
108813
Shareet Photo Sharing Social Network sql injection [CVE-2017-15979]
medium
🔒
-
-
-
108812
AROX School ERP PHP Script sql injection [CVE-2017-15978]
medium
🔒
-
-
-
108811
Protected Links Expiring Download Links sql injection [CVE-2017-15977]
medium
🔒
-
-
-
108810
D-Link DSL-2740E Persistent cross site scripting [CVE-2016-10699]
low
🔒
-
-
-
108809
Progress OpenEdge Service Port 20931 access control [CVE-2015-9245]
medium
🔒
-
-
-
108808
Amazon AWS CloudFormation Bootstrap Tools access control [CVE-2017-9450]
medium
🔒
-
-
🔒
108807
Barco ClickShare Base Unit Web API command injection [CVE-2017-9377]
medium
🔒
-
-
-
108806
Enalean Tuleap REST API getRecentElements code injection
medium
🔒
-
-
-
108805
Typecho write-post.php cross site scripting
low
🔒
-
-
-
108804
Watchdog Anti-Malware/Online Security Pro Driver zam32.sys null pointer dereference
low
🔒
-
-
-
108803
Watchdog Anti-Malware/Online Security Pro Driver zam32.sys null pointer dereference
low
🔒
-
-
-
108802
Synology Audio Station Custom Internet Radio List cross site scripting
low
🔒
-
-
-
108801
Node.js zlib input validation [CVE-2017-14919]
low
🔒
-
-
🔒
108800
Barco ClickShare CSM-1 cross site scripting [CVE-2017-12460]
low
🔒
-
-
-
108799
Oracle Fusion Middleware access control [CVE-2017-10151]
medium
🔒
-
-
🔒
108798
Linux Kernel out-of-bounds write [CVE-2017-1000255]
medium
🔒
-
-
🔒
108797
Apache Struts TextParseUtiltranslateVariables input validation
medium
🔒
-
-
🔒
108796
QEMU MSI-X MMIO msix.c write null pointer dereference
low
🔒
-
-
🔒
108795
Apache Traffic Server HTTP2 set_dynamic_table_size memory corruption
medium
🔒
-
-
🔒
108794
Apache WSS4J Incomplete Fix Leak risky encryption
low
🔒
-
-
🔒
108793
Apache Qpid qpidd data processing [CVE-2015-0224]
low
🔒
-
-
🔒
108792
Apache Traffic Server Access Restriction access control [CVE-2014-3624]
medium
🔒
-
-
🔒
108791
Apache Wicket Session information disclosure [CVE-2014-3526]
low
🔒
-
-
-
108790
Apache Storm Log Viewer path traversal [CVE-2014-0115]
low
🔒
-
-
-
108789
Apache Cordova In-App-Browser Standalone Plugin CDVInAppBrowser access control
medium
🔒
-
-
-
108788
Apache Cordova File-Transfer Standalone Plugin CDVFileTransfer.m input validation
medium
🔒
-
-
-
108787
Apache HttpClient HttpClientBuilder.java input validation
high
🔒
-
-
-
108786
Apache Wicket script Tag cross site scripting [CVE-2012-5636]
low
🔒
-
-
-
108785
EPiServer Ektron CMS XSLTCompiledTransform data processing
medium
🔒
-
-
-
108784
EPiServer Ektron CMS XSL Data ekajaxtransform.aspx XslCompiledTransform data processing
medium
🔒
-
-
🔒
108783
Apache Hadoop Kerberos Security Feature Key risky encryption
medium
🔒
-
-
-
108782
Apache Xerces2 XML Service resource management [CVE-2012-0881]
low
🔒
-
-
🔒
108781
Apache jUDDI happyjuddi.jsp cross site scripting
low
🔒
-
-
-
108780
Apache jUDDI Log File uddiget.jsp input validation
medium
🔒
-
-
-
108779
Dulwich SSH Subprocess command injection [CVE-2017-16228]
medium
🔒
-
-
🔒
108778
Quagga bgp_aspath.c aspath_put input validation
low
🔒
-
-
🔒
108777
EyesOfNetwork Web Interface index.php sql injection
medium
🔒
-
-
-
108776
NQ Contacts Backup / Restore SHA-1 Hash information disclosure
medium
🔒
-
-
-
108775
NQ Contacts Backup / Restore DES Encryption key management [CVE-2017-15998]
medium
🔒
-
-
-
108774
NQ Contacts Backup / Restore RC4 Encryption Stored key management
low
🔒
-
-
-
108773
GNU binutils readelf elfcomm.c memory corruption
low
🔒
-
-
🔒
108772
Linux Kernel waitid privileges management
medium
🔒
-
-
🔒
108771
rsync Checksum access control [CVE-2017-15994]
medium
🔒
-
-
-
108770
ZeeBuddy editadgroup.php sql injection
medium
🔒
-
-
-
108769
Vastal I-tech Dating Zone add_to_cart.php sql injection
medium
🔒
-
-
-
108768
tPanel login.php sql injection
medium
🔒
-
-
-
108767
Sokial Social Network Script members_view.php sql injection
medium
🔒
-
-
-
108766
SoftDatepro Dating Social Network viewprofile.php sql injection
medium
🔒
-
-
-
108765
Same Sex Dating Software Pro viewprofile.php sql injection
medium
🔒
-
-
-
108764
PHP CityPortal index.php sql injection
medium
🔒
-
-
-
108763
PG All Share Video tag sql injection
medium
🔒
-
-
-
108762
MyBuilder Clone phpsqlsearch_genxml.php sql injection
medium
🔒
-
-
-
108761
Mailing List Manager Pro users sql injection
medium
🔒
-
-
-
108760
Zh YandexMap index.php sql injection
medium
🔒
-
-
-
108759
NS Download Shop invoice.create sql injection
medium
🔒
-
-
-
108758
Job Board Script Softwar job-details sql injection
medium
🔒
-
-
-
108757
Itech Gigs Script browse-scategory.php sql injection
medium
🔒
-
-
-
108756
iStock Management System profile unrestricted upload
medium
🔒
-
-
-
108755
iProject Management System index.php sql injection
medium
🔒
-
-
-
108754
Article Directory Script author.php sql injection
medium
🔒
-
-
-
108753
Adult Script Pro download sql injection
medium
🔒
-
-
-
108752
D-Park Pro Domain Parking Script loginform.php sql injection
medium
🔒
-
-
-
108751
Ingenious School Management System my_profile.php unrestricted upload
medium
🔒
-
-
-
108750
ConverTo Video Downloader / Converter download.php input validation
medium
🔒
-
-
-
108749
bchunk CUE File null pointer dereference [CVE-2017-15955]
low
🔒
-
-
🔒
108748
bchunk CUE File memory corruption [CVE-2017-15954]
medium
🔒
-
-
🔒
108747
bchunk CUE File memory corruption [CVE-2017-15953]
medium
🔒
-
-
🔒
108746
Linux Kernel traps.c altivec_unavailable_exception data processing
medium
🔒
-
-
-
108745
HPE RSA Authentication Manager cross site scripting [CVE-2017-14373]
low
🔒
-
-
🔒
108744
HPE Intelligent Management Center PLAT deserialization [CVE-2017-8967]
medium
🔒
-
-
🔒
108743
HPE Intelligent Management Center PLAT deserialization [CVE-2017-8966]
medium
🔒
-
-
🔒
108742
HPE Intelligent Management Center PLAT deserialization [CVE-2017-8965]
medium
🔒
-
-
🔒
108741
HPE Intelligent Management Center PLAT deserialization [CVE-2017-8964]
medium
🔒
-
-
🔒
108740
HPE Intelligent Management Center PLAT deserialization [CVE-2017-8963]
medium
🔒
-
-
🔒
108739
HPE Intelligent Management Center PLAT deserialization [CVE-2017-8962]
medium
🔒
-
-
🔒
108738
Fortinet FortiOS WebUI cross site scripting [CVE-2017-7733]
low
🔒
-
-
🔒
108737
F5 BIG-IP Traffic Management Microkernel memory corruption [CVE-2017-6163]
low
🔒
-
-
🔒
108736
F5 BIG-IP Traffic Management Microkernel memory corruption [CVE-2017-6162]
low
🔒
-
-
🔒
108735
F5 BIG-IP TLS Protection resource consumption [CVE-2017-6161]
low
🔒
-
-
🔒
108734
F5 BIG-IP Traffic Management Microkernel resource management
low
🔒
-
-
🔒
108733
F5 BIG-IP MPTCP resource management [CVE-2017-6159]
low
🔒
-
-
🔒
108732
F5 BIG-IP HTTP Proxy/SOCKS command injection [CVE-2017-6157]
medium
🔒
-
-
🔒
108731
Linux Kernel KEYS Subsystem input validation [CVE-2017-15951]
medium
🔒
-
-
🔒
108730
Xavier PHP Management Panel adminuseredit.php sql injection
medium
🔒
-
-
-
108729
Perch Content Management System cross site scripting [CVE-2017-15948]
low
🔒
-
-
-
108728
Simple ASC Content Management System guestbook.asp sign cross site scripting
low
🔒
-
-
-
108727
com_tag index.php request sql injection
medium
🔒
-
-
-
108726
Gentoo dev-db Installation access control [CVE-2017-15945]
low
🔒
-
-
🔒
108725
GNU binutils Incomplete Fix dwarf2.c null pointer dereference
low
🔒
-
-
🔒
108724
GNU binutils libbfd dwarf2.c memory corruption
low
🔒
-
-
🔒
108723
Artica Pandora FMS information disclosure [CVE-2017-15937]
low
🔒
-
-
-
108722
Artica Pandora FMS cross site scripting [CVE-2017-15936]
low
🔒
-
-
-
108721
Artica Pandora FMS Manager Files code injection [CVE-2017-15935]
medium
🔒
-
-
-
108720
Artica Pandora FMS Stored cross site scripting [CVE-2017-15934]
low
🔒
-
-
-
108719
EyesOfNetwork Web Interface index.php sql injection
medium
🔒
-
-
-
108718
radare2 elf.c store_versioninfo_gnu_verdef out-of-bounds read
medium
🔒
-
-
-
108717
radare2 elf.c store_versioninfo_gnu_verneed out-of-bounds read
medium
🔒
-
-
-
108716
GraphicsMagick png.c ReadOneJNGImage null pointer dereference
low
🔒
-
-
🔒
108715
Ox Gem parse_obj input validation
low
🔒
-
-
🔒
108714
shadowsocks-libev ss-manager manager.c command injection
medium
🔒
-
-
🔒
108713
Diary with Lock net.MCrypt information disclosure [CVE-2017-15582]
medium
🔒
-
-
-
108712
Diary with Lock cryptographic issues [CVE-2017-15581]
medium
🔒
-
-
-
108711
Fortinet FortiOS Web API input validation [CVE-2017-14182]
low
🔒
-
-
🔒
108710
F5 BIG-IP Virtual Server resource management [CVE-2017-0303]
low
🔒
-
-
🔒
108709
Apache Cordova Android intent URL input validation [CVE-2015-1835]
medium
🔒
-
-
-
108708
Apache ActiveMQ XML Data xml external entity reference [CVE-2014-3600]
medium
🔒
-
-
🔒
108707
Apache ActiveMQ XML Data xml external entity reference [CVE-2014-3579]
medium
🔒
-
-
-
108706
Google Chrome v8 memory corruption [CVE-2017-5122]
medium
🔒
-
-
🔒
108705
Google Chrome v8 input validation [CVE-2017-5121]
medium
🔒
-
-
🔒
108704
Google Chrome Payment API input validation [CVE-2017-5110]
medium
🔒
-
-
🔒
108703
Google Chrome LOAD input validation [CVE-2017-5109]
medium
🔒
-
-
🔒
108702
Google Chrome PDFium type conversion [CVE-2017-5108]
medium
🔒
-
-
🔒
108701
Google Chrome SVG Rendering information disclosure [CVE-2017-5107]
medium
🔒
-
-
🔒
108700
Google Chrome Policy Enforcement Domain Name input validation
medium
🔒
-
-
🔒
108699
Google Chrome Policy Enforcement Domain Name input validation
medium
🔒
-
-
🔒
108698
Google Chrome Omnibox input validation [CVE-2017-5104]
medium
🔒
-
-
🔒
108697
Google Chrome Skia information disclosure [CVE-2017-5103]
low
🔒
-
-
🔒
108696
Google Chrome Skia information disclosure [CVE-2017-5102]
low
🔒
-
-
🔒
108695
Google Chrome Omnibox input validation [CVE-2017-5101]
medium
🔒
-
-
🔒
108694
Google Chrome Apps use after free [CVE-2017-5100]
medium
🔒
-
-
🔒
108693
Google Chrome PPAPI Plugins input validation [CVE-2017-5099]
medium
🔒
-
-
🔒
108692
Google Chrome v8 use after free [CVE-2017-5098]
medium
🔒
-
-
🔒
108691
Google Chrome Skia input validation [CVE-2017-5097]
medium
🔒
-
-
🔒
108690
Google Chrome Policy Enforcement information disclosure [CVE-2017-5096]
medium
🔒
-
-
🔒
108689
Google Chrome PDFium memory corruption [CVE-2017-5095]
medium
🔒
-
-
🔒
108688
Google Chrome Extensions type conversion [CVE-2017-5094]
medium
🔒
-
-
🔒
108687
Google Chrome Blink input validation [CVE-2017-5093]
medium
🔒
-
-
🔒
108686
Google Chrome PPAPI Plugin input validation [CVE-2017-5092]
medium
🔒
-
-
🔒
108685
Google Chrome IndexedDB use after free [CVE-2017-5091]
medium
🔒
-
-
🔒
108684
Google Chrome Policy Enforcement Domain Name input validation
medium
🔒
-
-
-
108683
Google Chrome Policy Enforcement Domain Name input validation
medium
🔒
-
-
🔒
108682
Google Chrome v8 out-of-bounds read [CVE-2017-5088]
medium
🔒
-
-
🔒
108681
Google Chrome Blink use after free [CVE-2017-5087]
medium
🔒
-
-
🔒
108680
Google Chrome Policy Enforcement Domain Name input validation
medium
🔒
-
-
🔒
108679
Google Chrome Bookmark cross site scripting [CVE-2017-5085]
medium
🔒
-
-
🔒
108678
Google Chrome OS image-burner access control [CVE-2017-5084]
low
🔒
-
-
🔒
108677
Google Chrome Blink input validation [CVE-2017-5083]
medium
🔒
-
-
🔒
108676
Google Chrome Autofill information disclosure [CVE-2017-5082]
low
🔒
-
-
🔒
108675
Google Chrome Extensions input validation [CVE-2017-5081]
medium
🔒
-
-
🔒
108674
Google Chrome Autofill use after free [CVE-2017-5080]
medium
🔒
-
-
🔒
108673
Google Chrome Blink input validation [CVE-2017-5079]
medium
🔒
-
-
🔒
108672
Google Chrome Blink command injection [CVE-2017-5078]
medium
🔒
-
-
🔒
108671
Google Chrome Skia out-of-bounds read [CVE-2017-5077]
medium
🔒
-
-
🔒
108670
Google Chrome Policy Enforcement input validation [CVE-2017-5076]
medium
🔒
-
-
🔒
108669
Google Chrome Blink information disclosure [CVE-2017-5075]
low
🔒
-
-
🔒
108668
Google Chrome Chrome Apps use after free [CVE-2017-5074]
medium
🔒
-
-
🔒
108667
Google Chrome Print Preview use after free [CVE-2017-5073]
medium
🔒
-
-
🔒
108666
Google Chrome Omnibox Domain Name input validation
medium
🔒
-
-
🔒
108665
Google Chrome v8 out-of-bounds read [CVE-2017-5071]
medium
🔒
-
-
🔒
108664
Google Chrome v8 type conversion [CVE-2017-5070]
medium
🔒
-
-
🔒
108663
Google Chrome WebRTC race condition [CVE-2017-5068]
medium
🔒
-
-
🔒
108662
Google Chrome Blink out-of-bounds read [CVE-2017-5056]
medium
🔒
-
-
🔒
108661
Google Chrome Printing out-of-bounds read [CVE-2017-5055]
medium
🔒
-
-
🔒
108660
Google Chrome v8 memory corruption [CVE-2017-5054]
medium
🔒
-
-
🔒
108659
Google Chrome v8 access control [CVE-2017-5053]
medium
🔒
-
-
🔒
108658
Google Chrome Blink memory corruption [CVE-2017-5052]
medium
🔒
-
-
🔒
108657
GNU wget HTTP Chunk Size retr.c fd_read_body memory corruption
medium
🔒
-
-
🔒
108656
GNU wget HTTP Chunk Size http.c skip_short_body memory corruption
medium
🔒
-
-
🔒
108655
Fortinet FortiMail Webmail Login Reflected cross site scripting
low
🔒
-
-
-
108654
Fortinet FortiWLC WebUI command injection [CVE-2017-7341]
medium
🔒
-
-
-
108653
Fortinet FortiWLC cross site scripting [CVE-2017-7335]
low
🔒
-
-
-
108652
Bomgar Remote Support Agent untrusted search path [CVE-2017-5996]
medium
🔒
-
-
-
108651
Lenovo E95/M710s/M710t BIOS UEFI 7pk security [CVE-2017-3771]
low
🔒
-
-
-
108650
GNU Libextractor dvi_extractor.c EXTRACTOR_dvi_extract_method out-of-bounds read
medium
🔒
-
-
🔒
108649
ultimate-form-builder-lite Plugin admin-ajax.php sql injection
medium
🔒
-
-
🔒
108648
Paessler PRTG Network Monitor access control [CVE-2017-15917]
medium
🔒
-
-
-
108647
Ignite Realtime Openfire Server Admin Console setup-host-settings.jsp cross site scripting
low
🔒
-
-
-
108646
systemd DNS Reply dns_packet_read_type_window input validation
low
🔒
-
-
🔒
108645
phpCollab newsdesk.php sql injection
medium
🔒
-
-
-
108644
London Trust Media Private Internet Access VPN Server List File resource consumption
low
🔒
-
-
-
108643
Thornberry NDoc Log File access control [CVE-2017-15366]
low
🔒
-
-
-
108642
IBM Tivoli Endpoint Manager Web UI cross site scripting [CVE-2017-1521]
low
🔒
-
-
🔒
108641
GlusterFS gf_attach.c send_brick_req null pointer dereference
low
🔒
-
-
🔒
108640
IBM Tivoli Endpoint Manager information disclosure [CVE-2017-1232]
medium
🔒
-
-
🔒
108639
IBM Tivoli Endpoint Manager Random Number Generator information disclosure
low
🔒
-
-
🔒
108638
IBM Tivoli Endpoint Manager Secure Cookie information disclosure
low
🔒
-
-
🔒
108637
IBM Tivoli Endpoint Manager Error Log information disclosure
low
🔒
-
-
🔒
108636
IBM Tivoli Endpoint Manager URL History information disclosure
low
🔒
-
-
🔒
108635
IBM Tivoli Endpoint Manager improper authentication [CVE-2017-1222]
medium
🔒
-
-
🔒
108634
IBM Tivoli Endpoint Manager information disclosure [CVE-2017-1220]
low
🔒
-
-
🔒
108633
KeyCloak Oauth improper authentication [CVE-2017-12160]
medium
🔒
-
-
🔒
108632
KeyCloak CSRF Prevention session expiration [CVE-2017-12159]
low
🔒
-
-
🔒
108631
KeyCloak Admin Console Reflected cross site scripting
low
🔒
-
-
🔒
108630
Tapatalk Plugin XMLRPC API unsubscribe_forum.php sql injection
medium
🔒
-
-
-
108629
Apache OFBiz privileges management [CVE-2012-1622]
high
🔒
-
-
🔒
108628
D-Link DGS-1500 Ax hard-coded credentials [CVE-2017-15909]
medium
🔒
-
-
-
108627
OpenSSH Readonly Mode sftp-server.c process_open permission
medium
🔒
-
-
🔒
108626
Xen Grant Copy access control [CVE-2017-15597]
low
🔒
-
-
🔒
108625
AXIS 2100 Network Camera Administration Portal view.shtml Reflected cross site scripting
low
🔒
-
-
-
108624
IBM Team Concert Web UI cross site scripting [CVE-2017-1363]
low
🔒
-
-
-
108623
IBM ESA DM CLM Application information disclosure [CVE-2017-1295]
low
🔒
-
-
-
108622
Advantech WebOP Project File memory corruption [CVE-2017-12705]
medium
🔒
-
-
-
108621
IBM Jazz Foundation information disclosure [CVE-2017-1241]
low
🔒
-
-
-
108620
IBM DOORS Next Generation Web UI cross site scripting [CVE-2017-1169]
low
🔒
-
-
-
108619
IBM Jazz Foundation Web UI cross site scripting [CVE-2017-1164]
low
🔒
-
-
-
108618
cURL IMAP FETCH Response memory corruption [CVE-2017-1000257]
medium
🔒
-
-
🔒
108617
KeystoneJS cross site scripting [CVE-2017-15881]
low
🔒
-
-
-
108616
EyesOfNetwork Web Interface add_modify_group.php sql injection
medium
🔒
-
-
-
108615
KeystoneJS CSV Export download.js input validation
medium
🔒
-
-
-
108614
KeystoneJS MarkdownType.js cross site scripting
low
🔒
-
-
-
108613
BusyBox decompress_unlzma.c integer underflow [CVE-2017-15874]
medium
🔒
-
-
🔒
108612
BusyBox decompress_bunzip2.c get_next_block integer overflow
medium
🔒
-
-
🔒
108611
phpwcms admin.edituser.tmpl.php cross site scripting
low
🔒
-
-
-
108610
serialize-to-js Package Access Restriction function resource consumption [Disputed]
medium
🔒
-
-
-
108609
user-login-history Plugin listing.php cross site scripting
low
🔒
-
-
-
108608
wp-noexternallinks Plugin options-general.php cross site scripting
low
🔒
-
-
-
108607
IBM WebSphere Application Server JSF information disclosure [CVE-2017-1583]
low
🔒
-
-
-
108606
IBM InfoSphere Master Data Management access control [CVE-2017-1523]
low
🔒
-
-
-
108605
ArGoSoft Mini Mail Server resource management [CVE-2017-15223]
low
🔒
-
-
-
108604
Ayukov NFTPD memory corruption [CVE-2017-15222]
medium
🔒
-
-
-
108603
FFmpeg AVI File double free [CVE-2017-15186]
low
🔒
-
-
🔒
108602
Phpsugar PHP Melody playlists.php sql injection
medium
🔒
-
-
-
108601
SaltStack Salt input validation [CVE-2017-14696]
low
🔒
-
-
🔒
108600
SaltStack Salt Incomplete Fix path traversal [CVE-2017-14695]
low
🔒
-
-
🔒
108599
IBM Storwize V7000 inadequate encryption [CVE-2017-1375]
low
🔒
-
-
🔒
108598
IBM Daeja ViewONE data processing [CVE-2017-1212]
low
🔒
-
-
-
108597
IBM Daeja ViewONE Logging information disclosure [CVE-2017-1211]
low
🔒
-
-
-
108596
IBM Daeja ViewONE Log File input validation [CVE-2017-1210]
medium
🔒
-
-
-
108595
IBM Daeja ViewONE Web UI cross site scripting [CVE-2017-1209]
low
🔒
-
-
-
108594
IBM OpenPages GRC Platform cross site scripting [CVE-2016-3049]
low
🔒
-
-
-
108593
Redis networking.c 7pk security
medium
🔒
-
-
🔒
108592
Cloud Foundry Runtime Password Recovery information disclosure
medium
🔒
-
-
-
108591
Cloud Foundry Runtime Password Reset Link password recovery [CVE-2015-5172]
low
🔒
-
-
-
108590
Cloud Foundry Runtime Password Change session expiration [CVE-2015-5171]
high
🔒
-
-
-
108589
Cloud Foundry Runtime cross-site request forgery [CVE-2015-5170]
low
🔒
-
-
-
108588
Eyou Mail System d_ip_login_get.php get_login_ip_config_file command injection
medium
🔒
-
-
-
108587
Cisco WebEx Meetings Server Entropy entropy [CVE-2014-0691]
low
🔒
-
-
🔒
108586
Siemens APOGEE PXC/TALON TC BACnet Integrated Web Server path traversal
low
🔒
-
-
-
108585
Siemens APOGEE PXC/TALON TC BACnet Integrated Web Server improper authentication
low
🔒
-
-
-
108584
Easy Appointments Plugin Admin Panel cross site scripting [CVE-2017-15812]
low
🔒
-
-
-
108583
Pootle Button Plugin dialog.php cross site scripting
low
🔒
-
-
-
108582
PopCash.Net Code Integration Tool Plugin admin.php cross site scripting
low
🔒
-
-
-
108581
phpMyFAQ Tag tags.main.php cross site scripting
low
🔒
-
-
-
108580
phpMyFAQ ajax.config.php cross-site request forgery
low
🔒
-
-
-
108579
Cisco Small Business SA520/Small Business SA540 platform.cgi path traversal
low
🔒
-
-
-
108578
Logitech Media Server URI DOM-Based cross site scripting
low
🔒
-
-
-
108577
osTicket HTML File tickets.php unrestricted upload
medium
🔒
-
-
-
108576
IDEMIA MorphoSmart 1300 Certificate Import access control [CVE-2017-15567]
low
🔒
-
-
-
108575
E-Sic buscacep.php sql injection
medium
🔒
-
-
-
108574
E-Sic Registration index.php cross site scripting
low
🔒
-
-
-
108573
E-Sic index access control
medium
🔒
-
-
-
108572
E-Sic Password Reset reset sql injection
medium
🔒
-
-
-
108571
Suricata Check detect-engine-content-inspection.c DetectEngineContentInspection 7pk security
low
🔒
-
-
🔒
108570
Extreme EXOS Session access control [CVE-2017-14332]
medium
🔒
-
-
-
108569
Extreme EXOS exsh Restricted Shell Protection access control
medium
🔒
-
-
-
108568
Extreme EXOS access control [CVE-2017-14330]
medium
🔒
-
-
-
108567
Extreme EXOS exsh Debug Shell access control [CVE-2017-14329]
medium
🔒
-
-
-
108566
Extreme EXOS memory corruption [CVE-2017-14328]
medium
🔒
-
-
-
108565
Extreme EXOS File information disclosure [CVE-2017-14327]
low
🔒
-
-
-
108564
Symantec Endpoint Encryption memory corruption [CVE-2017-13683]
low
🔒
-
-
🔒
108563
Symantec Encryption Desktop memory corruption [CVE-2017-13682]
low
🔒
-
-
🔒
108562
Apache Portable Runtime Utility SDBM Database File apr_sdbm* out-of-bounds read
low
🔒
-
-
🔒
108561
Apache Portable Runtime APR apr_os_exp_time* memory corruption
medium
🔒
-
-
🔒
108560
Pallets Werkzeug Debugger tbtools.py render_full cross site scripting
low
🔒
-
-
🔒
108559
MSA vot.Ar parse input validation
medium
🔒
-
-
-
108558
Count Per Day Plugin counter-options.php sql injection
low
🔒
-
-
-
108557
Paid Memberships Pro Plugin membershiplevels.php cross site scripting
low
🔒
-
-
-
108556
Axigen Mail Server Webmail Interface actions.hsp cross site scripting
low
🔒
-
-
-
108555
Hexis HawkEye json cross-site request forgery
low
🔒
-
-
-
108554
st Module passwd path traversal
low
🔒
-
-
🔒
108553
node-printer Module printer.js printDirect command injection
medium
🔒
-
-
-
108552
codem-transcode Module probe command injection
medium
🔒
-
-
-
108551
LetoDMS inc.ClassDMS.php sql injection
medium
🔒
-
-
-
108550
LetoDMS out.UsrMgr.php cross site scripting
low
🔒
-
-
-
108549
LetoDMS cross-site request forgery [CVE-2012-4568]
low
🔒
-
-
-
108548
LetoDMS inc.ClassUI.php cross site scripting
low
🔒
-
-
-
108547
LabWiki edit.php unrestricted upload
medium
🔒
-
-
-
108546
LabWiki cross site scripting [CVE-2011-4333]
low
🔒
-
-
-
108545
foo2zjs Temp File link following
low
🔒
-
-
-
108544
reseed Installation 7pk security [CVE-2011-2683]
medium
🔒
-
-
-
108543
Apache Derby Export File access control
medium
🔒
-
-
-
108542
Apple iOS Location Framework information disclosure [CVE-2017-7148]
low
🔒
-
-
-
108541
Apple Support App Analytics information disclosure [CVE-2017-7147]
low
🔒
-
-
-
108540
Apple iOS Setting Time Zone permission [CVE-2017-7145]
medium
🔒
-
-
-
108539
Apple iOS Private Browsing permission [CVE-2017-7144]
medium
🔒
-
-
🔒
108538
Apple macOS Captive Network Assistant Password information disclosure
medium
🔒
-
-
🔒
108537
Apple macOS Mail IP Address information disclosure
low
🔒
-
-
🔒
108536
Apple iOS Keyboard Suggestions information disclosure [CVE-2017-7140]
low
🔒
-
-
-
108535
Apple macOS Directory Utility User information disclosure
low
🔒
-
-
🔒
108534
Apple iOS Bluetooth information disclosure [CVE-2017-7131]
low
🔒
-
-
-
108533
Apple macOS file input validation [CVE-2017-7125]
medium
🔒
-
-
🔒
108532
Apple macOS file input validation [CVE-2017-7124]
medium
🔒
-
-
🔒
108531
Apple macOS file input validation [CVE-2017-7123]
medium
🔒
-
-
🔒
108530
Apple macOS file input validation [CVE-2017-7122]
medium
🔒
-
-
🔒
108529
Apple macOS file input validation [CVE-2017-7121]
medium
🔒
-
-
🔒
108528
Apple macOS IOFireWireFamily input validation [CVE-2017-7119]
medium
🔒
-
-
🔒
108527
Apple macOS Application Firewall access control [CVE-2017-7084]
medium
🔒
-
-
🔒
108526
Apple macOS Screen Lock information disclosure [CVE-2017-7082]
low
🔒
-
-
🔒
108525
Apple iTunes Data Sync access control [CVE-2017-7079]
low
🔒
-
-
🔒
108524
Apple macOS Mail Drafts information disclosure [CVE-2017-7078]
low
🔒
-
-
🔒
108523
Apple macOS IOFireWireFamily memory corruption [CVE-2017-7077]
medium
🔒
-
-
🔒
108522
Apple macOS AppSandbox input validation [CVE-2017-7074]
low
🔒
-
-
🔒
108521
OpenMRS Reporting Compatibility Add On deserialization [CVE-2017-12796]
medium
🔒
-
-
-
108520
Apple tvOS zlib numeric error [CVE-2016-9843]
high
🔒
-
-
🔒
108519
Apple tvOS zlib numeric error [CVE-2016-9842]
high
🔒
-
-
🔒
108518
Apple tvOS zlib numeric error [CVE-2016-9841]
high
🔒
-
-
🔒
108517
Apple tvOS zlib numeric error [CVE-2016-9840]
high
🔒
-
-
🔒
108516
Apple tvOS Wi-Fi Memory information disclosure
low
🔒
-
-
-
108515
Apple tvOS Wi-Fi memory corruption [CVE-2017-11121]
medium
🔒
-
-
🔒
108514
Apple tvOS Wi-Fi memory corruption [CVE-2017-11120]
medium
🔒
-
-
🔒
108513
Apple tvOS WebKit cross site scripting [CVE-2017-7109]
low
🔒
-
-
🔒
108512
Apple tvOS WebKit information disclosure [CVE-2017-7090]
low
🔒
-
-
🔒
108511
Apple tvOS WebKit memory corruption [CVE-2017-7120]
medium
🔒
-
-
🔒
108510
Apple tvOS WebKit memory corruption [CVE-2017-7117]
medium
🔒
-
-
🔒
108509
Apple tvOS WebKit memory corruption [CVE-2017-7111]
medium
🔒
-
-
🔒
108508
Apple tvOS WebKit memory corruption [CVE-2017-7107]
medium
🔒
-
-
🔒
108507
Apple tvOS WebKit memory corruption [CVE-2017-7104]
medium
🔒
-
-
🔒
108506
Apple tvOS WebKit memory corruption [CVE-2017-7102]
medium
🔒
-
-
🔒
108505
Apple tvOS WebKit memory corruption [CVE-2017-7100]
medium
🔒
-
-
🔒
108504
Apple tvOS WebKit memory corruption [CVE-2017-7099]
medium
🔒
-
-
🔒
108503
Apple tvOS WebKit memory corruption [CVE-2017-7098]
medium
🔒
-
-
🔒
108502
Apple tvOS WebKit memory corruption [CVE-2017-7096]
medium
🔒
-
-
🔒
108501
Apple tvOS WebKit memory corruption [CVE-2017-7095]
medium
🔒
-
-
🔒
108500
Apple tvOS WebKit memory corruption [CVE-2017-7094]
medium
🔒
-
-
🔒
108499
Apple tvOS WebKit memory corruption [CVE-2017-7093]
medium
🔒
-
-
🔒
108498
Apple tvOS WebKit memory corruption [CVE-2017-7092]
medium
🔒
-
-
🔒
108497
Apple tvOS WebKit memory corruption [CVE-2017-7091]
medium
🔒
-
-
🔒
108496
Apple tvOS WebKit memory corruption [CVE-2017-7087]
medium
🔒
-
-
🔒
108495
Apple tvOS WebKit memory corruption [CVE-2017-7081]
medium
🔒
-
-
🔒
108494
Apple tvOS SQLite memory corruption [CVE-2017-7127]
medium
🔒
-
-
🔒
108493
Apple tvOS SQLite memory corruption [CVE-2017-7130]
medium
🔒
-
-
🔒
108492
Apple tvOS SQLite memory corruption [CVE-2017-7129]
medium
🔒
-
-
🔒
108491
Apple tvOS SQLite memory corruption [CVE-2017-7128]
medium
🔒
-
-
🔒
108490
Apple tvOS SQLite out-of-bounds read [CVE-2017-10989]
medium
🔒
-
-
🔒
108489
Apple tvOS Security certificate validation [CVE-2017-7080]
medium
🔒
-
-
🔒
108488
Apple tvOS libexpat xml external entity reference [CVE-2017-9233]
medium
🔒
-
-
🔒
108487
Apple tvOS libexpat integer overflow [CVE-2016-9063]
high
🔒
-
-
🔒
108486
Apple tvOS libc resource consumption [CVE-2017-1000373]
low
🔒
-
-
🔒
108485
Apple tvOS libc resource management [CVE-2017-7086]
low
🔒
-
-
🔒
108484
Apple tvOS Kernel memory corruption [CVE-2017-7114]
medium
🔒
-
-
🔒
108483
Apple tvOS CoreAudio integer overflow [CVE-2017-0381]
medium
🔒
-
-
🔒
108482
Apple tvOS CFNetwork Proxies input validation [CVE-2017-7083]
low
🔒
-
-
🔒
108481
Apple watchOS zlib numeric error [CVE-2016-9843]
high
🔒
-
-
🔒
108480
Apple watchOS zlib numeric error [CVE-2016-9842]
high
🔒
-
-
🔒
108479
Apple watchOS zlib numeric error [CVE-2016-9841]
high
🔒
-
-
🔒
108478
Apple watchOS zlib numeric error [CVE-2016-9840]
high
🔒
-
-
🔒
108477
Apple watchOS SQLite memory corruption [CVE-2017-7127]
medium
🔒
-
-
🔒
108476
Apple watchOS SQLite memory corruption [CVE-2017-7130]
medium
🔒
-
-
🔒
108475
Apple watchOS SQLite memory corruption [CVE-2017-7129]
medium
🔒
-
-
🔒
108474
Apple watchOS SQLite memory corruption [CVE-2017-7128]
medium
🔒
-
-
🔒
108473
Apple watchOS SQLite memory corruption [CVE-2017-10989]
medium
🔒
-
-
🔒
108472
Apple watchOS Security certificate validation [CVE-2017-7080]
medium
🔒
-
-
🔒
108471
Apple watchOS libexpat xml external entity reference [CVE-2017-9233]
medium
🔒
-
-
🔒
108470
Apple watchOS libexpat integer overflow [CVE-2016-9063]
high
🔒
-
-
🔒
108469
Apple watchOS libc resource consumption [CVE-2017-1000373]
low
🔒
-
-
-
108468
Apple watchOS libc resource consumption [CVE-2017-7086]
low
🔒
-
-
🔒
108467
Apple watchOS Kernel memory corruption [CVE-2017-7114]
medium
🔒
-
-
🔒
108466
Apple watchOS CoreAudio integer overflow [CVE-2017-0381]
medium
🔒
-
-
🔒
108465
Apple watchOS CFNetwork Proxies input validation [CVE-2017-7083]
low
🔒
-
-
🔒
108464
Apple Safari WebKit Storage information disclosure [CVE-2017-7142]
low
🔒
-
-
🔒
108463
Apple Safari WebKit cross site scripting [CVE-2017-7109]
low
🔒
-
-
🔒
108462
Apple Safari WebKit information disclosure [CVE-2017-7090]
low
🔒
-
-
🔒
108461
Apple Safari WebKit memory corruption [CVE-2017-7120]
medium
🔒
-
-
🔒
108460
Apple Safari WebKit memory corruption [CVE-2017-7117]
medium
🔒
-
-
🔒
108459
Apple Safari WebKit memory corruption [CVE-2017-7111]
medium
🔒
-
-
🔒
108458
Apple Safari WebKit memory corruption [CVE-2017-7107]
medium
🔒
-
-
🔒
108457
Apple Safari WebKit memory corruption [CVE-2017-7104]
medium
🔒
-
-
🔒
108456
Apple Safari WebKit memory corruption [CVE-2017-7102]
medium
🔒
-
-
🔒
108455
Apple Safari WebKit memory corruption [CVE-2017-7100]
medium
🔒
-
-
🔒
108454
Apple Safari WebKit memory corruption [CVE-2017-7099]
medium
🔒
-
-
🔒
108453
Apple Safari WebKit memory corruption [CVE-2017-7098]
medium
🔒
-
-
🔒
108452
Apple Safari WebKit memory corruption [CVE-2017-7096]
medium
🔒
-
-
🔒
108451
Apple Safari WebKit memory corruption [CVE-2017-7095]
medium
🔒
-
-
🔒
108450
Apple Safari WebKit memory corruption [CVE-2017-7094]
medium
🔒
-
-
🔒
108449
Apple Safari WebKit memory corruption [CVE-2017-7093]
medium
🔒
-
-
🔒
108448
Apple Safari WebKit memory corruption [CVE-2017-7092]
medium
🔒
-
-
🔒
108447
Apple Safari WebKit memory corruption [CVE-2017-7091]
medium
🔒
-
-
🔒
108446
Apple Safari WebKit memory corruption [CVE-2017-7087]
medium
🔒
-
-
🔒
108445
Apple Safari WebKit memory corruption [CVE-2017-7081]
medium
🔒
-
-
🔒
108444
Apple iOS zlib numeric error [CVE-2016-9843]
high
🔒
-
-
🔒
108443
Apple iOS zlib numeric error [CVE-2016-9842]
high
🔒
-
-
🔒
108442
Apple iOS zlib numeric error [CVE-2016-9841]
high
🔒
-
-
🔒
108441
Apple iOS zlib numeric error [CVE-2016-9840]
high
🔒
-
-
🔒
108440
Apple iOS Wi-Fi information disclosure [CVE-2017-11122]
medium
🔒
-
-
-
108439
Apple iOS Wi-Fi memory corruption [CVE-2017-11121]
medium
🔒
-
-
🔒
108438
Apple iOS Wi-Fi memory corruption [CVE-2017-11120]
medium
🔒
-
-
🔒
108437
Apple iOS WebKit cross site scripting [CVE-2017-7109]
low
🔒
-
-
🔒
108436
Apple iOS WebKit information disclosure [CVE-2017-7090]
low
🔒
-
-
🔒
108435
Apple iOS WebKit memory corruption [CVE-2017-7120]
medium
🔒
-
-
🔒
108434
Apple iOS WebKit memory corruption [CVE-2017-7117]
medium
🔒
-
-
🔒
108433
Apple iOS WebKit memory corruption [CVE-2017-7111]
medium
🔒
-
-
🔒
108432
Apple iOS WebKit memory corruption [CVE-2017-7107]
medium
🔒
-
-
🔒
108431
Apple iOS WebKit memory corruption [CVE-2017-7104]
medium
🔒
-
-
🔒
108430
Apple iOS WebKit memory corruption [CVE-2017-7102]
medium
🔒
-
-
🔒
108429
Apple iOS WebKit memory corruption [CVE-2017-7100]
medium
🔒
-
-
🔒
108428
Apple iOS WebKit memory corruption [CVE-2017-7099]
medium
🔒
-
-
🔒
108427
Apple iOS WebKit memory corruption [CVE-2017-7098]
medium
🔒
-
-
🔒
108426
Apple iOS WebKit memory corruption [CVE-2017-7096]
medium
🔒
-
-
🔒
108425
Apple iOS WebKit memory corruption [CVE-2017-7095]
medium
🔒
-
-
🔒
108424
Apple iOS WebKit memory corruption [CVE-2017-7094]
medium
🔒
-
-
🔒
108423
Apple iOS WebKit memory corruption [CVE-2017-7093]
medium
🔒
-
-
🔒
108422
Apple iOS WebKit memory corruption [CVE-2017-7092]
medium
🔒
-
-
🔒
108421
Apple iOS WebKit memory corruption [CVE-2017-7091]
medium
🔒
-
-
🔒
108420
Apple iOS WebKit memory corruption [CVE-2017-7087]
medium
🔒
-
-
🔒
108419
Apple iOS WebKit memory corruption [CVE-2017-7081]
medium
🔒
-
-
🔒
108418
Apple iOS SQLite memory corruption [CVE-2017-7127]
medium
🔒
-
-
🔒
108417
Apple iOS SQLite memory corruption [CVE-2017-7130]
medium
🔒
-
-
🔒
108416
Apple iOS SQLite memory corruption [CVE-2017-7129]
medium
🔒
-
-
🔒
108415
Apple iOS SQLite memory corruption [CVE-2017-7128]
medium
🔒
-
-
🔒
108414
Apple iOS SQLite out-of-bounds read [CVE-2017-10989]
medium
🔒
-
-
🔒
108413
Apple iOS Security Track 7pk security
low
🔒
-
-
-
108412
Apple iOS Security certificate validation [CVE-2017-7080]
medium
🔒
-
-
🔒
108411
Apple iOS Screen information disclosure [CVE-2017-7139]
low
🔒
-
-
-
108410
Apple iOS libexpat xml external entity reference [CVE-2017-9233]
medium
🔒
-
-
🔒
108409
Apple iOS libexpat integer overflow [CVE-2016-9063]
high
🔒
-
-
🔒
108408
Apple iOS libc resource consumption [CVE-2017-1000373]
low
🔒
-
-
-
108407
Apple iOS libc resource management [CVE-2017-7086]
low
🔒
-
-
🔒
108406
Apple iOS Kernel memory corruption [CVE-2017-7114]
medium
🔒
-
-
🔒
108405
Apple iOS Heimdal insufficient verification of data authenticity
medium
🔒
-
-
🔒
108404
Apple iOS CoreAudio memory corruption [CVE-2017-0381]
medium
🔒
-
-
🔒
108403
Apple iOS CFNetwork Proxies input validation [CVE-2017-7083]
low
🔒
-
-
🔒
108402
GNU C Library glob.c glob memory corruption
medium
🔒
-
-
🔒
108401
XnView Classic DLL memory corruption [CVE-2017-15803]
medium
🔒
-
-
-
108400
XnView Classic DLL memory corruption [CVE-2017-15802]
medium
🔒
-
-
-
108399
XnView Classic DLL memory corruption [CVE-2017-15801]
medium
🔒
-
-
-
108398
IrfanView DLL memory corruption [CVE-2017-15800]
medium
🔒
-
-
-
108397
IrfanView DLL memory corruption [CVE-2017-15799]
medium
🔒
-
-
-
108396
IrfanView DLL memory corruption [CVE-2017-15798]
medium
🔒
-
-
-
108395
IrfanView DLL memory corruption [CVE-2017-15797]
medium
🔒
-
-
-
108394
IrfanView DLL memory corruption [CVE-2017-15796]
medium
🔒
-
-
-
108393
IrfanView DLL memory corruption [CVE-2017-15795]
medium
🔒
-
-
-
108392
IrfanView DLL memory corruption [CVE-2017-15794]
medium
🔒
-
-
-
108391
IrfanView DLL memory corruption [CVE-2017-15793]
medium
🔒
-
-
-
108390
IrfanView DLL memory corruption [CVE-2017-15792]
medium
🔒
-
-
-
108389
IrfanView DLL memory corruption [CVE-2017-15791]
medium
🔒
-
-
-
108388
IrfanView DLL memory corruption [CVE-2017-15790]
medium
🔒
-
-
-
108387
XnView Classic DWG File memory corruption [CVE-2017-15789]
medium
🔒
-
-
-
108386
XnView Classic DWG File memory corruption [CVE-2017-15788]
medium
🔒
-
-
-
108385
XnView Classic DWG File memory corruption [CVE-2017-15787]
medium
🔒
-
-
-
108384
XnView Classic DWG File memory corruption [CVE-2017-15786]
medium
🔒
-
-
-
108383
XnView Classic DWG File memory corruption [CVE-2017-15785]
medium
🔒
-
-
-
108382
XnView Classic DWG File memory corruption [CVE-2017-15784]
medium
🔒
-
-
-
108381
XnView Classic DWG File memory corruption [CVE-2017-15783]
medium
🔒
-
-
-
108380
XnView Classic DWG File memory corruption [CVE-2017-15782]
medium
🔒
-
-
-
108379
XnView Classic DWG File memory corruption [CVE-2017-15781]
medium
🔒
-
-
-
108378
XnView Classic DWG File memory corruption [CVE-2017-15780]
medium
🔒
-
-
-
108377
XnView Classic DWG File memory corruption [CVE-2017-15779]
medium
🔒
-
-
-
108376
XnView Classic DWG File memory corruption [CVE-2017-15778]
medium
🔒
-
-
-
108375
XnView Classic DWG File memory corruption [CVE-2017-15777]
medium
🔒
-
-
-
108374
XnView Classic DWG File memory corruption [CVE-2017-15776]
medium
🔒
-
-
-
108373
XnView Classic DWG File memory corruption [CVE-2017-15775]
medium
🔒
-
-
-
108372
XnView Classic DWG File memory corruption [CVE-2017-15774]
medium
🔒
-
-
-
108371
XnView Classic DWG File memory corruption [CVE-2017-15773]
medium
🔒
-
-
-
108370
XnView Classic DWG File memory corruption [CVE-2017-15772]
medium
🔒
-
-
-
108369
Foxit Reader xps File memory corruption [CVE-2017-15771]
medium
🔒
-
-
-
108368
Foxit Reader xps File memory corruption [CVE-2017-15770]
medium
🔒
-
-
-
108367
IrfanView DDS File memory corruption [CVE-2017-15769]
medium
🔒
-
-
-
108366
IrfanView tif File memory corruption [CVE-2017-15768]
medium
🔒
-
-
-
108365
IrfanView CADImage plugin memory corruption [CVE-2017-15767]
medium
🔒
-
-
-
108364
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15766]
medium
🔒
-
-
-
108363
IrfanView CADImage Plugin memory corruption [CVE-2017-15765]
medium
🔒
-
-
-
108362
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15764]
medium
🔒
-
-
-
108361
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15763]
medium
🔒
-
-
-
108360
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15762]
medium
🔒
-
-
-
108359
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15761]
medium
🔒
-
-
-
108358
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15760]
medium
🔒
-
-
-
108357
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15759]
medium
🔒
-
-
-
108356
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15758]
medium
🔒
-
-
-
108355
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15757]
medium
🔒
-
-
-
108354
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15756]
medium
🔒
-
-
-
108353
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15755]
medium
🔒
-
-
-
108352
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15754]
medium
🔒
-
-
-
108351
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15753]
medium
🔒
-
-
-
108350
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15752]
medium
🔒
-
-
-
108349
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15751]
medium
🔒
-
-
-
108348
IrfanView BabaCAD4Image Plugin memory corruption [CVE-2017-15750]
medium
🔒
-
-
-
108347
IrfanView CADImage Plugin memory corruption [CVE-2017-15749]
medium
🔒
-
-
-
108346
IrfanView CADImage Plugin memory corruption [CVE-2017-15748]
medium
🔒
-
-
-
108345
IrfanView CADImage Plugin memory corruption [CVE-2017-15747]
medium
🔒
-
-
-
108344
IrfanView CADImage Plugin memory corruption [CVE-2017-15746]
medium
🔒
-
-
-
108343
IrfanView CADImage Plugin memory corruption [CVE-2017-15745]
medium
🔒
-
-
-
108342
IrfanView CADImage Plugin memory corruption [CVE-2017-15744]
medium
🔒
-
-
-
108341
IrfanView CADImage Plugin memory corruption [CVE-2017-15743]
medium
🔒
-
-
-
108340
IrfanView CADImage Plugin memory corruption [CVE-2017-15742]
medium
🔒
-
-
-
108339
IrfanView CADImage Plugin memory corruption [CVE-2017-15741]
medium
🔒
-
-
-
108338
IrfanView CADImage Plugin memory corruption [CVE-2017-15740]
medium
🔒
-
-
-
108337
IrfanView CADImage Plugin memory corruption [CVE-2017-15739]
medium
🔒
-
-
-
108336
IrfanView CADImage Plugin memory corruption [CVE-2017-15738]
medium
🔒
-
-
-
108335
IrfanView CADImage Plugin memory corruption [CVE-2017-15737]
medium
🔒
-
-
-
108334
SPIP auteur.html Stored cross site scripting
low
🔒
-
-
🔒
108333
phpMyFAQ Glossary cross-site request forgery [CVE-2017-15735]
low
🔒
-
-
-
108332
phpMyFAQ stat.main.php cross-site request forgery
low
🔒
-
-
-
108331
phpMyFAQ ajax.attachment.php cross-site request forgery
low
🔒
-
-
-
108330
phpMyFAQ news.php cross-site request forgery
low
🔒
-
-
-
108329
phpMyFAQ stat.adminlog.php cross-site request forgery
low
🔒
-
-
-
108328
phpMyFAQ Rating stat.ratings.php cross-site request forgery
low
🔒
-
-
-
108327
phpMyFAQ Glossary cross-site request forgery [CVE-2017-15729]
low
🔒
-
-
-
108326
phpMyFAQ metaKeywords Stored cross site scripting
low
🔒
-
-
-
108325
phpMyFAQ Stored cross site scripting [CVE-2017-15727]
low
🔒
-
-
-
108324
irssi Nick null pointer dereference [CVE-2017-15723]
low
🔒
-
-
🔒
108323
irssi Safe Channel ID out-of-bounds read [CVE-2017-15722]
medium
🔒
-
-
🔒
108322
irssi DCC CTCP Message null pointer dereference [CVE-2017-15721]
low
🔒
-
-
🔒
108321
irssi Theme Install out-of-bounds read [CVE-2017-15228]
medium
🔒
-
-
🔒
108320
irssi Channel Sync use after free [CVE-2017-15227]
medium
🔒
-
-
🔒
108319
VIP.com App information disclosure [CVE-2017-13127]
low
🔒
-
-
-
108318
Cisco AMP Key hard-coded credentials [CVE-2017-12317]
low
🔒
-
-
-
108317
Cumulus Linux Switch Configuration Tool Backend access control
low
🔒
-
-
-
108316
apt-listbug Temp File input validation [CVE-2013-6049]
medium
🔒
-
-
-
108315
libpcap pcap-linux.c data processing
medium
🔒
-
-
-
108314
TYPO3 CMS Extension Manager cross site scripting [CVE-2010-3659]
low
🔒
-
-
-
108313
TP-LINK WR940N memory corruption [CVE-2017-13772]
medium
🔒
-
-
-
108312
Apache HTTP Server IP Address Filter input validation [CVE-2017-12171]
medium
🔒
-
-
🔒
108311
F5 BIG-IP Log ltm log file
low
🔒
-
-
🔒
108310
F5 BIG-IP iControl REST session expiration [CVE-2017-6145]
medium
🔒
-
-
🔒
108309
F5 BIG-IP PEM Type Allocation Code Database certificate validation
medium
🔒
-
-
-
108308
F5 BIG-IP TLS Handshake input validation [CVE-2017-6141]
low
🔒
-
-
🔒
108307
Panasonic KX-HJB1000 sql injection [CVE-2017-2133]
medium
🔒
-
-
-
108306
Panasonic KX-HJB1000 File input validation [CVE-2017-2132]
medium
🔒
-
-
-
108305
Panasonic KX-HJB1000 Access Restriction information disclosure
medium
🔒
-
-
-
108304
GNU C Library glob.c glob memory corruption
low
🔒
-
-
🔒
108303
GNU C Library glob.c glob memory corruption
medium
🔒
-
-
🔒
108302
PRTG Network Monitor EXE File input validation [CVE-2017-15651]
medium
🔒
-
-
-
108301
TP-LINK TL-MR3220 Wireless MAC Filter cross site scripting [CVE-2017-15291]
low
🔒
-
-
-
108300
Car Pyrotechnical Control risky encryption [CVE-2017-14937]
medium
🔒
-
-
-
108299
Apache James JMX Server deserialization [CVE-2017-12628]
medium
🔒
-
-
-
108298
Adobe Flash Player array index [CVE-2017-11292]
medium
🔒
-
-
🔒
108297
Apache NiFi Proxy Chain injection [CVE-2017-5636]
medium
🔒
-
-
-
108296
Apache NiFi Cluster access control [CVE-2017-5635]
medium
🔒
-
-
-
108295
Cisco Firepower Extensible Operating System/NX-OS AAA resource management
low
🔒
-
-
🔒
108294
musl Libc DNS Reply lookup_name.c memory corruption
medium
🔒
-
-
-
108293
Linux Kernel af_packet.c race condition
low
🔒
-
-
🔒
108292
Phpsugar PHP Melody page_manager.php cross site scripting
low
🔒
-
-
-
108291
FiberHome Router webproc path traversal
medium
🔒
-
-
-
108290
Webmin File Manager cross site scripting [CVE-2017-15646]
low
🔒
-
-
🔒
108289
Webmin create_job.cgi cross-site request forgery
low
🔒
-
-
🔒
108288
Webmin link.cgi server-side request forgery
medium
🔒
-
-
🔒
108287
Ikarus Anti Virus guardxup.exe request smuggling
medium
🔒
-
-
-
108286
Sound eXchange AIFF File aiff.c lsx_aiffstartread use after free
medium
🔒
-
-
🔒
108285
Mura CMS Draggable Feeds readRSS.cfm xml external entity reference
medium
🔒
-
-
-
108284
Mistune mistune.py cross site scripting
low
🔒
-
-
🔒
108283
Octopus Privileges access control [CVE-2017-15611]
low
🔒
-
-
-
108282
Octopus Guest Account information disclosure [CVE-2017-15610]
low
🔒
-
-
-
108281
Octopus JSON File information disclosure [CVE-2017-15609]
low
🔒
-
-
-
108280
Progea Movicon Unquoted Search Path unquoted search path [CVE-2017-14019]
low
🔒
-
-
-
108279
Progea Movicon uncontrolled search path [CVE-2017-14017]
low
🔒
-
-
-
108278
Hashicorp vagrant-vmware-fusion suid Wrapper access control [CVE-2017-12579]
medium
🔒
-
-
-
108277
Cisco NX-OS Python Script input validation [CVE-2017-12301]
low
🔒
-
-
🔒
108276
Cisco WebEx Meeting Center Web Interface cross site scripting
low
🔒
-
-
-
108275
Cisco WebEx Meetings Server Web Interface cross site scripting
low
🔒
-
-
-
108274
Cisco WebEx Meetings Server resource consumption [CVE-2017-12293]
low
🔒
-
-
-
108273
Cisco IOS XE Debug Logging information disclosure [CVE-2017-12289]
low
🔒
-
-
-
108272
Cisco Unified Contact Center Express Web-based Management Interface cross site scripting
low
🔒
-
-
-
108271
Cisco Expressway Series Software CDB Management resource management
low
🔒
-
-
-
108270
Cisco Jabber Web Interface input validation [CVE-2017-12286]
low
🔒
-
-
-
108269
Cisco Network Analysis Module Web Interface path traversal [CVE-2017-12285]
low
🔒
-
-
-
108268
Cisco Jabber Web Interface information disclosure [CVE-2017-12284]
low
🔒
-
-
-
108267
Cisco IOS XE Web Interface cross site scripting [CVE-2017-12272]
low
🔒
-
-
-
108266
Cisco SPA300/SPA500 cross-site request forgery [CVE-2017-12271]
low
🔒
-
-
-
108265
Cisco Small Business SPA50x Session Initiation Protocol memory corruption
medium
🔒
-
-
-
108264
Cisco Small Business SPA51x Series IP Session Initiation Protocol memory corruption
low
🔒
-
-
-
108263
Cisco Cloud Services Platform 2100 Web Console access control
medium
🔒
-
-
-
108262
EMC Data Protection Advisor DPA Application Service input validation
medium
🔒
-
-
-
108261
ZTE ZXDT22 SF01 path traversal [CVE-2017-10933]
low
🔒
-
-
-
108260
Job Manager Plugin CV File Manager information disclosure [CVE-2015-6668]
low
🔒
-
-
-
108259
Huawei Mate 7 TEEOS memory corruption [CVE-2015-4422]
low
🔒
-
-
-
108258
Huawei Mate 7 tzdriver memory corruption [CVE-2015-4421]
low
🔒
-
-
-
108257
WordPress Password Hash pluggable.php MD5 inadequate encryption
low
🔒
-
-
🔒
108256
MediaWiki X-Frame-Options access control [CVE-2012-4379]
low
🔒
-
-
🔒
108255
Oracle VM VirtualBox access control [CVE-2017-10428]
low
🔒
-
-
🔒
108254
Oracle VM VirtualBox OpenSSL input validation [CVE-2017-3733]
low
🔒
-
-
🔒
108253
Oracle VM VirtualBox access control [CVE-2017-10408]
medium
🔒
-
-
🔒
108252
Oracle VM VirtualBox access control [CVE-2017-10407]
medium
🔒
-
-
🔒
108251
Oracle VM VirtualBox access control [CVE-2017-10392]
medium
🔒
-
-
🔒
108250
Oracle Secure Global Desktop Apache HTTP Server improper authentication
medium
🔒
-
-
🔒
108249
Oracle Agile PLM Performance access control [CVE-2017-10308]
low
🔒
-
-
-
108248
Oracle Agile PLM Security information disclosure [CVE-2017-10299]
low
🔒
-
-
-
108247
Oracle Engineering Data Management Web Services Security access control
low
🔒
-
-
-
108246
Oracle Agile Engineering Data Management OpenSSL information disclosure
low
🔒
-
-
🔒
108245
Oracle Transportation Management Apache Tomcat 7pk security [CVE-2017-5664]
medium
🔒
-
-
🔒
108244
Oracle Transportation Management Apache Commons FileUpload input validation
medium
🔒
-
-
🔒
108243
Oracle Agile Engineering Data Management Apache Commons Collections deserialization
medium
🔒
-
-
🔒
108242
Oracle Integrated Lights Out Manager System Management information disclosure
low
🔒
-
-
🔒
108241
Oracle M7/T7/S7 Firmware access control [CVE-2017-10099]
low
🔒
-
-
🔒
108240
Oracle Sun ZFS Storage Appliance Kit Filesystem denial of service
low
🔒
-
-
🔒
108239
Oracle M3000/M4000/M5000/M8000/M9000 XCP Firmware input validation
low
🔒
-
-
🔒
108238
Oracle M10-1/M10-4/M10-4S/M12-1/M12-2/M12-2S XCP Firmware input validation
low
🔒
-
-
🔒
108237
Oracle Solaris Cluster HA for MySQL access control [CVE-2017-3588]
medium
🔒
-
-
🔒
108236
Oracle Integrated Lights Out Manager (ILOM) System Management access control
medium
🔒
-
-
🔒
108235
Oracle SPARC Enterprise M3000 XCP Firmware resource management
medium
🔒
-
-
🔒
108234
Oracle Integrated Lights Out Manager (ILOM) System Management denial of service
medium
🔒
-
-
🔒
108233
Oracle M10-1/M10-4/M10-4S/M12-1/M12-2/M12-2S XCP Firmware resource management
medium
🔒
-
-
🔒
108232
Oracle Siebel UI Framework UIF Open UI denial of service [CVE-2017-10264]
low
🔒
-
-
-
108231
Oracle Siebel CRM Desktop Siebel Business Service Issues information disclosure
low
🔒
-
-
-
108230
Oracle Siebel Core - Server Framework Services access control
low
🔒
-
-
-
108229
Oracle Siebel UI Framework UIF Open UI access control [CVE-2017-10315]
medium
🔒
-
-
-
108228
Oracle Siebel UI Framework UIF Open UI access control [CVE-2017-10302]
medium
🔒
-
-
-
108227
Oracle Siebel UI Framework EAI access control [CVE-2017-10333]
medium
🔒
-
-
-
108226
Oracle Siebel UI Framework UIF Open UI access control [CVE-2017-10263]
medium
🔒
-
-
-
108225
Oracle Siebel Apps Python access control [CVE-2013-1903]
high
🔒
-
-
🔒
108224
Oracle Retail Back Office Security access control [CVE-2017-10423]
low
🔒
-
-
-
108223
Oracle Retail Xstore Point of Service Point of Sale access control
medium
🔒
-
-
-
108222
Oracle MICROS Retail XBRi Loss Prevention Apache Batik xml external entity reference
medium
🔒
-
-
🔒
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
108221
Oracle Retail Markdown Optimization Installation memory corruption
medium
🔒
-
-
🔒
108220
Oracle Retail Clearance Optimization Engine Installation memory corruption
medium
🔒
-
-
🔒
108219
Oracle MICROS Retail XBRi Loss Prevention Apache Tomcat 7pk security
medium
🔒
-
-
🔒
108218
Oracle Retail Point-of-Service Security access control [CVE-2017-10065]
medium
🔒
-
-
-
108217
Oracle Retail Store Inventory Management Apache Groovy deserialization
high
🔒
-
-
🔒
108216
Oracle Retail Convenience/Fuel POS Software Apache Groovy deserialization
high
🔒
-
-
🔒
108215
Oracle PeopleSoft Enterprise FSCM Staffing Front Office access control
low
🔒
-
-
-
108214
Oracle PeopleSoft Enterprise FSCM Strategic Sourcing information disclosure
low
🔒
-
-
-
108213
Oracle PeopleSoft Enterprise FSCM Staffing Front Office information disclosure
low
🔒
-
-
-
108212
Oracle PeopleSoft Enterprise HCM Security access control [CVE-2017-10306]
low
🔒
-
-
-
108211
Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology access control
low
🔒
-
-
-
108210
Oracle PeopleSoft Enterprise PeopleTools Security access control
low
🔒
-
-
-
108209
Oracle PeopleSoft Enterprise HCM Security access control [CVE-2017-10304]
low
🔒
-
-
-
108208
Oracle PeopleSoft Enterprise PeopleTools Updates Change Assistant information disclosure
low
🔒
-
-
-
108207
Oracle PeopleSoft Enterprise SCM eProcurement Manage Requisition Status access control
medium
🔒
-
-
-
108206
Oracle PeopleSoft Enterprise PeopleTools Query access control
medium
🔒
-
-
-
108205
Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology access control
medium
🔒
-
-
-
108204
Oracle PeopleSoft Enterprise PeopleTools PIA Core Technology access control
medium
🔒
-
-
-
108203
Oracle PeopleSoft Enterprise PeopleTools Core access control
medium
🔒
-
-
-
108202
Oracle PeopleSoft Enterprise PT PeopleTools Application Server information disclosure
medium
🔒
-
-
-
108201
Oracle PeopleSoft Enterprise PT PeopleTools PeopleSoft CDA access control
medium
🔒
-
-
-
108200
Oracle PeopleSoft Enterprise PeopleTools Test Framework information disclosure
medium
🔒
-
-
-
108199
Oracle PeopleSoft Enterprise PeopleTools Sawbridge access control
medium
🔒
-
-
-
108198
Oracle PeopleSoft Enterprise PT PeopleTools Health Center information disclosure
medium
🔒
-
-
-
108197
Oracle PeopleSoft Enterprise PT PeopleTools Elastic Search information disclosure
medium
🔒
-
-
-
108196
Oracle PeopleSoft Enterprise PeopleTools Updates Environment Mgmt access control
medium
🔒
-
-
-
108195
Oracle PeopleSoft Enterprise PRTL Interaction Hub Enterprise Portal access control
medium
🔒
-
-
-
108194
Oracle PeopleSoft Enterprise PRTL Interaction Hub Enterprise Portal access control
medium
🔒
-
-
-
108193
Oracle PeopleSoft Enterprise PT PeopleTools Performance Monitor access control
high
🔒
-
-
-
108192
Oracle MySQL Server InnoDB access control [CVE-2017-10365]
low
🔒
-
-
🔒
108191
Oracle MySQL Server Replication information disclosure [CVE-2017-10268]
low
🔒
-
-
🔒
108190
Oracle MySQL Server InnoDB denial of service [CVE-2017-10286]
low
🔒
-
-
🔒
108189
Oracle MySQL Server Stored Procedure denial of service [CVE-2017-10284]
low
🔒
-
-
🔒
108188
Oracle MySQL Server Replication access control [CVE-2017-10165]
low
🔒
-
-
🔒
108187
Oracle MySQL Server Optimizer denial of service [CVE-2017-10294]
low
🔒
-
-
🔒
108186
Oracle MySQL Server Optimizer denial of service [CVE-2017-10279]
low
🔒
-
-
🔒
108185
Oracle MySQL Server Optimizer denial of service [CVE-2017-10227]
low
🔒
-
-
🔒
108184
Oracle MySQL Server Memcached denial of service [CVE-2017-10314]
low
🔒
-
-
🔒
108183
Oracle MySQL Server InnoDB denial of service [CVE-2017-10320]
low
🔒
-
-
🔒
108182
Oracle MySQL Server FTS denial of service [CVE-2017-10311]
low
🔒
-
-
🔒
108181
Oracle MySQL Server DML denial of service [CVE-2017-10296]
low
🔒
-
-
🔒
108180
Oracle MySQL Server Group Replication GCS denial of service [CVE-2017-10313]
low
🔒
-
-
🔒
108179
Oracle MySQL Server Performance Schema denial of service [CVE-2017-10283]
low
🔒
-
-
🔒
108178
Oracle MySQL Connectors Connector/Net access control [CVE-2017-10203]
low
🔒
-
-
🔒
108177
Oracle MySQL Connectors Connector/Net access control [CVE-2017-10277]
low
🔒
-
-
🔒
108176
Oracle MySQL Server Optimizer denial of service [CVE-2017-10378]
medium
🔒
-
-
🔒
108175
Oracle MySQL Server Optimizer access control [CVE-2017-10167]
medium
🔒
-
-
🔒
108174
Oracle MySQL Server FTS denial of service [CVE-2017-10276]
medium
🔒
-
-
🔒
108173
Oracle MySQL Server DDL denial of service [CVE-2017-10384]
medium
🔒
-
-
🔒
108172
Oracle MySQL Server Client programs information disclosure [CVE-2017-10379]
medium
🔒
-
-
🔒
108171
Oracle MySQL Server OpenSSL out-of-bounds read [CVE-2017-3731]
medium
🔒
-
-
🔒
108170
Oracle MySQL Server Pluggable Auth denial of service [CVE-2017-10155]
medium
🔒
-
-
🔒
108169
Oracle MySQL Enterprise Monitor Apache Tomcat 7pk security [CVE-2017-5664]
medium
🔒
-
-
🔒
108168
Oracle MySQL Enterprise Monitor Web access control [CVE-2017-10424]
medium
🔒
-
-
🔒
108167
Oracle JD Edwards World Security OpenSSL information disclosure
low
🔒
-
-
🔒
108166
Oracle JD Edwards EnterpriseOne Tools OpenSSL information disclosure
low
🔒
-
-
🔒
108165
Oracle Java SE Serialization denial of service [CVE-2017-10345]
low
🔒
-
-
🔒
108164
Oracle Java Advanced Management Console Server access control
low
🔒
-
-
-
108163
Oracle Java SE Networking access control [CVE-2017-10295]
low
🔒
-
-
🔒
108162
Oracle Java Advanced Management Console Server access control
low
🔒
-
-
-
108161
Oracle Java Advanced Management Console Sever access control
low
🔒
-
-
-
108160
Oracle Java SE Serialization denial of service [CVE-2017-10347]
low
🔒
-
-
🔒
108159
Oracle Java SE Serialization denial of service [CVE-2017-10281]
low
🔒
-
-
🔒
108158
Oracle Java SE Networking denial of service [CVE-2017-10355]
low
🔒
-
-
🔒
108157
Oracle Java SE Little CMS 2 out-of-bounds read [CVE-2016-10165]
low
🔒
-
-
🔒
108156
Oracle Java SE zlib numeric error [CVE-2016-9841]
low
🔒
-
-
🔒
108155
Oracle Java SE Serialization denial of service [CVE-2017-10357]
low
🔒
-
-
🔒
108154
Oracle Java SE Libraries denial of service [CVE-2017-10348]
low
🔒
-
-
🔒
108153
Oracle Java SE JAXP denial of service [CVE-2017-10349]
low
🔒
-
-
🔒
108152
Oracle Java SE JAX-WS denial of service [CVE-2017-10350]
low
🔒
-
-
🔒
108151
Oracle Java Advanced Management Console Server denial of service
low
🔒
-
-
-
108150
Oracle Java SE Javadoc access control [CVE-2017-10293]
medium
🔒
-
-
🔒
108149
Oracle Java SE Security information disclosure [CVE-2017-10356]
medium
🔒
-
-
🔒
108148
Oracle Java SE Smart Card IO access control [CVE-2017-10274]
medium
🔒
-
-
🔒
108147
Oracle Java SE Deployment access control [CVE-2017-10309]
medium
🔒
-
-
🔒
108146
Oracle Java SE Libraries access control [CVE-2017-10388]
medium
🔒
-
-
🔒
108145
Oracle Java SE RMI access control [CVE-2017-10285]
high
🔒
-
-
🔒
108144
Oracle Java SE Hotspot access control [CVE-2017-10346]
high
🔒
-
-
🔒
108143
Oracle Hyperion BI+ UI/Visualization access control [CVE-2017-10359]
low
🔒
-
-
-
108142
Oracle Hyperion Financial Reporting Workspace access control
medium
🔒
-
-
-
108141
Oracle Hyperion BI+ UI/Visualization access control [CVE-2017-10312]
medium
🔒
-
-
-
108140
Oracle Hyperion Financial Reporting Security Models information disclosure
medium
🔒
-
-
-
108139
Oracle Hospitality Cruise Fleet Management GangwayActivityWebApp access control
low
🔒
-
-
-
108138
Oracle Hospitality Hotel Mobile Suite8/RESTAPI access control
low
🔒
-
-
-
108137
Oracle Hospitality Suite8 WebConnect information disclosure [CVE-2017-10317]
low
🔒
-
-
-
108136
Oracle Hospitality OPERA 5 Property Services Folios information disclosure
low
🔒
-
-
🔒
108135
Oracle Hospitality Guest Access Base access control [CVE-2017-10375]
low
🔒
-
-
-
108134
Oracle Hospitality Suite8 WebConnect information disclosure [CVE-2017-10318]
low
🔒
-
-
-
108133
Oracle Hospitality Suite8 PMS access control [CVE-2017-10419]
low
🔒
-
-
-
108132
Oracle Hospitality Cruise Materials Management MMS access control
low
🔒
-
-
-
108131
Oracle Hospitality Suite8 Leisure information disclosure [CVE-2017-10319]
low
🔒
-
-
-
108130
Oracle Hospitality Guest Access Interface information disclosure
low
🔒
-
-
-
108129
Oracle Hospitality Suite8 Leisure information disclosure [CVE-2017-10337]
low
🔒
-
-
-
108128
Oracle Hospitality Simphony Service Host access control [CVE-2017-10425]
low
🔒
-
-
-
108127
Oracle Hospitality Simphony Import/Export access control [CVE-2017-10340]
low
🔒
-
-
-
108126
Oracle Hospitality Simphony Engagement access control [CVE-2017-10367]
low
🔒
-
-
-
108125
Oracle Hospitality Cruise Fleet Management GangwayActivityWebApp access control
low
🔒
-
-
-
108124
Oracle Hospitality Suite8 PMS access control [CVE-2017-10389]
low
🔒
-
-
-
108123
Oracle Hospitality Suite8 WebConnect information disclosure [CVE-2017-10339]
low
🔒
-
-
-
108122
Oracle Hospitality Cruise Fleet Management BaseMasterPage access control
medium
🔒
-
-
-
108121
Oracle Hospitality Suite8 Leisure access control [CVE-2017-10420]
medium
🔒
-
-
-
108120
Oracle Hospitality Cruise Shipboard Property Management System OHC DRS access control
medium
🔒
-
-
-
108119
Oracle Hospitality Suite8 WebConnect information disclosure [CVE-2017-10316]
medium
🔒
-
-
-
108118
Oracle Hospitality Suite8 Leisure information disclosure [CVE-2017-10421]
medium
🔒
-
-
-
108117
Oracle Hospitality Simphony Import/Export access control [CVE-2017-10344]
medium
🔒
-
-
-
108116
Oracle Hospitality Simphony Import/Export information disclosure
medium
🔒
-
-
-
108115
Oracle Hospitality Guest Access Base access control [CVE-2017-10370]
medium
🔒
-
-
-
108114
Oracle Hospitality Hotel Mobile Suite8/RESTAPI access control
medium
🔒
-
-
-
108113
Oracle Hospitality Guest Access Apache Batik xml external entity reference
medium
🔒
-
-
🔒
108112
Oracle Hospitality Reporting/Analytics iQuery access control
medium
🔒
-
-
-
108111
Oracle Hospitality Suite8 WebConnect access control [CVE-2017-10050]
medium
🔒
-
-
-
108110
Oracle Hospitality Cruise Fleet Management BaseMasterPage access control
medium
🔒
-
-
-
108109
Oracle Hospitality Guest Access Base access control [CVE-2017-10372]
medium
🔒
-
-
-
108108
Oracle Hospitality Cruise Materials Management MMSUpdater access control
medium
🔒
-
-
-
108107
Oracle Hospitality Guest Access Apache Tomcat 7pk security [CVE-2017-5664]
high
🔒
-
-
🔒
108106
Oracle Hospitality Reporting/Analytics iQuery access control
high
🔒
-
-
-
108105
Oracle Hospitality Cruise AffairWhere access control [CVE-2017-10396]
high
🔒
-
-
-
108104
Oracle Hospitality Reporting/Analytics Report access control
high
🔒
-
-
-
108103
Oracle Hospitality Reporting/Analytics Report access control
high
🔒
-
-
-
108102
Oracle Healthcare Master Person Index Apache Groovy deserialization
high
🔒
-
-
🔒
108101
Oracle Security Service C Oracle SSL API access control [CVE-2017-10166]
low
🔒
-
-
-
108100
Oracle HTTP Server OSSL Module information disclosure [CVE-2016-2183]
low
🔒
-
-
🔒
108099
Oracle WebCenter Sites Support Tools access control [CVE-2017-10033]
low
🔒
-
-
🔒
108098
Oracle WebLogic Server Web Container information disclosure [CVE-2017-10334]
low
🔒
-
-
🔒
108097
Oracle WebLogic Server Web Container access control [CVE-2017-10336]
low
🔒
-
-
🔒
108096
Oracle HTTP Server Web Listener information disclosure [CVE-2003-1418]
low
🔒
-
-
🔒
108095
Oracle Access Manager Web Server Plugin information disclosure
low
🔒
-
-
-
108094
Oracle GlassFish Server Administration Graphical User Interface access control
low
🔒
-
-
-
108093
Oracle Outside In Technology Outside In Filters access control
low
🔒
-
-
-
108092
Oracle WebLogic Server WLS-WebServices access control [CVE-2017-10352]
low
🔒
-
-
🔒
108091
Oracle HTTP Server Web Listener cryptographic issues [CVE-2015-2808]
low
🔒
-
-
🔒
108090
Oracle iPlanet Web Server Admin Graphical User Interface access control
medium
🔒
-
-
-
108089
Oracle GlassFish Server Web Container access control [CVE-2017-10393]
medium
🔒
-
-
-
108088
Oracle GlassFish Server Web Container access control [CVE-2017-10385]
medium
🔒
-
-
-
108087
Oracle Business Intelligence Enterprise Edition Analytics Web General access control
medium
🔒
-
-
-
108086
Oracle WebLogic Server Web Container information disclosure [CVE-2017-10152]
medium
🔒
-
-
🔒
108085
Oracle Identity Manager Apache Struts 1 memory corruption [CVE-2016-1181]
medium
🔒
-
-
🔒
108084
Oracle GlassFish Server Administration access control [CVE-2017-10391]
medium
🔒
-
-
-
108083
Oracle API Gateway Apache Batik xml external entity reference
medium
🔒
-
-
🔒
108082
Oracle Virtual Directory Virtual Directory Server access control
medium
🔒
-
-
-
108081
Oracle Managed File Transfer Bouncy Castle Java Package cryptographic issues
medium
🔒
-
-
🔒
108080
Oracle GlassFish Server Apache Commons FileUpload input validation
medium
🔒
-
-
🔒
108079
Oracle Business Process Management Suite Bouncy Castle Java Package cryptographic issues
medium
🔒
-
-
🔒
108078
Oracle Business Process Management Suite Bouncy Castle Java Package cryptographic issues
medium
🔒
-
-
🔒
108077
Oracle BI Publisher Web Service API information disclosure [CVE-2017-10037]
medium
🔒
-
-
🔒
108076
Oracle Access Manager Web Server Plugin information disclosure
medium
🔒
-
-
-
108075
Oracle WebCenter Content Content Server access control [CVE-2017-10360]
medium
🔒
-
-
🔒
108074
Oracle SOA Suite Fabric Layer access control [CVE-2017-10026]
medium
🔒
-
-
-
108073
Oracle Identity Manager Connector Microsoft Active Directory access control
medium
🔒
-
-
-
108072
Oracle Business Intelligence Enterprise Edition Analytics Web General access control
medium
🔒
-
-
🔒
108071
Oracle BI Publisher Core Formatting API access control [CVE-2017-10034]
medium
🔒
-
-
🔒
108070
Oracle Endeca Information Discovery Integrator Spring Framework cross-site request forgery
medium
🔒
-
-
🔒
108069
Oracle Endeca Information Discovery Integrator Apache Commons Collections deserialization
medium
🔒
-
-
🔒
108068
Oracle Directory Server Enterprise Edition NSS memory corruption
medium
🔒
-
-
🔒
108067
Oracle Business Process Management Suite Apache Commons Collections deserialization
medium
🔒
-
-
🔒
108066
Oracle Management Pack for GoldenGate Apache Tomcat access control
medium
🔒
-
-
🔒
108065
Oracle Management Pack for GoldenGate Apache Commons Collections deserialization
medium
🔒
-
-
🔒
108064
Oracle JDeveloper Java Business Objects deserialization [CVE-2016-6814]
high
🔒
-
-
🔒
108063
Oracle WebLogic Server WLS Security access control [CVE-2017-10271]
high
🔒
-
-
🔒
108062
Oracle BI Publisher Apache ActiveMQ input validation [CVE-2015-5254]
high
🔒
-
-
🔒
108061
Oracle FLEXCUBE Universal Banking Security access control [CVE-2017-10363]
medium
🔒
-
-
-
108060
Oracle Enterprise Manager Ops Center Apache Groovy deserialization
high
🔒
-
-
🔒
108059
Oracle CRM Technical Foundation Preferences access control [CVE-2017-10387]
low
🔒
-
-
🔒
108058
Oracle Common Applications Calendar access control [CVE-2017-10322]
low
🔒
-
-
🔒
108057
Oracle Applications Technology Stack Oracle Forms access control
low
🔒
-
-
🔒
108056
Oracle Applications Technology Stack Oracle Forms information disclosure
low
🔒
-
-
🔒
108055
Oracle Application Object Library Diagnostics information disclosure
low
🔒
-
-
🔒
108054
Oracle Applications DBA AD Utilities access control [CVE-2017-10077]
medium
🔒
-
-
🔒
108053
Oracle Universal Work Queue Administration information disclosure
medium
🔒
-
-
🔒
108052
Oracle Application Object Library Diagnostics information disclosure
medium
🔒
-
-
🔒
108051
Oracle Web Applications Desktop Integrator Application Service access control
medium
🔒
-
-
🔒
108050
Oracle Trade Management User Interface access control [CVE-2017-3446]
medium
🔒
-
-
🔒
108049
Oracle Trade Management User Interface access control [CVE-2017-3445]
medium
🔒
-
-
🔒
108048
Oracle Trade Management User Interface access control [CVE-2017-3444]
medium
🔒
-
-
🔒
108047
Oracle Mobile Field Service Multiplatform Based on HTML5 access control
medium
🔒
-
-
🔒
108046
Oracle Knowledge Management User Interface access control [CVE-2017-10412]
medium
🔒
-
-
🔒
108045
Oracle Knowledge Management User Interface access control [CVE-2017-10411]
medium
🔒
-
-
🔒
108044
Oracle Knowledge Management Search access control [CVE-2017-10410]
medium
🔒
-
-
🔒
108043
Oracle iSupport Others access control [CVE-2017-10415]
medium
🔒
-
-
🔒
108042
Oracle iStore Merchant UI access control [CVE-2017-10409]
medium
🔒
-
-
🔒
108041
Oracle iStore Checkout/Order Placement access control [CVE-2017-10414]
medium
🔒
-
-
🔒
108040
Oracle Interaction Center Intelligence Setup access control [CVE-2017-10303]
medium
🔒
-
-
🔒
108039
Oracle Common Applications Calendar access control [CVE-2017-10326]
medium
🔒
-
-
🔒
108038
Oracle Common Applications Calendar access control [CVE-2017-10325]
medium
🔒
-
-
🔒
108037
Oracle Advanced Outbound Telephony Setup/Configuration access control
medium
🔒
-
-
🔒
108036
Oracle Advanced Outbound Telephony Setup/Configuration access control
medium
🔒
-
-
🔒
108035
Oracle Global Order Promising Reschedule Sales Orders access control
high
🔒
-
-
🔒
108034
Oracle Common Applications Gantt Server access control [CVE-2017-10330]
high
🔒
-
-
🔒
108033
Oracle Primavera Unifier Apache Groovy deserialization [CVE-2016-6814]
high
🔒
-
-
🔒
108032
Oracle Communications WebRTC Session Controller libcurl information disclosure
low
🔒
-
-
🔒
108031
Oracle Communications WebRTC Session Controller Postgresql race condition
low
🔒
🔒
-
🔒
108030
Oracle Communications WebRTC Session Controller Wireshark resource management
low
🔒
🔒
-
🔒
108029
Oracle Communications WebRTC Session Controller file resource management
low
🔒
🔒
-
🔒
108028
Oracle Communications EAGLE LNP Application Processor OpenSSL information disclosure
low
🔒
-
-
🔒
108027
Oracle Communications Policy Management Portal/CMP access control
medium
🔒
-
-
-
108026
Oracle Communications WebRTC Session Controller Gson access control
medium
🔒
-
-
-
108025
Oracle Communications Billing/Revenue Management Perl input validation
medium
🔒
-
-
🔒
108024
Oracle Communications Order/Service Management Apache Commons Collections deserialization
medium
🔒
-
-
🔒
108023
Oracle Communications WebRTC Session Controller Kerberos numeric error
medium
🔒
🔒
-
🔒
108022
Oracle Communications WebRTC Session Controller Xalan access control
medium
🔒
🔒
-
🔒
108021
Oracle Communications WebRTC Session Controller BeanUtils input validation
medium
🔒
🔒
-
🔒
108020
Oracle Communications Unified Session Manager OpenSSL resource management
medium
🔒
-
-
🔒
108019
Oracle Communications Diameter Signaling Router OpenSSL null pointer dereference
medium
🔒
-
-
🔒
108018
Oracle Tekelec HLR Router OpenSSL cryptographic issues [CVE-2014-0224]
medium
🔒
🔒
-
🔒
108017
Oracle Communications WebRTC Session Controller OpenSSL cryptographic issues
medium
🔒
-
-
🔒
108016
Oracle Communications WebRTC Session Controller Spring cross-site request forgery
medium
🔒
-
-
🔒
108015
Oracle Communications WebRTC Session Controller Apache Commons Collections deserialization
medium
🔒
-
-
🔒
108014
Oracle Communications WebRTC Session Controller glibc Ghost memory corruption
high
🔒
-
-
-
108013
Oracle Communications WebRTC Session Controller Apache Groovy injection
high
🔒
-
-
🔒
108012
Oracle Communications User Data Repository glibc Ghost memory corruption
high
🔒
-
-
-
108011
Oracle Communications Services Gatekeeper Apache Trinidad deserialization
high
🔒
-
-
🔒
108010
Oracle Communications Messaging Server NSS out-of-bounds write
high
🔒
-
-
🔒
108009
Oracle Database Server RDBMS Security access control [CVE-2017-10292]
low
🔒
-
-
🔒
108008
Oracle Database Server XML Database information disclosure [CVE-2017-10261]
medium
🔒
-
-
🔒
108007
Oracle Database Server WLM access control [CVE-2016-8735]
medium
🔒
-
-
-
108006
Oracle Database Server Java VM access control [CVE-2017-10190]
medium
🔒
-
-
🔒
108005
Oracle Database Server Spatial deserialization [CVE-2016-6814]
medium
🔒
-
-
🔒
108004
Oracle Database Server Core RDBMS access control [CVE-2017-10321]
medium
🔒
-
-
🔒
108003
GNU Libextractor nsfe_extractor.c EXTRACTOR_nsfe_extract_method memory corruption
low
🔒
-
-
🔒
108002
GNU Libextractor png_extractor.c EXTRACTOR_png_extract_method memory corruption
medium
🔒
-
-
🔒
108001
GNU Libextractor nsf_extractor.c EXTRACTOR_nsf_extract_method null pointer dereference
low
🔒
-
-
🔒
108000
3CX Phone System Management Console path traversal [CVE-2017-15359]
low
🔒
-
-
-
107999
Alienvault USM Report wizard_email.php cross-site request forgery
low
🔒
-
-
-
107998
Interspire Email Marketer Cookie init.php improper authentication
medium
🔒
-
-
-
107997
Puppet Enterprise Whitelist Protection access control [CVE-2016-5714]
medium
🔒
-
-
🔒
107996
Drupal Overlay Module redirect [CVE-2015-7943]
medium
🔒
-
-
🔒
107995
Realtyna RPL com_rpl index.php cross-site request forgery
low
🔒
-
-
-
107994
Realtyna RPL com_rpl index.php sql injection
medium
🔒
-
-
-
107993
Web2py Logout tools.py redirect
low
🔒
-
-
-
107992
Google Go net/http transfer.go HTTP request smuggling
medium
🔒
-
-
🔒
107991
Google Go net/http reader.go HTTP request smuggling
medium
🔒
-
-
🔒
107990
GSI WiNPAT Portal Login Form sql injection [CVE-2015-5376]
medium
🔒
-
-
-
107989
Landing Pages Plugin injection [CVE-2015-5227]
medium
🔒
-
-
-
107988
EMC Isilon OneFS Reflected cross site scripting [CVE-2017-8024]
low
🔒
-
-
-
107987
EMC NetWorker Server Service memory corruption [CVE-2017-8022]
medium
🔒
-
-
🔒
107986
Xen resource consumption [CVE-2017-15596]
low
🔒
-
-
🔒
107985
Xen Hypervisor resource consumption [CVE-2017-15595]
low
🔒
-
-
🔒
107984
Xen Hypervisor data processing [CVE-2017-15594]
low
🔒
-
-
🔒
107983
Xen memory corruption [CVE-2017-15593]
low
🔒
-
-
🔒
107982
Xen Hypervisor access control [CVE-2017-15592]
low
🔒
-
-
🔒
107981
Xen Memory Comparison input validation [CVE-2017-15591]
low
🔒
-
-
🔒
107980
Xen Hypervisor access control [CVE-2017-15590]
low
🔒
-
-
🔒
107979
Xen information disclosure [CVE-2017-15589]
low
🔒
-
-
🔒
107978
Xen TLB Entry race condition [CVE-2017-15588]
medium
🔒
-
-
🔒
107977
Artifex MuPDF pdf-xref.c pdf_read_new_xref_section integer overflow
medium
🔒
-
-
🔒
107976
ABB Fox515T Embedded Web Server information disclosure [CVE-2017-15583]
low
🔒
-
-
-
107975
Phpsugar PHP Melody Cookie watch.php sql injection
medium
🔒
-
-
-
107974
Phpsugar PHP Melody edit_category.php sql injection
medium
🔒
-
-
-
107973
Redmine Wiki Links information disclosure [CVE-2017-15577]
low
🔒
-
-
🔒
107972
Redmine Time Entry information disclosure [CVE-2017-15576]
low
🔒
-
-
🔒
107971
Redmine Redmine.pm 7pk security
low
🔒
-
-
🔒
107970
Redmine Stored cross site scripting [CVE-2017-15574]
low
🔒
-
-
🔒
107969
Redmine Markup cross site scripting [CVE-2017-15573]
low
🔒
-
-
🔒
107968
Redmine Account Referer Log lost_password Password log file
low
🔒
-
-
🔒
107967
Redmine _list.html.erb cross site scripting
low
🔒
-
-
🔒
107966
Redmine _list.html.erb cross site scripting
low
🔒
-
-
🔒
107965
Redmine queries_helper.rb cross site scripting
low
🔒
-
-
🔒
107964
Redmine application_helper.rb cross site scripting
low
🔒
-
-
🔒
107963
Akeo Rufus Update Download Validator 7pk security [CVE-2017-13083]
low
🔒
-
-
🔒
107962
Redmine Textile/Markdown Stored cross site scripting
low
🔒
-
-
-
107961
Red Hat Satellite Qpid Server deserialization [CVE-2015-5164]
medium
🔒
-
-
-
107960
sharenfs ZFS File system nfs.c information disclosure
low
🔒
-
-
-
107959
Netty Cookie input validation [CVE-2015-2156]
low
🔒
-
-
🔒
107958
OpenJPEG j2k_read_ppm_v3 double free
low
🔒
-
-
🔒
107957
Flash-album-gallery gallery.php Path information disclosure
low
🔒
-
-
-
107956
Red Hat CloudForms resource consumption [CVE-2014-7813]
low
🔒
-
-
-
107955
SumaHo certificate validation [CVE-2014-7242]
low
🔒
-
-
-
107954
JBoss KeyCloak CSRF Protection cross-site request forgery [CVE-2014-3709]
low
🔒
-
-
-
107953
ovirt-engine X.509 Certificate Validation certificate validation
medium
🔒
-
-
-
107952
Foreman cross site scripting [CVE-2014-3531]
low
🔒
-
-
-
107951
Google Android ServiceManager service_manager.c null pointer dereference
low
🔒
-
-
-
107950
GNU C Library memory corruption [CVE-2011-5320]
low
🔒
-
-
-
107949
Envitech EnviDAS Ultimate improper authentication [CVE-2017-9625]
medium
🔒
-
-
-
107948
Debian ftpsync Option path traversal [CVE-2017-8805]
medium
🔒
-
-
-
107947
NVIDIA ADSP Loader memory corruption [CVE-2017-6273]
medium
🔒
-
-
-
107946
TIBCO Managed File Transfer Command Center access control [CVE-2017-5531]
medium
🔒
-
-
-
107945
Lenovo Service Framework command injection [CVE-2017-3761]
medium
🔒
-
-
-
107944
Lenovo Service Framework Integrity Verification credentials management
medium
🔒
-
-
-
107943
Lenovo Service Framework Response input validation [CVE-2017-3759]
medium
🔒
-
-
-
107942
Lenovo Service Framework Access Control access control [CVE-2017-3758]
medium
🔒
-
-
-
107941
Poppler PDF Document GfxState.cc getGrayLine null pointer dereference
low
🔒
-
-
🔒
107940
zorovavi Blog recept.php sql injection
medium
🔒
-
-
-
107939
ILIAS Media Objects class.ilMediaItem.php setParameter Stored cross site scripting
low
🔒
-
-
-
107938
Linux Kernel x86 FPU Subsystem regset.c ptrace information disclosure
low
🔒
-
-
🔒
107937
ProMinent MultiFLEX M10a Controller Web Interface access control
medium
🔒
-
-
-
107936
ProMinent MultiFLEX M10a Controller Web Interface cross-site request forgery
low
🔒
-
-
-
107935
ProMinent MultiFLEX M10a Controller Web Interface information disclosure
low
🔒
-
-
-
107934
ProMinent MultiFLEX M10a Controller Web Interface session expiration
medium
🔒
-
-
-
107933
ProMinent MultiFLEX M10a Controller Web Interface Password password recovery
medium
🔒
-
-
-
107932
WECON LEVI Studio HMI Editor memory corruption [CVE-2017-13999]
medium
🔒
-
-
-
107931
Form Manager Plugin ajax.php fm_saveHelperGatherItems command injection
medium
🔒
-
-
-
107930
nw.js input validation [CVE-2014-9733]
medium
🔒
-
-
-
107929
Huawei USG9560/9520/9580 Website resource consumption [CVE-2014-9697]
low
🔒
-
-
-
107928
Flexpaper FlexPaperViewer.swf Content input validation
medium
🔒
-
-
-
107927
Flexpaper FlexPaperViewer.swf cross site scripting
low
🔒
-
-
-
107926
gollum Dependency access control [CVE-2014-9489]
medium
🔒
-
-
-
107925
MediaWiki GetID3 Library xml external entity reference [CVE-2014-9487]
medium
🔒
-
-
🔒
107924
Zhone zNID GPON 2426A Web Admin Portal zhnping.cmd command injection
medium
🔒
-
-
-
107923
Zhone zNID GPON 2426A Web Admin Portal backupsettings.html credentials management
low
🔒
-
-
-
107922
X2Engine X2CRM File Upload ProfileController.php actionUploadPhoto unrestricted upload
medium
🔒
-
-
🔒
107921
perltidy make_temporary_filename access control
low
🔒
-
-
🔒
107919
BlackBerry Workspaces Server Source information disclosure [CVE-2017-9368]
low
🔒
-
-
-
107918
BlackBerry Workspaces Server path traversal [CVE-2017-9367]
medium
🔒
-
-
-
107917
radare2 ELF File elf.c store_versioninfo_gnu_verdef memory corruption
medium
🔒
-
-
-
107916
Rate Me rate-me.php cross site scripting
low
🔒
-
-
-
107915
Nero Nero.exe unquoted search path
low
🔒
-
-
-
107914
Infineon RSA Library RSA Key Generation cryptographic issues
medium
🔒
-
-
🔒
107913
SAP Hostcontrol SOAP SAPControl Endpoint improper authentication
medium
🔒
-
-
-
107912
SAP CRM Java cross-site request forgery [CVE-2017-15296]
low
🔒
-
-
-
107911
SAP POS Xpress Server access control [CVE-2017-15295]
medium
🔒
-
-
-
107910
SAP CRM Java Administration Console cross site scripting [CVE-2017-15294]
low
🔒
-
-
-
107909
SAP POS Xpress Server access control [CVE-2017-15293]
medium
🔒
-
-
-
107908
QEMU cirrus_vga.c mode4and5 out-of-bounds write
low
🔒
-
-
🔒
107907
ASX to MP3 Converter m3u File memory corruption [CVE-2017-15221]
medium
🔒
-
-
-
107906
International Components for Unicode zonemeta.cpp up double free
medium
🔒
-
-
🔒
107905
NVIDIA GeForce Experience Installer Framework NVISystemService64 access control
medium
🔒
-
-
-
107904
Apache Struts Double OGNL Evaluation input validation [CVE-2016-4461]
medium
🔒
-
-
-
107903
OpenSMTPD master.passwd req_ca_vrfy_mta use after free
medium
🔒
-
-
🔒
107902
Aruba Networks ClearPass Policy Manager access control [CVE-2015-4650]
high
🔒
-
-
-
107901
spin-kickstarts fedora-cloud-atomic.ks access control
medium
🔒
-
-
-
107900
Berta CMS File Upload unrestricted upload [CVE-2015-2780]
medium
🔒
-
-
-
107899
Fiyo CMS Access Restriction dapur administrator access control
medium
🔒
-
-
-
107898
Fiyo CMS Database Backup information disclosure [CVE-2014-9147]
low
🔒
-
-
-
107897
Store Locator Plugin sl-xml.php sql injection
medium
🔒
-
-
-
107896
Post Highlights Plugin ph_save.php cross site scripting
low
🔒
-
-
-
107895
oVirt restapi Session access control [CVE-2014-7851]
medium
🔒
-
-
-
107894
eNovance eDeploy path traversal [CVE-2014-3702]
medium
🔒
-
-
-
107893
Foreman auto-completion cross site scripting [CVE-2014-0208]
low
🔒
-
-
-
107892
Red Hat katello-headpin SAM Web Application cross site scripting
low
🔒
-
-
-
107891
WPA2 Integrity Group Key KRACK nonce re-use
medium
🔒
-
-
🔒
107890
WPA2 Group Key KRACK nonce re-use
medium
🔒
-
-
🔒
107889
WPA2 Tunneled Direct-Link Setup KRACK nonce re-use
medium
🔒
-
-
🔒
107888
WPA2 STK Key KRACK nonce re-use
medium
🔒
-
-
🔒
107887
WPA2 Fast BSS Transition Request KRACK nonce re-use
medium
🔒
-
-
🔒
107886
WPA2 Integrity Group Key KRACK nonce re-use
medium
🔒
-
-
🔒
107885
WPA2 Group Key KRACK nonce re-use
medium
🔒
-
-
🔒
107884
WPA2 Integrity Group Key KRACK nonce re-use
medium
🔒
-
-
🔒
107883
WPA2 Group Key KRACK nonce re-use
medium
🔒
-
-
🔒
107882
WPA2 PTK-TK Handshake KRACK nonce re-use
medium
🔒
-
-
🔒
107881
Mobatek MobaXterm Telnet Service code injection [CVE-2017-15376]
medium
🔒
-
-
-
107880
WpJobBoard User Account request Persistent cross site scripting
low
🔒
-
-
-
107879
Shopware Persistent cross site scripting [CVE-2017-15374]
low
🔒
-
-
-
107878
E-Sic Search lkpcep.php sql injection
medium
🔒
-
-
-
107877
Sound eXchange adpcm.c lsx_ms_adpcm_block_expand_i memory corruption
medium
🔒
-
-
🔒
107876
Sound eXchange formats.c sox_append_comment memory corruption
low
🔒
-
-
🔒
107875
Sound eXchange ima_rw.c ImaExpandS memory corruption
medium
🔒
-
-
🔒
107874
Artifex MuPDF pdf-stream.c build_filter_chain use after free
low
🔒
-
-
🔒
107873
radare2 wasm.c wasm_dis memory corruption
medium
🔒
-
-
-
107872
osTicket CSRF Protection cross site scripting [CVE-2017-15362]
low
🔒
-
-
-
107871
CPUID CPU-Z Kernel-Mode Driver out-of-bounds write [CVE-2017-15303]
medium
🔒
-
-
-
107870
CPUID CPU-Z Kernel-Mode Driver access control [CVE-2017-15302]
low
🔒
-
-
-
107869
IBM Notes XStream input validation [CVE-2017-7957]
low
🔒
-
-
🔒
107868
Ccsv ccsv.c foreach double free
medium
🔒
-
-
-
107867
Luracast Restler getsource.php path traversal
low
🔒
-
-
-
107866
PRTG Network Monitor Stored cross site scripting [CVE-2017-15360]
low
🔒
-
-
-
107865
EWBF Cuda Zcash Miner HTTP API data processing [CVE-2017-15300]
low
🔒
-
-
-
107864
NexusPHP messages.php cross site scripting
low
🔒
-
-
-
107863
AIRTAME HDMI Dongle Admin Panel login.php Persistent session fixiation
medium
🔒
-
-
-
107862
Linux Kernel KEYS Subsystem add_key null pointer dereference
low
🔒
-
-
🔒
107861
Git Tree Object resource consumption [CVE-2017-15298]
low
🔒
-
-
🔒
107860
Apache Solr Apache Lucene RunExecutableListener xml external entity reference
medium
🔒
-
-
🔒
107859
Linux Kernel ALSA Sequencer Interface seq use after free
medium
🔒
-
-
🔒
107858
Ruckus Wireless Zone Director Controller command injection [CVE-2017-6224]
low
🔒
-
-
-
107857
Ruckus Wireless Zone Director Controller ping os command injection
medium
🔒
-
-
-
107856
EMC OpenText Documentum Content Server TAR File path traversal
medium
🔒
-
-
-
107855
EMC OpenText Documentum Content Server File access control [CVE-2017-15014]
low
🔒
-
-
-
107854
EMC OpenText Documentum Content Server access control [CVE-2017-15013]
medium
🔒
-
-
-
107853
EMC OpenText Documentum Content Server RPC Command input validation
medium
🔒
-
-
-
107852
Juniper Junos Space Node Certificate Verification insufficient verification of data authenticity
medium
🔒
-
-
🔒
107851
Juniper Junos Space improper authentication [CVE-2017-10623]
medium
🔒
-
-
🔒
107850
Juniper Management Platform access control [CVE-2017-10622]
medium
🔒
-
-
🔒
107849
Juniper Junos resource consumption [CVE-2017-10621]
low
🔒
-
-
🔒
107848
Juniper Junos HTTPS Certificate Validator certificate validation
medium
🔒
-
-
🔒
107847
Juniper Junos Express Path data processing [CVE-2017-10619]
low
🔒
-
-
🔒
107846
Juniper Junos RPD 7pk security [CVE-2017-10618]
low
🔒
-
-
🔒
107845
Juniper Networks Contrail ifmap File xml external entity reference
low
🔒
-
-
-
107844
Juniper Networks Contrail ifmap hard-coded credentials [CVE-2017-10616]
medium
🔒
-
-
-
107843
Juniper Junos Pluggable Authentication input validation [CVE-2017-10615]
medium
🔒
-
-
🔒
107842
Juniper Junos telnetd resource consumption [CVE-2017-10614]
low
🔒
-
-
🔒
107841
Juniper Junos Loopback Filter resource consumption
medium
🔒
-
-
🔒
107840
Juniper Junos Space Persistent cross site scripting [CVE-2017-10612]
low
🔒
-
-
🔒
107839
Juniper Junos Statistics data processing [CVE-2017-10611]
low
🔒
-
-
🔒
107838
Juniper Junos flowd input validation [CVE-2017-10610]
low
🔒
-
-
🔒
107837
Juniper Junos Sun/MS-RPC ALG resource consumption [CVE-2017-10608]
low
🔒
-
-
🔒
107836
Juniper Junos rpd Daemon resource management [CVE-2017-10607]
low
🔒
-
-
🔒
107835
Juniper Junos TPM cryptographic issues [CVE-2017-10606]
medium
🔒
-
-
-
107834
Apache Ranger Change Password credentials management [CVE-2016-6815]
medium
🔒
-
-
-
107833
JanTek JTC-200 Busybox improper authentication [CVE-2016-5791]
medium
🔒
-
-
-
107832
JanTek JTC-200 cross-site request forgery [CVE-2016-5789]
low
🔒
-
-
-
107831
Juniper Junos permission [CVE-2016-4924]
low
🔒
-
-
🔒
107830
Juniper Junos Cross Site Scripting Protection cross site scripting
low
🔒
-
-
🔒
107829
Juniper Junos Space cross-site request forgery [CVE-2016-1265]
low
🔒
-
-
🔒
107828
J-Web Service cross-site request forgery [CVE-2016-1261]
medium
🔒
-
-
🔒
107827
Bamboo REST Endpoint access control [CVE-2017-9514]
medium
🔒
-
-
-
107826
Mirasys Video Management System Login cryptographic issues [CVE-2017-15290]
low
🔒
-
-
-
107825
Dream Multimedia Dreambox file cross site scripting
low
🔒
-
-
-
107824
SQLite shell.c tableColumnList null pointer dereference
low
🔒
-
-
🔒
107823
X-Cart File Extension Filter input validation [CVE-2017-15285]
medium
🔒
-
-
-
107822
October CMS SVG File cross site scripting [CVE-2017-15284]
low
🔒
-
-
-
107821
ImageMagick psd.c ReadPSDImage memory corruption
medium
🔒
-
-
🔒
107820
Umbraco CMS importDocumenttype.aspx.cs xml external entity reference
low
🔒
-
-
-
107819
Umbraco CMS New Page Publish.aspx.cs cross site scripting
low
🔒
-
-
-
107818
TeamPass folders.queries.php cross site scripting
low
🔒
-
-
-
107817
ImageMagick/GraphicsMagick gif.c readgifimage information disclosure
medium
🔒
-
-
🔒
107816
QEMU channel-websock.c resource management
low
🔒
-
-
🔒
107815
SilverStripe CMS Password Reset information disclosure [CVE-2017-12849]
low
🔒
-
-
-
107814
HIBUN Confidential File Decryption untrusted search path [CVE-2017-10865]
low
🔒
-
-
-
107813
HIBUN Confidential File Viewer untrusted search path [CVE-2017-10864]
low
🔒
-
-
-
107812
HIBUN Confidential File Decryption untrusted search path [CVE-2017-10863]
low
🔒
-
-
-
107811
jwt-scala Token Signature Verification insufficient verification of data authenticity
medium
🔒
-
-
-
107810
Cybozu Office Access Restriction Cabinet access control
medium
🔒
-
-
-
107809
WordPress Sandbox flashmediaelement.swf Cross-Domain input validation
medium
🔒
-
-
🔒
107808
Cisco Embedded Device X.509 Certificate certificate validation
medium
🔒
-
-
🔒
107807
EMC RSA Archer GRC File Upload input validation [CVE-2017-8025]
medium
🔒
-
-
🔒
107806
EMC Network Configuration Manager Reflected cross site scripting
low
🔒
-
-
-
107805
EMC RSA Archer GRC Stored cross site scripting [CVE-2017-8016]
low
🔒
-
-
🔒
107804
SDL RGB Surface integer overflow [CVE-2017-2888]
medium
🔒
-
-
🔒
107803
SDL_image XCF Property memory corruption [CVE-2017-2887]
medium
🔒
-
-
🔒
107802
Linux Kernel keyctl.c null pointer dereference
low
🔒
-
-
🔒
107801
GNU Libextractor flac_extractor.c null pointer dereference
low
🔒
-
-
🔒
107800
GNU Libextractor wav_extractor.c EXTRACTOR_wav_extract_method divide by zero
low
🔒
-
-
🔒
107799
IrfanView tif File memory corruption [CVE-2017-15264]
medium
🔒
-
-
-
107798
IrfanView PDF Plugin memory corruption [CVE-2017-15263]
medium
🔒
-
-
-
107797
IrfanView PDF Plugin memory corruption [CVE-2017-15262]
medium
🔒
-
-
-
107796
IrfanView PDF Plugin memory corruption [CVE-2017-15261]
medium
🔒
-
-
-
107795
IrfanView PDF Plugin memory corruption [CVE-2017-15260]
medium
🔒
-
-
-
107794
IrfanView PDF Plugin memory corruption [CVE-2017-15259]
medium
🔒
-
-
-
107793
IrfanView PDF Plugin memory corruption [CVE-2017-15258]
medium
🔒
-
-
-
107792
IrfanView PDF Plugin memory corruption [CVE-2017-15257]
medium
🔒
-
-
-
107791
IrfanView PDF Plugin memory corruption [CVE-2017-15256]
medium
🔒
-
-
-
107790
IrfanView PDF Plugin memory corruption [CVE-2017-15255]
medium
🔒
-
-
-
107789
IrfanView PDF Plugin memory corruption [CVE-2017-15254]
medium
🔒
-
-
-
107788
IrfanView PDF Plugin memory corruption [CVE-2017-15253]
medium
🔒
-
-
-
107787
IrfanView PDF Plugin memory corruption [CVE-2017-15252]
medium
🔒
-
-
-
107786
IrfanView PDF Plugin memory corruption [CVE-2017-15251]
medium
🔒
-
-
-
107785
IrfanView PDF Plugin memory corruption [CVE-2017-15250]
medium
🔒
-
-
-
107784
IrfanView PDF Plugin memory corruption [CVE-2017-15249]
medium
🔒
-
-
-
107783
IrfanView PDF Plugin memory corruption [CVE-2017-15248]
medium
🔒
-
-
-
107782
IrfanView PDF Plugin memory corruption [CVE-2017-15247]
medium
🔒
-
-
-
107781
IrfanView PDF Plugin memory corruption [CVE-2017-15246]
medium
🔒
-
-
-
107780
IrfanView PDF Plugin memory corruption [CVE-2017-15245]
medium
🔒
-
-
-
107779
IrfanView PDF Plugin memory corruption [CVE-2017-15244]
medium
🔒
-
-
-
107778
IrfanView PDF Plugin memory corruption [CVE-2017-15243]
medium
🔒
-
-
-
107777
IrfanView PDF Plugin memory corruption [CVE-2017-15242]
medium
🔒
-
-
-
107776
IrfanView PDF Plugin memory corruption [CVE-2017-15241]
medium
🔒
-
-
-
107775
IrfanView PDF Plugin memory corruption [CVE-2017-15240]
medium
🔒
-
-
-
107774
IrfanView PDF Plugin memory corruption [CVE-2017-15239]
medium
🔒
-
-
-
107773
Flexense VX Search Enterprise memory corruption [CVE-2017-15220]
medium
🔒
-
-
-
107772
Atlassian FishEye/Crucible cross site scripting [CVE-2017-14588]
low
🔒
-
-
-
107771
Atlassian FishEye/Crucible cross site scripting [CVE-2017-14587]
low
🔒
-
-
-
107770
EMC RSA Archer GRC RSA Archer Help Pages Reflected cross site scripting
low
🔒
-
-
🔒
107769
EMC RSA Archer GRC Reflected cross site scripting [CVE-2017-14371]
low
🔒
-
-
🔒
107768
EMC RSA Archer GRC Stored cross site scripting [CVE-2017-14370]
low
🔒
-
-
🔒
107767
EMC RSA Archer GRC access control [CVE-2017-14369]
medium
🔒
-
-
🔒
107766
LAVA Ether-Serial Link improper authentication [CVE-2017-14003]
medium
🔒
-
-
-
107765
libXfont pcfread.c pcfGetProperties out-of-bounds read
low
🔒
-
-
🔒
107764
libXfont fontdir.c PatternMatch out-of-bounds read
medium
🔒
-
-
🔒
107763
Linux Kernel Key Management null pointer dereference [CVE-2017-12192]
low
🔒
-
-
🔒
107762
Linux Kernel mmu.c path traversal
medium
🔒
-
-
🔒
107761
RubyGems YAML Deserialization bypass deserialization
medium
🔒
-
-
🔒
107760
Seagate BlackArmor NAS getAlias.php command injection
medium
🔒
-
-
-
107759
Microsoft Windows SMB input validation [CVE-2017-11781]
low
🔒
-
-
🔒
107758
Microsoft Windows Storage Security input validation [CVE-2017-11818]
low
🔒
-
-
🔒
107757
Microsoft Windows JET Database Engine memory corruption [CVE-2017-8718]
medium
🔒
-
-
🔒
107756
Microsoft Windows JET Database Engine memory corruption [CVE-2017-8717]
medium
🔒
-
-
🔒
107755
Microsoft Windows TRIE access control [CVE-2017-11769]
low
🔒
-
-
🔒
107754
Microsoft Windows GDI information disclosure [CVE-2017-11816]
low
🔒
-
-
🔒
107753
Microsoft Windows SMB data processing [CVE-2017-11780]
high
🔒
-
-
🔒
107752
Microsoft Windows Update Delivery Optimization access control
low
🔒
-
-
🔒
107751
Microsoft Windows Kernel information disclosure [CVE-2017-11814]
low
🔒
-
-
🔒
107750
Microsoft Windows Kernel information disclosure [CVE-2017-11785]
low
🔒
-
-
🔒
107749
Microsoft Windows Kernel information disclosure [CVE-2017-11784]
low
🔒
-
-
🔒
107748
Microsoft Windows Kernel information disclosure [CVE-2017-11765]
low
🔒
-
-
🔒
107747
Microsoft Windows Graphics access control [CVE-2017-11824]
medium
🔒
-
-
🔒
107746
Microsoft Windows Win32k access control [CVE-2017-8694]
medium
🔒
-
-
🔒
107745
Microsoft Windows Win32k access control [CVE-2017-8689]
medium
🔒
-
-
🔒
107744
Microsoft Windows DNSAPI DNSAPI.dll access control
medium
🔒
-
-
🔒
107743
Microsoft Edge information disclosure [CVE-2017-11794]
low
🔒
-
-
🔒
107742
Microsoft Lync/Skype for Business Authentication access control
medium
🔒
-
-
🔒
107741
Microsoft Outlook Secure Connection Mail information disclosure
low
🔒
-
-
🔒
107740
Microsoft Windows Graphics access control [CVE-2017-11763]
medium
🔒
-
-
🔒
107739
Microsoft Windows Graphics access control [CVE-2017-11762]
medium
🔒
-
-
🔒
107738
Microsoft Windows Search information disclosure [CVE-2017-11772]
low
🔒
-
-
🔒
107737
Microsoft Windows Advanced Local Procedure Call access control
medium
🔒
-
-
🔒
107736
Microsoft Windows Graphics information disclosure [CVE-2017-8693]
low
🔒
-
-
🔒
107735
Microsoft Windows Device Guard access control [CVE-2017-8715]
low
🔒
-
-
🔒
107734
Microsoft Windows SMB access control [CVE-2017-11782]
medium
🔒
-
-
🔒
107733
Microsoft Chakra Core Scripting Engine information disclosure
medium
🔒
-
-
-
107732
Microsoft Outlook memory corruption [CVE-2017-11774]
medium
🔒
-
-
🔒
107731
Microsoft Windows Shell memory corruption [CVE-2017-11819]
medium
🔒
-
-
🔒
107730
Microsoft Windows Search Remote access control [CVE-2017-11771]
medium
🔒
-
-
🔒
107729
Microsoft SharePoint Enterprise Server cross site scripting [CVE-2017-11820]
low
🔒
-
-
🔒
107728
Microsoft SharePoint Enterprise Server cross site scripting [CVE-2017-11777]
low
🔒
-
-
🔒
107727
Microsoft SharePoint Enterprise Server cross site scripting [CVE-2017-11775]
low
🔒
-
-
🔒
107726
Microsoft Internet Explorer information disclosure [CVE-2017-11790]
low
🔒
-
-
🔒
107725
Microsoft Windows Kernel information disclosure [CVE-2017-11817]
low
🔒
-
-
🔒
107724
Microsoft Windows Text Services Framework access control [CVE-2017-8727]
medium
🔒
-
-
🔒
107723
Microsoft Windows SMB information disclosure [CVE-2017-11815]
medium
🔒
-
-
🔒
107722
Microsoft Windows Device Guard access control [CVE-2017-11823]
low
🔒
-
-
🔒
107721
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11812]
medium
🔒
-
-
🔒
107720
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11811]
medium
🔒
-
-
🔒
107719
Microsoft Internet Explorer memory corruption [CVE-2017-11810]
low
🔒
-
-
🔒
107718
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11809]
medium
🔒
-
-
🔒
107717
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11808]
medium
🔒
-
-
🔒
107716
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11807]
medium
🔒
-
-
🔒
107715
Microsoft Edge memory corruption [CVE-2017-11806]
medium
🔒
-
-
🔒
107714
Microsoft Edge memory corruption [CVE-2017-11805]
medium
🔒
-
-
🔒
107713
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11804]
medium
🔒
-
-
🔒
107712
Microsoft Edge memory corruption [CVE-2017-11802]
medium
🔒
-
-
🔒
107711
Microsoft Chakra Core Scripting Engine information disclosure
medium
🔒
-
-
-
107710
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11800]
medium
🔒
-
-
🔒
107709
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11799]
medium
🔒
-
-
🔒
107708
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11798]
medium
🔒
-
-
🔒
107707
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11796]
medium
🔒
-
-
🔒
107706
Microsoft Internet Explorer Scripting Engine JSONStringifyObject memory corruption
low
🔒
-
-
🔒
107705
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11792]
medium
🔒
-
-
🔒
107704
Microsoft Edge Scripting Engine memory corruption [CVE-2017-11821]
medium
🔒
-
-
🔒
107703
Microsoft Office memory corruption [CVE-2017-11826]
medium
🔒
-
-
🔒
107702
Microsoft Edge information disclosure [CVE-2017-8726]
medium
🔒
-
-
🔒
107701
Microsoft Windows Subsystem for Linux memory corruption [CVE-2017-8703]
low
🔒
-
-
🔒
107700
Microsoft Internet Explorer memory corruption [CVE-2017-11813]
medium
🔒
-
-
🔒
107699
Microsoft Internet Explorer memory corruption [CVE-2017-11822]
medium
🔒
-
-
🔒
107698
Microsoft Office memory corruption [CVE-2017-11825]
medium
🔒
-
-
🔒
107697
Pure Storage Purity SNMP Trap Manager Site Stored cross site scripting
low
🔒
-
-
-
107696
Google Android Netlink memory corruption [CVE-2017-9717]
medium
🔒
-
-
-
107695
Google Android memory corruption [CVE-2017-9715]
medium
🔒
-
-
-
107694
Google Android limCheckRxRSNIeMatch memory corruption
medium
🔒
-
-
-
107693
Google Android Display Driver memory corruption [CVE-2017-9706]
medium
🔒
-
-
-
107692
Google Android diag_dbgfs_read_table race condition
low
🔒
-
-
-
107691
Google Android Thread ipc_log_context_destroy double free
medium
🔒
-
-
-
107690
Google Android SPS Driver double free [CVE-2017-9686]
medium
🔒
-
-
-
107689
Google Android integer overflow [CVE-2017-9683]
medium
🔒
-
-
-
107688
HPE Operations Orchestration input validation [CVE-2017-8994]
medium
🔒
-
-
🔒
107687
Intel NUC7i3BNK/NUC7i3BNH/NUC7i5BNK/NUC7i5BNH/NUC7i7BNH Policy Enforcement access control
medium
🔒
-
-
-
107686
Intel NUC7i3BNK/NUC7i3BNH/NUC7i5BNK/NUC7i5BNH/NUC7i7BNH Memory input validation
medium
🔒
-
-
-
107685
Intel NUC7i3BNK/NUC7i3BNH/NUC7i5BNK/NUC7i5BNH/NUC7i7BNH BIOS Recovery access control
medium
🔒
-
-
-
107684
Intel NUC7i3BNK/NUC7i3BNH/NUC7i5BNK/NUC7i5BNH/NUC7i7BN Password Storage credentials management
low
🔒
-
-
-
107683
IBM Financial Transaction Manager information disclosure [CVE-2017-1538]
low
🔒
-
-
-
107682
GraphicsMagick png.c ReadOneJNGImage use after free
low
🔒
-
-
🔒
107681
Tiandy IP Cameras Service Port 3001 information disclosure [CVE-2017-15236]
low
🔒
-
-
-
107680
Horde Groupware gollem access control [CVE-2017-15235]
medium
🔒
-
-
-
107679
libjpeg-turbo JPEG File jdpostct.c null pointer dereference
low
🔒
-
-
🔒
107678
ZyXEL NBG6716 ozkerz popen command injection
medium
🔒
-
-
-
107677
GNU binutils libbfd dwarf2.c _bfd_dwarf2_cleanup_debug_info memory corruption
low
🔒
-
-
-
107676
dotCMS Stored cross site scripting [CVE-2017-15219]
low
🔒
-
-
-
107675
ImageMagick png.c ReadOneJNGImage resource consumption
low
🔒
-
-
🔒
107674
ImageMagick sgi.c ReadSGIImage resource consumption
low
🔒
-
-
🔒
107673
MIPS quickDeleteConfirmationForm.ctp quickDelete Reflected cross site scripting
low
🔒
-
-
-
107672
Shaarli index.php Reflected cross site scripting
low
🔒
-
-
-
107671
Flyspray syntax.php Stored cross site scripting
low
🔒
-
-
-
107670
Flyspray common.editallusers.tpl Stored cross site scripting
low
🔒
-
-
-
107669
Kanboard Form Data information disclosure [CVE-2017-15212]
medium
🔒
-
-
-
107668
Kanboard Form Data access control [CVE-2017-15211]
medium
🔒
-
-
-
107667
Kanboard Form Data information disclosure [CVE-2017-15210]
medium
🔒
-
-
-
107666
Kanboard Form Data access control [CVE-2017-15209]
medium
🔒
-
-
-
107665
Kanboard Form Data access control [CVE-2017-15208]
medium
🔒
-
-
-
107664
Kanboard Form Data access control [CVE-2017-15207]
medium
🔒
-
-
-
107663
Kanboard Form Data access control [CVE-2017-15206]
medium
🔒
-
-
-
107662
Kanboard Form Data information disclosure [CVE-2017-15205]
medium
🔒
-
-
-
107661
Kanboard Form Data access control [CVE-2017-15204]
medium
🔒
-
-
-
107660
Kanboard Form Data access control [CVE-2017-15203]
medium
🔒
-
-
-
107659
Kanboard Form Data access control [CVE-2017-15202]
medium
🔒
-
-
-
107658
Kanboard Form Data access control [CVE-2017-15201]
medium
🔒
-
-
-
107657
Kanboard Form Data access control [CVE-2017-15200]
medium
🔒
-
-
-
107656
Kanboard Form Data access control [CVE-2017-15199]
medium
🔒
-
-
-
107655
Kanboard Form Data information disclosure [CVE-2017-15198]
medium
🔒
-
-
-
107654
Kanboard Form Data access control [CVE-2017-15197]
medium
🔒
-
-
-
107653
Kanboard Form Data access control [CVE-2017-15196]
medium
🔒
-
-
-
107652
Kanboard Form Data access control [CVE-2017-15195]
medium
🔒
-
-
-
107651
Cacti global_session.php cross site scripting
low
🔒
-
-
🔒
107650
Wireshark MBIM Dissector packet-mbim.c resource consumption
low
🔒
-
-
🔒
107649
Wireshark BT BTATT Dissector packet-btatt.c resource management
low
🔒
-
-
🔒
107648
Wireshark DMP Dissector packet-dmp.c format string
low
🔒
-
-
🔒
107647
Wireshark RTSP Dissector packet-rtsp.c resource management
low
🔒
-
-
🔒
107646
Wireshark DOCSIS Dissector packet-docsis.c resource management
low
🔒
-
-
🔒
107645
EyesOfNetwork Web Interface index.php Persistent cross site scripting
low
🔒
-
-
-
107644
Lansweeper XML Data xml external entity reference [CVE-2017-13706]
medium
🔒
-
-
-
107643
Symantec Encryption Desktop data processing [CVE-2017-13679]
low
🔒
-
-
🔒
107642
Symantec Endpoint Encryption data processing [CVE-2017-13675]
low
🔒
-
-
🔒
107641
Epson EasyMP credentials management [CVE-2017-12861]
low
🔒
-
-
-
107640
Epson EasyMP credentials management [CVE-2017-12860]
medium
🔒
-
-
-
107639
Apache NiFi xml external entity reference [CVE-2017-12623]
medium
🔒
-
-
-
107638
Google Android Athdiag Out-of-Range memory corruption
medium
🔒
-
-
-
107637
Google Android hdd_extscan_passpoint_fill_network_list memory corruption
medium
🔒
-
-
-
107636
Google Android User Process race condition [CVE-2017-11063]
low
🔒
-
-
-
107635
Google Android __wlan_hdd_cfg80211_do_acs memory corruption
medium
🔒
-
-
-
107634
Google Android memory corruption [CVE-2017-11061]
medium
🔒
-
-
-
107633
Google Android hdd_extscan_passpoint_fill_network_list memory corruption
medium
🔒
-
-
-
107632
Google Android SHA memory corruption [CVE-2017-11059]
medium
🔒
-
-
-
107631
Google Android Compatibility Mode flash_data Kernel Memory memory corruption
low
🔒
-
-
-
107630
Google Android SHA Page Fault memory corruption
low
🔒
-
-
-
107629
Google Android memory corruption [CVE-2017-11055]
medium
🔒
-
-
-
107628
Google Android cfg80211 memory corruption [CVE-2017-11054]
medium
🔒
-
-
-
107627
Google Android ConvertQosMapsetFrame memory corruption
medium
🔒
-
-
-
107626
Google Android cfg80211 memory corruption [CVE-2017-11052]
medium
🔒
-
-
-
107625
Google Android __wlan_hdd_cfg80211_testmode information disclosure
low
🔒
-
-
-
107624
Google Android pktlogconf memory corruption [CVE-2017-11050]
medium
🔒
-
-
-
107623
Google Android Display Driver use after free [CVE-2017-11048]
medium
🔒
-
-
-
107622
Google Android Audio Driver out-of-bounds write [CVE-2017-11046]
medium
🔒
-
-
-
107621
Piwigo Access Restriction functions.inc.php url_check_format access control
medium
🔒
-
-
-
107620
Piwigo Search functions_search.inc.php cross site scripting
low
🔒
-
-
-
107619
sudo sudoers lectured race condition
low
🔒
-
-
🔒
107618
Gurunavi App SSL Certificate Validator certificate validation
low
🔒
-
-
-
107617
Zend Framework Private Key array_rand key management
low
🔒
-
-
🔒
107616
Node.js resource consumption [CVE-2015-7384]
low
🔒
-
-
🔒
107615
Salt Log Username information disclosure
low
🔒
-
-
🔒
107614
ATutor LMS cross site scripting [CVE-2015-6521]
low
🔒
-
-
-
107613
Niconico App SSL Certificate Verification Service certificate validation
low
🔒
-
-
-
107612
Rakuten Card App SSL Certificate Verification Service certificate validation
low
🔒
-
-
-
107611
Accellion File Transfer Appliance Cookie template path traversal
medium
🔒
-
-
🔒
107610
libjpeg-turbo Exif Marker memory corruption [CVE-2014-9092]
low
🔒
-
-
🔒
107609
UI-Dialog command injection [CVE-2008-7315]
medium
🔒
-
-
🔒
107608
Trapeze TransitMaster GetSubscriber information disclosure
low
🔒
-
-
-
107607
IBM WebSphere Application Server HTTP Response Splitting cross site scripting
medium
🔒
-
-
-
107606
Apache ZooKeper Command resource management [CVE-2017-5637]
medium
🔒
-
-
🔒
107605
QEMU 9p.c v9fs_xattrwalk race condition
low
🔒
-
-
🔒
107604
Sync Breeze Enterprise login memory corruption
medium
🔒
-
-
-
107603
GridGain GUI Console path traversal [CVE-2017-14614]
low
🔒
-
-
-
107602
Digium Asterisk RTCP Packet information disclosure [CVE-2017-14603]
medium
🔒
-
-
🔒
107601
X.Org Server Global Buffer memory corruption [CVE-2017-13723]
medium
🔒
-
-
🔒
107600
X.Org Server Shared Memory Segments access control [CVE-2017-13721]
medium
🔒
-
-
🔒
107599
Huawei FusionServer Permission permission [CVE-2015-7842]
medium
🔒
-
-
-
107598
GNU MPFR strtofr.c mpfr_strtofr memory corruption
low
🔒
-
-
🔒
107597
Apache Roller XML-RPC Protocol Support xml external entity reference
medium
🔒
-
-
-
107596
libmp3splt ogg.c vorbis_block_clear input validation
low
🔒
-
-
-
107595
IDenticard Two-Reader Controller Configuration Manager ~user_handler Stored cross site scripting
low
🔒
-
-
-
107594
InFocus Mondopad improper authentication [CVE-2017-14972]
medium
🔒
-
-
-
107593
InFocus Mondopad Excel Spreadsheet Credentials information disclosure
low
🔒
-
-
-
107592
Apple OS X/macOS Keychain Password access control
low
🔒
-
-
🔒
107591
Apple OS X/macOS Disk Utility Password information disclosure
low
🔒
-
-
🔒
107590
IDM Bi-directional Driver access control [CVE-2017-9273]
medium
🔒
-
-
-
107589
IDM Bi-directional Driver input validation [CVE-2017-9272]
low
🔒
-
-
-
107588
Rapid7 Metasploit Framework Logout cross-site request forgery
low
🔒
-
-
-
107587
Smush Image Compression/Optimization Plugin path traversal [CVE-2017-15079]
medium
🔒
-
-
🔒
107586
Intel Puma denial of service [CVE-2017-15078]
low
🔒
-
-
-
107585
Intel Puma denial of service [CVE-2017-15077]
low
🔒
-
-
-
107584
Intel Puma denial of service [CVE-2017-15076] [Disputed]
low
🔒
-
-
-
107583
Intel Puma denial of service [CVE-2017-15075]
low
🔒
-
-
-
107582
Intel Puma denial of service [CVE-2017-15074]
low
🔒
-
-
-
107581
Intel Puma denial of service [CVE-2017-15073]
low
🔒
-
-
-
107580
Intel Puma denial of service [CVE-2017-15072]
low
🔒
-
-
-
107579
Intel Puma denial of service [CVE-2017-15071]
low
🔒
-
-
-
107578
Intel Puma denial of service [CVE-2017-15070]
low
🔒
-
-
-
107577
Intel Puma denial of service [CVE-2017-15069]
low
🔒
-
-
-
107576
Intel Puma denial of service [CVE-2017-15068]
low
🔒
-
-
-
107575
Intel Puma denial of service [CVE-2017-15067]
low
🔒
-
-
-
107574
Intel Puma denial of service [CVE-2017-15066]
low
🔒
-
-
-
107573
Intel Puma denial of service [CVE-2017-15065]
low
🔒
-
-
-
107572
Intel Puma denial of service [CVE-2017-15064]
low
🔒
-
-
-
107571
Intelliants Subrion CMS ia.core.php cross-site request forgery
low
🔒
-
-
-
107570
UPX ELF File Header p_lx_elf.cpp unpack null pointer dereference
medium
🔒
-
-
🔒
107569
QNAP Music Station command injection [CVE-2017-13069]
medium
🔒
-
-
-
107568
QNAP Helpdesk Application sql injection [CVE-2017-13068]
medium
🔒
-
-
-
107567
Koji SCM Path Blacklist input validation
medium
🔒
-
-
-
107566
libcURL FTP memory corruption [CVE-2017-1000254]
medium
🔒
-
-
🔒
107565
Foreman LDAP Authentication Password 7pk security
low
🔒
-
-
-
107564
WP EasyCart Plugin admin_ajax_functions.php ec_ajax_clear_all_taxrates access control
medium
🔒
-
-
-
107563
libcsoap nanohttp null pointer dereference [CVE-2015-2297]
low
🔒
-
-
-
107562
pngcrush PNG File pngcrush.c pngcrush_measure_idat numeric error
medium
🔒
-
-
-
107561
Issuetracker phpBugTracker cross site scripting [CVE-2015-2148]
low
🔒
-
-
-
107560
Issuetracker phpBugTracker sql injection [CVE-2015-2147]
medium
🔒
-
-
-
107559
Issuetracker phpBugTracker project.php sql injection
medium
🔒
-
-
-
107558
Issuetracker phpBugTracker cross site scripting [CVE-2015-2145]
low
🔒
-
-
-
107557
Issuetracker phpBugTracker project.php cross site scripting
low
🔒
-
-
-
107556
Issuetracker phpBugTracker cross-site request forgery [CVE-2015-2143]
low
🔒
-
-
-
107555
Issuetracker phpBugTracker project.php cross-site request forgery
low
🔒
-
-
-
107554
http gem Hostname Validator information disclosure [CVE-2015-1828]
low
🔒
-
-
-
107553
Cybele Thinfinity Remote Desktop Workstation path traversal [CVE-2015-1429]
medium
🔒
-
-
-
107552
Google Chrome MP4 File memory corruption [CVE-2015-1206]
medium
🔒
-
-
-
107551
texlive Pre-Installer access control [CVE-2015-0296]
low
🔒
-
-
🔒
107550
Best Gallery Albums Plugin admin.php cross site scripting
low
🔒
-
-
-
107549
Profile Builder Plugin fallback-page.php cross site scripting
low
🔒
-
-
-
107548
Easy Contact Form Solution Plugin admin-ajax.php cross site scripting
low
🔒
-
-
-
107547
CyaSSL Leaf Certificate cryptographic issues [CVE-2014-2903]
medium
🔒
-
-
-
107546
Docker tmp Local Privilege Escalation
medium
🔒
-
-
-
107545
LibOFX memory corruption [CVE-2017-2920]
medium
🔒
-
-
🔒
107544
Computerinsel PhotoLine GIF Parser memory corruption [CVE-2017-2880]
medium
🔒
-
-
-
107543
IBM Content Navigator / CMIS Web UI cross site scripting [CVE-2017-1522]
low
🔒
-
-
-
107542
Redis cluster.c clusterLoadConfig memory corruption
low
🔒
-
-
🔒
107541
LAME memory corruption [CVE-2017-15046]
medium
🔒
-
-
-
107540
LAME memory corruption [CVE-2017-15045]
medium
🔒
-
-
-
107539
Google Go SMTP information disclosure [CVE-2017-15042]
medium
🔒
-
-
🔒
107538
Google Go access control [CVE-2017-15041]
medium
🔒
-
-
🔒
107537
HP UCMDB Foundation cross site scripting [CVE-2017-14354]
low
🔒
-
-
-
107536
HP UCMDB Foundation code injection [CVE-2017-14353]
medium
🔒
-
-
🔒
107535
Trend Micro OfficeScan cgiShowClientAdm.exe memory corruption
medium
🔒
-
-
🔒
107534
Trend Micro OfficeScan tmwfp.sys memory corruption
medium
🔒
-
-
🔒
107533
Trend Micro OfficeScan Host Header input validation [CVE-2017-14087]
medium
🔒
-
-
🔒
107532
Trend Micro OfficeScan fcgiOfcDDA.exe resource management
low
🔒
-
-
🔒
107531
Trend Micro OfficeScan information disclosure [CVE-2017-14085]
low
🔒
-
-
🔒
107530
Trend Micro OfficeScan access control [CVE-2017-14084]
medium
🔒
-
-
🔒
107529
Trend Micro OfficeScan Encryption File access control [CVE-2017-14083]
low
🔒
-
-
🔒
107528
LOYTEC LVIS-3ME Credentials credentials management [CVE-2017-13998]
low
🔒
-
-
-
107527
LOYTEC LVIS-3ME Web User Interface path traversal [CVE-2017-13996]
medium
🔒
-
-
-
107526
LOYTEC LVIS-3ME Web Interface cross site scripting [CVE-2017-13994]
low
🔒
-
-
-
107525
LOYTEC LVIS-3ME Random Number Generator entropy [CVE-2017-13992]
medium
🔒
-
-
-
107524
IBM Tivoli Storage Manager Application Trace Credentials credentials management
low
🔒
-
-
-
107523
IBM Tivoli Storage Manager Password information disclosure [CVE-2017-1339]
low
🔒
-
-
-
107522
IBM Spectrum Protect link following [CVE-2017-1301]
low
🔒
-
-
-
107521
GE CIMPLICITY Packet Length memory corruption [CVE-2017-12732]
medium
🔒
-
-
-
107520
mySCADA myPRO Unquoted Search Path unquoted search path [CVE-2017-12730]
low
🔒
-
-
-
107519
Computerinsel PhotoLine TGA Parser memory corruption [CVE-2017-12106]
medium
🔒
-
-
-
107518
IBM BigFix Compliance Analytics Credentials credentials management
low
🔒
-
-
-
107517
IBM Tivoli Storage Manager Authentication improper authentication
low
🔒
-
-
-
107516
Saia Burgess Controls PCD Controllers Ethernet Frame information disclosure
low
🔒
-
-
-
107515
FreeBSD smb_subr.c smb_strdupin out-of-bounds read
medium
🔒
-
-
-
107514
EmTec PyroBatchFTP memory corruption [CVE-2017-15035]
low
🔒
-
-
-
107513
ImageMagick yuv.c ReadYUVImage resource management
low
🔒
-
-
🔒
107512
ImageMagick ycbcr.c ReadYCBCRImage resource consumption
low
🔒
-
-
🔒
107511
GNU binutils dwarf2.c decode_line_info divide by zero
low
🔒
-
-
🔒
107510
GNU binutils libbfd dwarf2.c find_abstract_instance_name input validation
low
🔒
-
-
🔒
107509
GNU binutils libbfd dwarf2.c concat_filename null pointer dereference
low
🔒
-
-
🔒
107508
GNU binutils libbfd dwarf2.c parse_comp_unit null pointer dereference
low
🔒
-
-
🔒
107507
GNU binutils libbfd opncls.c bfd_getl32 memory corruption
medium
🔒
-
-
🔒
107506
GNU binutils libbfd dwarf1.c parse_die memory corruption
medium
🔒
-
-
🔒
107505
LAME mpglib_interface.c hip_decode_init null pointer dereference
low
🔒
-
-
🔒
107504
LAME vbrquantize.c k_34_4 memory corruption
medium
🔒
-
-
-
107503
ImageMagick png.c ReadOneMNGImage null pointer dereference
low
🔒
-
-
🔒
107502
ImageMagick emf.c ReadEnhMetaFile null pointer dereference
low
🔒
-
-
🔒
107501
ImageMagick pdf.c PDFDelegateMessage null pointer dereference
low
🔒
-
-
🔒
107500
Ctek SkyRouter 4200/SkyRouter 4400 improper authentication [CVE-2017-14000]
medium
🔒
-
-
-
107499
IniNet Webserver improper authentication [CVE-2017-13995]
low
🔒
-
-
-
107498
i-SENS SmartLog Diabetes Management Software uncontrolled search path
low
🔒
-
-
-
107497
SpiderControl SCADA Web Server Privileges access control [CVE-2017-12728]
low
🔒
-
-
-
107496
Cisco IOS XR gRPC memory corruption [CVE-2017-12270]
low
🔒
-
-
-
107495
Cisco Spark Messaging Web UI Stored cross site scripting
low
🔒
-
-
-
107494
Cisco AnyConnect Secure Mobility Client Network Interface access control
low
🔒
-
-
-
107493
Cisco Wide Area Application Services ICA memory corruption [CVE-2017-12267]
low
🔒
-
-
-
107492
Cisco Meeting App DLL Loader access control [CVE-2017-12266]
low
🔒
-
-
-
107491
Cisco ASA Web-based Management Interface cross site scripting
low
🔒
-
-
-
107490
Cisco Meeting Server Web Admin Interface input validation [CVE-2017-12264]
low
🔒
-
-
-
107489
Cisco License Manager Web Interface path traversal [CVE-2017-12263]
low
🔒
-
-
-
107488
Cisco Unified Communications Manager Web UI cross site scripting
low
🔒
-
-
-
107487
Cisco WebEx Meetings Server cross site scripting [CVE-2017-12257]
low
🔒
-
-
-
107486
Cisco Wide Area Application Services Akamai Connect data processing
low
🔒
-
-
-
107485
Cisco ASA resource management [CVE-2017-12246]
low
🔒
-
-
🔒
107484
Cisco Threat Defense Firepower Detection Engine resource management
low
🔒
-
-
🔒
107483
Cisco Intrusion Prevention System Advanced Malware Protection input validation
low
🔒
-
-
🔒
107482
Red Hat Enterprise Application Platform JBoss Application Server doFilter deserialization
medium
🔒
-
-
🔒
107481
Linux Kernel load_elf_binary memory corruption
medium
🔒
-
-
🔒
107480
ERPNext Frappe frappe.share.get_users sql injection
medium
🔒
-
-
-
107479
October CMS File Upload unrestricted upload [CVE-2017-1000119]
medium
🔒
-
-
-
107478
Akka http HTTP Header memory corruption [CVE-2017-1000118]
low
🔒
-
-
-
107477
Git SSH URL access control [CVE-2017-1000117]
medium
🔒
-
-
🔒
107476
Mercurial SSH command injection [CVE-2017-1000116]
medium
🔒
-
-
🔒
107475
Mercurial link following [CVE-2017-1000115]
medium
🔒
-
-
🔒
107474
Jenkin Datadog Plugin information disclosure [CVE-2017-1000114]
low
🔒
-
-
-
107473
Jenkins Deploy to Container Plugin information disclosure [CVE-2017-1000113]
medium
🔒
-
-
-
107472
Linux Kernel __ip_append_data race condition
medium
🔒
-
-
🔒
107471
Jenkins Blue Ocean access control [CVE-2017-1000110]
medium
🔒
-
-
-
107470
Jenkins Static Analysis Utilities cross site scripting [CVE-2017-1000109]
low
🔒
-
-
-
107469
Jenkins Input Step Plugin information disclosure [CVE-2017-1000108]
medium
🔒
-
-
-
107468
Jenkins Script Security Plugin access control [CVE-2017-1000107]
medium
🔒
-
-
-
107467
Jenkin Blue Ocean access control [CVE-2017-1000106]
medium
🔒
-
-
-
107466
Jenkin Permission permission [CVE-2017-1000105]
medium
🔒
-
-
-
107465
Jenkins Config File Provider Plugin access control [CVE-2017-1000104]
medium
🔒
-
-
-
107464
Jenkins Static Analysis Utilities cross site scripting [CVE-2017-1000103]
low
🔒
-
-
-
107463
Jenkins Static Analysis Utilities Persistent cross site scripting
low
🔒
-
-
-
107462
Google Go net-http RequestParseMultipartForm file descriptor consumption
low
🔒
-
-
🔒
107461
Google Go Root Certificate certificate validation [CVE-2017-1000097]
medium
🔒
-
-
-
107460
Jenkins Sandbox access control [CVE-2017-1000096]
medium
🔒
-
-
-
107459
Jenkins Script Sandbox access control [CVE-2017-1000095]
medium
🔒
-
-
-
107458
Jenkins Docker Commons Plugin information disclosure [CVE-2017-1000094]
low
🔒
-
-
-
107457
Jenkins Poll SCM Plugin cross-site request forgery [CVE-2017-1000093]
low
🔒
-
-
-
107456
Jenkins Git Plugin cross-site request forgery [CVE-2017-1000092]
medium
🔒
-
-
-
107455
Jenkins GitHub Branch Source Plugin cross-site request forgery
low
🔒
-
-
-
107454
Jenkins Role-based Authorization Strategy Plugin cross-site request forgery
low
🔒
-
-
-
107453
Jenkins Build Step Plugin access control [CVE-2017-1000089]
medium
🔒
-
-
-
107452
Jenkins Sidebar Link Plugin cross site scripting [CVE-2017-1000088]
low
🔒
-
-
-
107451
Jenkins GitHub Branch Source Plugin information disclosure [CVE-2017-1000087]
low
🔒
-
-
-
107450
Jenkins Periodic Backup Plugin cross-site request forgery [CVE-2017-1000086]
low
🔒
-
-
-
107449
Jenkins Subversion Plugin cross-site request forgery [CVE-2017-1000085]
low
🔒
-
-
-
107448
Jenkins Parameterized Trigger Plugin access control [CVE-2017-1000084]
medium
🔒
-
-
-
107447
Mozilla Firefox Full Screen Mode Address input validation
medium
🔒
-
-
🔒
107446
Mozilla Firefox Xray Wrapper data processing [CVE-2017-7820]
medium
🔒
-
-
🔒
107445
Mozilla Firefox WebCrypto API Key cryptographic issues
low
🔒
-
-
🔒
107444
Mozilla Firefox WebExtensions access control [CVE-2017-7821]
medium
🔒
-
-
🔒
107443
Mozilla Firefox WebExtensions 7pk security [CVE-2017-7816]
medium
🔒
-
-
🔒
107442
Mozilla Firefox data: URI input validation [CVE-2017-7815]
medium
🔒
-
-
🔒
107441
Mozilla Firefox Tibetan/Arabic Charset Address input validation
medium
🔒
-
-
🔒
107440
Mozilla Firefox Phishing Warning input validation [CVE-2017-7814]
medium
🔒
-
-
🔒
107439
Mozilla Firefox CSP cross site scripting [CVE-2017-7823]
medium
🔒
-
-
🔒
107438
Mozilla Firefox JavaScript Parser numeric error [CVE-2017-7813]
medium
🔒
-
-
🔒
107437
Mozilla Firefox memory corruption [CVE-2017-7811]
medium
🔒
-
-
🔒
107436
Mozilla Firefox memory corruption [CVE-2017-7810]
medium
🔒
-
-
🔒
107435
Mozilla Firefox Drag / Drop Feature information disclosure [CVE-2017-7812]
medium
🔒
-
-
🔒
107434
Mozilla Firefox TLS use after free [CVE-2017-7805]
medium
🔒
-
-
🔒
107433
Mozilla Firefox ANGLE Graphics Library memory corruption [CVE-2017-7824]
medium
🔒
-
-
🔒
107432
Mozilla Firefox Design Mode use after free [CVE-2017-7819]
medium
🔒
-
-
🔒
107431
Mozilla Firefox ARIA Element use after free [CVE-2017-7818]
medium
🔒
-
-
🔒
107430
Mozilla Firefox Fetch API use after free [CVE-2017-7793]
medium
🔒
-
-
🔒
107429
Apache Impala Kudu Table access control [CVE-2017-9792]
medium
🔒
-
-
-
107428
Cloud Foundry Cloud Controller VM access control [CVE-2017-8048]
medium
🔒
-
-
-
107427
Cloud Foundry redirect [CVE-2017-8047]
medium
🔒
-
-
-
107426
IBM AIX JRE/SDK Install input validation [CVE-2017-1541]
medium
🔒
-
-
🔒
107425
Qt qtsingleapp memory corruption [CVE-2017-15011]
low
🔒
-
-
-
107424
Tough-Cookie Module Regular Expression resource consumption [CVE-2017-15010]
low
🔒
-
-
🔒
107423
PRTG Network Monitor Error Page error.htm Reflected cross site scripting
low
🔒
-
-
-
107422
PRTG Network Monitor IMG Element Stored cross site scripting
low
🔒
-
-
-
107421
GraphicsMagick pict.c ReadPICTImage integer underflow
low
🔒
-
-
🔒
107420
WSO2 Data Analytics Server Management Console Stored cross site scripting
low
🔒
-
-
-
107419
GraphicsMagick dcm.c ReadDCMImage null pointer dereference
low
🔒
-
-
🔒
107418
Linux Kernel sg.c sg_ioctl information disclosure
low
🔒
-
-
🔒
107417
Dnsmasq DNS Response memory corruption [CVE-2017-14491]
medium
🔒
-
-
🔒
107416
Gemalto HASP SRM/Sentinel HASP/Sentinel LDK Admin Interface access control
medium
🔒
-
-
-
107415
Gemalto HASP SRM/Sentinel HASP/Sentinel LDK memory corruption
medium
🔒
-
-
-
107414
Gemalto HASP SRM/Sentinel HASP/Sentinel LDK memory corruption
medium
🔒
-
-
-
107413
Gemalto HASP SRM/Sentinel HASP/Sentinel LDK Language Pack Update NTLM 7pk security
medium
🔒
-
-
-
107412
Gemalto HASP SRM/Sentinel HASP/Sentinel LDK XML Parser memory corruption
medium
🔒
-
-
-
107411
Apache Tomcat JSP File unrestricted upload [CVE-2017-12617]
medium
🔒
-
-
🔒
107410
IBM WebSphere Message Broker information disclosure [CVE-2017-1126]
low
🔒
-
-
🔒
107409
Apple iOS Broadcom BCM4355C0 information disclosure [CVE-2017-11122]
low
🔒
-
-
-
107408
Google Android Motorola Bootloader access control [CVE-2017-0829]
medium
🔒
-
-
-
107407
Google Android Huawei Bootloader access control [CVE-2017-0828]
medium
🔒
-
-
-
107406
Google Android MediaTek soc Driver access control [CVE-2017-0827]
medium
🔒
-
-
-
107405
Google Android HTC Bootloader access control [CVE-2017-0826]
medium
🔒
-
-
-
107404
Google Android Broadcom WiFi Driver information disclosure [CVE-2017-0825]
low
🔒
-
-
-
107403
Google Android Broadcom WiFi Driver access control [CVE-2017-0824]
medium
🔒
-
-
-
107402
Google Android rild information disclosure [CVE-2017-0823]
low
🔒
-
-
-
107401
Google Android Camera access control [CVE-2017-0822]
medium
🔒
-
-
-
107400
Google Android Media Framework resource management [CVE-2017-0820]
medium
🔒
-
-
-
107399
Google Android Media Framework resource management [CVE-2017-0819]
medium
🔒
-
-
-
107398
Google Android Media Framework resource management [CVE-2017-0818]
medium
🔒
-
-
-
107397
Google Android Media Framework information disclosure [CVE-2017-0817]
low
🔒
-
-
-
107396
Google Android Media Framework information disclosure [CVE-2017-0816]
low
🔒
-
-
-
107395
Google Android Media Framework information disclosure [CVE-2017-0815]
low
🔒
-
-
-
107394
Google Android Media Framework access control [CVE-2017-0814]
low
🔒
-
-
-
107393
Google Android Media Framework access control [CVE-2017-0813]
low
🔒
-
-
-
107392
Google Android Media Framework access control [CVE-2017-0812]
medium
🔒
-
-
-
107391
Google Android Media Framework access control [CVE-2017-0811]
medium
🔒
-
-
-
107390
Google Android Media Framework access control [CVE-2017-0810]
medium
🔒
-
-
-
107389
Google Android Media Framework access control [CVE-2017-0809]
medium
🔒
-
-
-
107388
Google Android File System information disclosure [CVE-2017-0808]
low
🔒
-
-
-
107387
Google Android UI Framework access control [CVE-2017-0807]
medium
🔒
-
-
-
107386
Google Android Gatekeeper access control [CVE-2017-0806]
medium
🔒
-
-
-
107385
Apache Geode Secure Mode access control [CVE-2017-9797]
medium
🔒
-
-
-
107384
Solarwinds Network Performance Monitor Upload Logo input validation
low
🔒
-
-
-
107383
Solarwinds Network Performance Monitor Add Node Persistent cross site scripting
low
🔒
-
-
-
107382
EMC Elastic Cloud Storage credentials management [CVE-2017-8021]
medium
🔒
-
-
-
107381
EMC AppSync Host Plug-In input validation [CVE-2017-8018]
low
🔒
-
-
-
107380
phpCollab File Upload editclient.php unrestricted upload
medium
🔒
-
-
-
107379
phpCollab deletetopics.php sql injection
medium
🔒
-
-
-
107378
IBM WebSphere Commerce Marketing ESpot denial of service [CVE-2017-1569]
low
🔒
-
-
-
107377
WordPress information disclosure [CVE-2017-14990]
low
🔒
-
-
🔒
107376
ImageMagick annotate.c FT_Done_Glyph use after free
low
🔒
-
-
🔒
107375
OpenEXR ImfHeader.cpp readfrom resource consumption
low
🔒
-
-
-
107374
EyesOfNetwork Web Interface index.php cross site scripting
low
🔒
-
-
-
107373
EyesOfNetwork Web Interface add_services.php cross site scripting
low
🔒
-
-
-
107372
EyesOfNetwork Web Interface index.php cross site scripting
low
🔒
-
-
-
107371
ATutor edit_feed.php cross site scripting
low
🔒
-
-
-
107370
Gxlcms index.php File access control
low
🔒
-
-
-
107369
WPHRM Human Resource Management System sql injection [CVE-2017-14848]
medium
🔒
-
-
-
107368
Skybox Manager Client Application Debugger access control [CVE-2017-14773]
medium
🔒
-
-
-
107367
Skybox Manager Client Application Username information disclosure
low
🔒
-
-
-
107366
Skybox Manager Client Application File Upload input validation
medium
🔒
-
-
-
107365
Skybox Manager Client Application Password Hash information disclosure
low
🔒
-
-
-
107364
Opentext Document Sciences xPression xml external entity reference
medium
🔒
-
-
-
107363
Opentext Document Sciences xPression cm_doclist_view_uc.jsp sql injection
medium
🔒
-
-
-
107362
Opentext Document Sciences xPression downloadSupportFile.action sql injection
medium
🔒
-
-
-
107361
Opentext Document Sciences xPression Deployment cross site scripting
low
🔒
-
-
-
107360
Opentext Document Sciences xPression XPressoDoc cross site scripting
low
🔒
-
-
-
107359
Opentext Document Sciences xPression cm_datasource_group_xsd.jsp File path traversal
low
🔒
-
-
-
107358
Dnsmasq DNS Request add_pseudoheader integer underflow
medium
🔒
-
-
🔒
107357
Dnsmasq DNS Response resource management [CVE-2017-14495]
low
🔒
-
-
🔒
107356
Dnsmasq DHCPv6 Forwarded Request Memory information disclosure
low
🔒
-
-
🔒
107355
Dnsmasq DHCPv6 Request memory corruption [CVE-2017-14493]
medium
🔒
-
-
🔒
107354
Dnsmasq IPv6 Router Advertisement memory corruption [CVE-2017-14492]
medium
🔒
-
-
🔒
107353
IBM RELM Web UI cross site scripting [CVE-2017-1429]
low
🔒
-
-
-
107352
Schneider Electric InduSoft Web Studio/InTouch Machine Edition missing authentication
medium
🔒
-
-
🔒
107351
Dnsmasq DNS Packet Size input validation [CVE-2017-13704]
medium
🔒
-
-
🔒
107350
IBM RELM Web UI cross site scripting [CVE-2017-1369]
low
🔒
-
-
-
107349
IBM RELM Web UI cross site scripting [CVE-2017-1364]
low
🔒
-
-
-
107348
IBM RELM Web UI cross site scripting [CVE-2017-1359]
low
🔒
-
-
-
107347
IBM Insights Foundation for Energy Web UI cross site scripting
low
🔒
-
-
-
107346
IBM RELM Web UI cross site scripting [CVE-2017-1335]
low
🔒
-
-
-
107345
IBM RELM Web UI cross site scripting [CVE-2017-1334]
low
🔒
-
-
-
107344
IBM RELM Web UI cross site scripting [CVE-2017-1324]
low
🔒
-
-
-
107343
IBM Insights Foundation for Energy Back-End Database sql injection
medium
🔒
-
-
-
107342
NexusPHP linksmanage.php cross site scripting
low
🔒
-
-
-
107341
Ipswitch IMail Server IMmailSrv memory corruption [CVE-2017-12639]
medium
🔒
-
-
-
107340
Ipswitch IMail Server IMmailSrv memory corruption [CVE-2017-12638]
medium
🔒
-
-
-
107339
Apache OpenNLP XML Data xml external entity reference [CVE-2017-12620]
medium
🔒
-
-
-
107338
Gemalto ACC hasplms memory corruption [CVE-2017-11498]
medium
🔒
-
-
-
107337
Gemalto ACC hasplms memory corruption [CVE-2017-11497]
medium
🔒
-
-
-
107336
Gemalto ACC hasplms memory corruption [CVE-2017-11496]
medium
🔒
-
-
-
107335
UCOPIA Wireless Appliance chroothole_client access control
medium
🔒
-
-
-
107334
UCOPIA Wireless Appliance less Command access control [CVE-2017-11321]
medium
🔒
-
-
-
107333
Apache Wicket CSRF Prevention cross-site request forgery [CVE-2016-6806]
low
🔒
-
-
-
107332
Compass Rose Module Javascript Library cross site scripting [CVE-2015-7980]
low
🔒
-
-
-
107331
Huawei FusionServer Management Interface 7pk security [CVE-2015-7843]
low
🔒
-
-
-
107330
Huawei FusionServer Login Page command injection [CVE-2015-7841]
medium
🔒
-
-
-
107329
Truecrypt/VeraCrypt Ntdriver.c MountDevice access control
low
🔒
-
-
-
107328
Truecrypt/VeraCrypt Symbolic Links Ntdriver.c IsDriveLetterAvailable access control
low
🔒
-
-
-
107327
uDesign Theme SVG cross site scripting [CVE-2015-7357]
low
🔒
-
-
-
107326
Lenovo System Update SUService.exe command injection
low
🔒
-
-
-
107325
Bamboo Web Interface Java code injection
high
🔒
-
-
🔒
107324
Lenovo Fingerprint Manager access control [CVE-2015-3321]
low
🔒
-
-
-
107323
Apache Wicket Class information disclosure [CVE-2014-0043]
low
🔒
-
-
-
107322
Poppler FoFiTrueType.cc getCFFBlock null pointer dereference
low
🔒
-
-
🔒
107321
Poppler FoFiType1C.cc convertToType0 memory corruption
medium
🔒
-
-
🔒
107320
Poppler FoFiType1C.cc convertToType0 null pointer dereference
low
🔒
-
-
🔒
107319
GNU binutils libbfd elf32-i386.c null pointer dereference
low
🔒
-
-
🔒
107318
Open vSwitch OpenFlow Group Mod Message ofp-util.c resource consumption
low
🔒
-
-
🔒
107317
PivotX Upload lib.php unrestricted upload
medium
🔒
-
-
-
107316
BlogoText conv.php Stored cross site scripting
low
🔒
-
-
-
107315
Check_MK Failed-Log Save race condition [CVE-2017-14955]
low
🔒
-
-
🔒
107314
Linux Kernel KASLR exit.c information disclosure
low
🔒
-
-
🔒
107313
Jaspersoft JasperReports HTML Source Code flow.html Password information disclosure
low
🔒
-
-
-
107312
Philips Hue Bridge BSB002 SW 1707040932 Public API inadequate encryption
medium
🔒
-
-
-
107311
OpenVPN Key Method 1 read_key memory corruption
medium
🔒
-
-
🔒
107310
Apache Geode Command Line Utility Query information disclosure
medium
🔒
-
-
-
107309
Artifex GSView xps File memory corruption [CVE-2017-14947]
medium
🔒
-
-
-
107308
Artifex GSView PDF File memory corruption [CVE-2017-14946]
medium
🔒
-
-
-
107307
Artifex GSView PDF File memory corruption [CVE-2017-14945]
medium
🔒
-
-
-
107306
Inedo ProGet Package ID input validation [CVE-2017-14944]
medium
🔒
-
-
-
107305
Intelbras WRN 150 Configuration File RouterCfm.cfg access control
low
🔒
-
-
-
107304
GNU binutils dwarf2.c scan_unit_for_symbols null pointer dereference
low
🔒
-
-
🔒
107303
GNU binutils libbfd dwarf2.c decode_line_info memory corruption
medium
🔒
-
-
🔒
107302
GNU binutils libbfd elf.c _bfd_elf_slurp_version_tables resource management
low
🔒
-
-
🔒
107301
Pulse Secure Pulse One On-Premise input validation [CVE-2017-14935]
low
🔒
-
-
-
107300
GNU binutils libbfd dwarf.c process_debug_info numeric error
low
🔒
-
-
🔒
107299
GNU binutils libbfd dwarf2.c read_formatted_entries input validation
low
🔒
-
-
🔒
107298
GNU binutils libbfd dwarf2.c decode_line_info input validation
low
🔒
-
-
🔒
107297
OpenExif JPEG File ExifImageFileRead.cpp readDQT memory corruption
medium
🔒
-
-
-
107296
GNU binutils libbfd dwarf2.c resource management
low
🔒
-
-
🔒
107295
Poppler Object.h dictLookup memory corruption
medium
🔒
-
-
🔒
107294
Poppler Annot.cc Configuration null pointer dereference
low
🔒
-
-
🔒
107293
Poppler SplashOutputDev.cc type3D0 null pointer dereference
low
🔒
-
-
🔒
107292
Poppler Annot.cc Content null pointer dereference
low
🔒
-
-
🔒
107291
Tiki tiki-objectpermissions.php cross-site request forgery
low
🔒
-
-
-
107290
Tiki tiki-assignuser.php cross-site request forgery
low
🔒
-
-
-
107289
Tine CRM Stored cross site scripting
low
🔒
-
-
-
107288
Tine Community Edition Profile/Calendar/Tasks/CRM Stored cross site scripting
low
🔒
-
-
-
107287
Tine Community Edition Filenmanager Stored cross site scripting
low
🔒
-
-
-
107286
EGroupware Community Edition HTTP Header Stored cross site scripting
low
🔒
-
-
-
107285
FileRun Metasearch Module sql injection [CVE-2017-14738]
medium
🔒
-
-
-
107284
ERS Data System com.branaghgroup.ecers.update.UpdateRequest deserialization
medium
🔒
-
-
-
107283
SmarterStats HTTP Header ReferringURLsWithQueries Stored cross site scripting
low
🔒
-
-
-
107282
Zoho Site24x7 Mobile Network Poller X.509 Certificate certificate validation
low
🔒
-
-
-
107281
HP UCMDB Configuration Manager cross site scripting [CVE-2017-14352]
low
🔒
-
-
-
107280
HP UCMDB Configuration Manager privileges management [CVE-2017-14351]
medium
🔒
-
-
-
107279
HPE Application Performance Management missing authentication
medium
🔒
-
-
-
107278
HPE SiteScope access control [CVE-2017-14349]
low
🔒
-
-
-
107277
ArcSight ESM/ArcSight ESM Express information disclosure [CVE-2017-13991]
low
🔒
-
-
🔒
107276
ArcSight ESM/ArcSight ESM Express Apache Tomcat Version information disclosure
low
🔒
-
-
🔒
107275
ArcSight ESM/ArcSight ESM Express Access Control access control
medium
🔒
-
-
🔒
107274
ArcSight ESM/ArcSight ESM Express Access Control access control
medium
🔒
-
-
🔒
107273
ArcSight ESM/ArcSight ESM Express Log File access control [CVE-2017-13987]
low
🔒
-
-
🔒
107272
ArcSight ESM/ArcSight ESM Express Reflected cross site scripting
low
🔒
-
-
🔒
107271
HPE BSM Platform Application Performance Management System Health path traversal
low
🔒
-
-
-
107270
HPE BSM Platform Application Performance Management System Health improper authentication
medium
🔒
-
-
-
107269
HPE BSM Platform Application Performance Management System Health improper authentication
medium
🔒
-
-
-
107268
HPE BSM Platform Application Performance Management System Health unrestricted upload
medium
🔒
-
-
-
107267
Unisys Libra 64xx/Libra 84xx/FS601 memory corruption [CVE-2017-13684]
low
🔒
-
-
-
107266
Apache Tika XML Parser xml external entity reference [CVE-2016-4434]
medium
🔒
-
-
🔒
107265
Multitech FaxFinder LDAP Configuration Page Password credentials management
low
🔒
-
-
-
107264
CP Contact Form with PayPal cp_contactformpp.php sql injection
medium
🔒
-
-
-
107263
CP Contact Form with PayPal cp_contactformpp_admin_int_list.inc.php cross-site request forgery
low
🔒
-
-
-
107262
Apache Mesos libprocess data processing [CVE-2017-9790]
low
🔒
-
-
-
107261
X-Pack Alerting Permission access control [CVE-2017-8448]
medium
🔒
-
-
🔒
107260
X-Pack Security Permission access control [CVE-2017-8447]
medium
🔒
-
-
🔒
107259
Elastic Cloud Enterprise ZooKeeper Traffic cryptographic issues
medium
🔒
-
-
-
107258
Apache Mesos libprocess data processing [CVE-2017-7687]
low
🔒
-
-
🔒
107257
RHMAP App Studio Stored cross site scripting
low
🔒
-
-
🔒
107256
RHMAP API Call server-side request forgery [CVE-2017-7553]
medium
🔒
-
-
🔒
107255
RHMAP File Editor access control [CVE-2017-7552]
medium
🔒
-
-
🔒
107254
Git git-shell input validation [CVE-2017-14867]
medium
🔒
-
-
🔒
107253
Exiv2 types.cpp s2Data memory corruption
medium
🔒
-
-
-
107252
Exiv2 types.cpp us2Data memory corruption
medium
🔒
-
-
🔒
107251
Exiv2 types.cpp getULong memory corruption
low
🔒
-
-
🔒
107250
Exiv2 image.cpp printIFDStructure memory corruption
low
🔒
-
-
-
107249
Exiv2 value.cpp read memory corruption
low
🔒
-
-
🔒
107248
Exiv2 image.cpp stringFormat resource management
low
🔒
-
-
-
107247
Exiv2 jp2image.cpp readMetadata memory corruption
medium
🔒
-
-
🔒
107246
Exiv2 value.cpp read memory corruption
low
🔒
-
-
🔒
107245
Exiv2 types.cpp l2Data memory corruption
medium
🔒
-
-
-
107244
Exiv2 image.cpp Image use after free
low
🔒
-
-
-
107243
Content Timeline Plugin content_timeline_class.php sql injection
medium
🔒
-
-
-
107242
Cisco IOS/IOS XE DHCP Relay input validation [CVE-2017-12240]
high
🔒
-
-
🔒
107241
Cisco IOS XE Line Card access control [CVE-2017-12239]
low
🔒
-
-
🔒
107240
Cisco IOS VPLS resource management [CVE-2017-12238]
low
🔒
-
-
🔒
107239
Cisco IOS/IOS XE IKEv2 resource management [CVE-2017-12237]
low
🔒
-
-
🔒
107238
Cisco IOS XE LISP improper authentication [CVE-2017-12236]
medium
🔒
-
-
🔒
107237
Cisco IOS PROFINET Discovery/Configuration Protoco input validation
low
🔒
-
-
🔒
107236
Cisco IOS Common Industrial Protocol input validation [CVE-2017-12234]
low
🔒
-
-
🔒
107235
Cisco IOS Common Industrial Protocol input validation [CVE-2017-12233]
low
🔒
-
-
🔒
107234
Cisco IOS resource management [CVE-2017-12232]
low
🔒
-
-
🔒
107233
Cisco IOS Network Address Translation resource management [CVE-2017-12231]
low
🔒
-
-
🔒
107232
Cisco IOS XE Administration UI access control [CVE-2017-12230]
medium
🔒
-
-
🔒
107231
Cisco IOS XE REST API improper authentication [CVE-2017-12229]
medium
🔒
-
-
🔒
107230
Cisco IOS/IOS XE Network Plug/Play input validation [CVE-2017-12228]
medium
🔒
-
-
🔒
107229
Cisco IOS XE Wireless LAN Controller GUI access control [CVE-2017-12226]
medium
🔒
-
-
-
107228
Cisco IOS XE Wireless Controller Manager input validation [CVE-2017-12222]
low
🔒
-
-
-
107227
Kibana Timelion cross site scripting [CVE-2017-11479]
low
🔒
-
-
-
107226
SAP Enterprise Portal cross site scripting [CVE-2017-10701]
low
🔒
-
-
-
107225
Percona Toolkit/XtraBackup Version Check information disclosure
medium
🔒
-
-
🔒
107224
Percona Toolkit Automatic Version Check information disclosure
medium
🔒
-
-
🔒
107223
BackWPup Plugin Backup File file access [CVE-2017-2551]
low
🔒
-
-
-
107222
IBM WebSphere DataPower Web UI cross site scripting [CVE-2017-1591]
low
🔒
-
-
-
107221
IBM WebSphere Portal path traversal [CVE-2017-1577]
low
🔒
-
-
🔒
ID
Title
VulDB
CVSS
Secunia
XForce
Nessus
107220
Node.js Pathname Validator access control [CVE-2017-14849]
medium
🔒
-
-
🔒
107219
Mojoomla WPAMS Apartment Management System sql injection [CVE-2017-14847]
medium
🔒
-
-
-
107218
Mojoomla Hospital Management System sql injection [CVE-2017-14846]
medium
🔒
-
-
-
107217
Mojoomla WPCHURCH Church Management System sql injection [CVE-2017-14845]
medium
🔒
-
-
-
107216
Mojoomla WPGYM WordPress Gym Management System sql injection
medium
🔒
-
-
-
107215
Mojoomla School Management System sql injection [CVE-2017-14843]
medium
🔒
-
-
-
107214
Mojoomla SMSmaster Multipurpose SMS Gateway sql injection [CVE-2017-14842]
medium
🔒
-
-
-
107213
Mojoomla Annual Maintenance Contract unrestricted upload [CVE-2017-14841]
medium
🔒
-
-
-
107212
TeamWork TicketPlus updateProfile unrestricted upload
medium
🔒
-
-
-
107211
TeamWork Photo Fusion changeCover unrestricted upload
medium
🔒
-
-
-
107210
TeamWork Job Links coverChange unrestricted upload
medium
🔒
-
-
-
107209
IBM Security Identity Manager missing authentication [CVE-2017-1483]
medium
🔒
-
-
-
107208
libbpg libbpg.c hevc_write_frame integer underflow
medium
🔒
-
-
-
107207
libbpg libbpg.c hevc_write_frame out-of-bounds read
medium
🔒
-
-
-
107206
Laravel DatabaseUserProvider information disclosure [CVE-2017-14775]
low
🔒
-
-
-
107205
2kb Amazon Affiliates Store Plugin admin.php cross site scripting
low
🔒
-
-
-
107204
Opentext Documentum Webtop GAIRConnector xml external entity reference
medium
🔒
-
-
-
107203
Opentext Documentum Administrator GAIRConnector xml external entity reference
medium
🔒
-
-
-
107202
Opentext Documentum Webtop default.htm redirect
medium
🔒
-
-
-
107201
Opentext Documentum Administrator default.htm redirect
medium
🔒
-
-
-
107200
IBM Security Identity Manager Virtual Appliance command injection
medium
🔒
-
-
-
107199
Norton Remove / Reinstall code injection [CVE-2017-13676]
low
🔒
-
-
-
107198
Perl perlhost.h Add memory corruption
medium
🔒
-
-
🔒
107197
Apache Xerces Jelly Parser xml external entity reference [CVE-2017-12621]
medium
🔒
-
-
-
107196
FreeIPA API session fixiation [CVE-2017-11191]
medium
🔒
-
-
-
107195
Broadcom BCM4355C0 Fast Transition Frame memory corruption [CVE-2017-11121]
medium
🔒
-
-
🔒
107194
Broadcom BCM4355C0 RRM Neighbor Report Frame memory corruption
medium
🔒
-
-
🔒
107193
ZTE NR8950 Apache Commons Collections deserialization [CVE-2017-10932]
medium
🔒
-
-
-
107192
Zoho ManageEngine Desktop Central FileUploadServlet unrestricted upload
medium
🔒
-
-
-
107191
VASCO DIGIPASS Authentication Plug-In cross site scripting [CVE-2015-7349]
low
🔒
-
-
-
107190
ZyXEL NWA1123-NI X.509 Certificate cryptographic issues [CVE-2015-7256]
medium
🔒
-
-
🔒
107189
October CMS cross site scripting [CVE-2015-5613]
low
🔒
-
-
-
107188
usb-creator KVMTest access control
low
🔒
-
-
-
107187
tcpdump print-wb.c ah_print input validation
low
🔒
-
-
🔒
107186
Google Android Media Server IHDCP.cpp integer overflow
medium
🔒
-
-
-
107185
Google Android Media Server integer overflow [CVE-2015-1526]
low
🔒
-
-
-
107184
man-db ManDB Cleanup man access control
low
🔒
-
-
🔒
107183
Googlemaps Plugin Incomplete Fix plugin_googlemap3_kmlprxy.php resource management
low
🔒
-
-
-
107182
KDE KMail Attachment cryptographic issues [CVE-2014-8878]
medium
🔒
-
-
-
107181
FFmpeg SDP File rtpdec_h264.c sdp_parse_fmtp_config_h264 memory corruption
medium
🔒
-
-
🔒
107180
Simple Student Result Plugin functions.php fn_ssr_add_st_submit improper authentication
medium
🔒
-
-
-
107179
GeniXCMS index.php cross site scripting
low
🔒
-
-
-
107178
GeniXCMS Upload Modules Page code injection [CVE-2017-14764]
medium
🔒
-
-
-
107177
GeniXCMS Install Themes Page command injection [CVE-2017-14763]
medium
🔒
-
-
-
107176
GeniXCMS Backend menus.control.php cross site scripting
low
🔒
-
-
-
107175
GeniXCMS Backend menus.control.php cross site scripting
low
🔒
-
-
-
107174
Event Espresso Lite Plugin index.php sql injection
medium
🔒
-
-
-
107173
EyesOfNetwork Web Interface index.php cross site scripting
low
🔒
-
-
-
107172
SaltStack Salt Salt-api minion command injection
low
🔒
-
-
🔒
107171
SaltStack Salt local_batch Client improper authentication [CVE-2017-5192]
medium
🔒
-
-
🔒
107170
IBM Business Process Manager LDAP access control [CVE-2017-1539]
medium
🔒
-
-
-
107169
IBM Business Process Manager Web UI cross site scripting [CVE-2017-1531]
low
🔒
-
-
-
107168
IBM Business Process Manager Web UI cross site scripting [CVE-2017-1530]
low
🔒
-
-
-
107167
IBM Business Process Manager XML Data xml external entity reference
medium
🔒
-
-
-
107166
Intense WP Jobs Plugin cross site scripting [CVE-2017-14751]
low
🔒
-
-
-
107165
JerryScript JS File jmem_heap_alloc_block_internal memory corruption
medium
🔒
-
-
-
107164
Blizzard Overwatch Competitive Match race condition [CVE-2017-14748]
low
🔒
-
-
-
107163
GNU binutils libbfd elf32-i386.c integer overflow
medium
🔒
-
-
🔒
107162
Claydip Laravel Airbnb Clone File Upload profile proof_submit unrestricted upload
medium
🔒
-
-
-
107161
Cash Back Comparison Script sql injection [CVE-2017-14703]
medium
🔒
-
-
-
107160
Citrix Netscaler Application Delivery Controller Management Interface access control
medium
🔒
-
-
🔒
107159
IBM Business Process Manager Web UI cross site scripting [CVE-2017-1425]
low
🔒
-
-
-
107158
ZKTeco ZKTime Web cross-site request forgery [CVE-2017-13129]
low
🔒
-
-
-
107157
Support Ticket System Plugin update.php sql injection
medium
🔒
-
-
-
107156
TestLink tcCreatedPerUserOnTestProject.php cross site scripting
low
🔒
-
-
-
107155
TestLink lnl.php sql injection
medium
🔒
-
-
-
107154
Battle for Wesnoth Incomplete Fix filesystem.cpp get_wml_location information disclosure
low
🔒
-
-
🔒
107153
Battle for Wesnoth filesystem.cpp get_wml_location information disclosure
low
🔒
-
-
🔒
107152
OpenHPI Permission Makefile.am Disk Consumption resource consumption
low
🔒
-
-
🔒
107151
Smartphone Passbook X.509 Certificate Validation certificate validation
low
🔒
-
-
-
107150
Schneider Electric ClearSCADA memory corruption [CVE-2017-9962]
medium
🔒
-
-
-
107149
Schneider Electric Pro-Face GP Pro EX access control [CVE-2017-9961]
low
🔒
-
-
-
107148
Schneider Electric U.motion Builder information disclosure [CVE-2017-9960]
low
🔒
-
-
-
107147
Schneider Electric U.motion Builder access control [CVE-2017-9959]
low
🔒
-
-
-
107146
Schneider Electric U.motion Builder Access Control access control
medium
🔒
-
-
-
107145
Schneider Electric U.motion Builder Web Service hard-coded credentials
medium
🔒
-
-
-
107144
Schneider Electric U.motion Builder hard-coded credentials [CVE-2017-9956]
medium
🔒
-
-
-
107143
Schneider Electric U.motion Builder path traversal [CVE-2017-7974]
medium
🔒
-
-
-
107142
Schneider Electric U.motion Builder sql injection [CVE-2017-7973]
medium
🔒
-
-
-
107141
Schneider Electric PowerSCADA Anywhere access control [CVE-2017-7972]
medium
🔒
-
-
-
107140
Schneider Electric PowerSCADA Anywhere SSL certificate validation
medium
🔒
-
-
-
107139
Schneider Electric PowerSCADA Anywhere access control [CVE-2017-7970]
medium
🔒
-
-
-
107138
Schneider Electric PowerSCADA Anywhere Secure Gateway cross-site request forgery
low
🔒
-
-
-
107137
UEditor IFRAME cross site scripting [CVE-2017-14744]
low
🔒
-
-
-
107136
Faleemi FSC-880 device_service sql injection
medium
🔒
-
-
-
107135
ImageMagick caption.c ReadCAPTIONImage input validation
low
🔒
-
-
🔒
107134
ImageMagick resample-private.h AcquireResampleFilterThreadSet null pointer dereference
low
🔒
-
-
🔒
107133
Botan RSA cryptographic issues [CVE-2017-14737]
medium
🔒
-
-
🔒
107132
Digium Asterisk GUI os command injection [CVE-2017-14001]
medium
🔒
-
-
-
107131
Linux Kernel CR8 vmx.c prepare_vmcs02 access control
medium
🔒
-
-
🔒
107130
Linux Kernel KVM Subsystem vmx.c input validation
low
🔒
-
-
🔒
107129
Magento CE/Magento EE Password Reset information disclosure [CVE-2015-8707]
medium
🔒
-
-
-
107128
Red Hat openshift selinux-policy information disclosure [CVE-2015-0238]
medium
🔒
-
-
-
107127
Red Hat Enterprise Virtualization ovirt-node ovirtfunctions.py format string
low
🔒
-
-
-
107126
fso-gsm/fso-frameworkd/fso-usaged D-Bus Security Policy *.conf access control
low
🔒
-
-
-
107125
Mahara Registration cross site scripting [CVE-2017-9551]
low
🔒
-
-
-
107124
IBM API Connect input validation [CVE-2017-1555]
medium
🔒
-
-
-
107123
IBM API Connect input validation [CVE-2017-1551]
medium
🔒
-
-
-
107122
OWASP AntiSamy HTML5 Entities cross site scripting [CVE-2017-14735]
low
🔒
-
-
-
107121
libbpg libbpg.c build_msps memory corruption
medium
🔒
-
-
-
107120
GraphicsMagick rle.c ReadRLEImage memory corruption
medium
🔒
-
-
🔒
107119
LibOFX ofx_preproc.cpp memory corruption
medium
🔒
-
-
🔒
107118
Gentoo logstash-bin Init Script access control
low
🔒
-
-
-
107117
GNU binutils libbfd elf32-i386.c memory corruption
medium
🔒
-
-
🔒
107116
geminabox gem Upload cross-site request forgery [CVE-2017-14683]
low
🔒
-
-
🔒
107115
geminabox .gemspec cross site scripting
low
🔒
-
-
🔒
107114
IBM Business Process Manager Web UI cross site scripting [CVE-2017-1424]
low
🔒
-
-
-
107113
Image Gallery Plugin admin.php sql injection
medium
🔒
-
-
-
107112
IBM Security Identity Manager Credentials credentials management
low
🔒
-
-
-
107111
IBM Business Process Manager Offline Install Temporary race condition
low
🔒
-
-
-
107110
Vebto Pixie Image Editor Launderer.php server-side request forgery
medium
🔒
-
-
-
107109
IBM WebSphere MQ access control [CVE-2017-1235]
low
🔒
-
-
-
107108
Google Android Qualcomm Networking Driver rndis_ipa.c access control
medium
🔒
-
-
-
107107
php-fusion cross site scripting [CVE-2015-8375]
low
🔒
-
-
-
107106
OpenStage/OpenScape Desk Phone IP X.509 Certificate information disclosure
medium
🔒
-
-
🔒
107105
Huawei S7700/S9700/S9300/AR200/AR1200/AR2200/AR3200 CF Card information disclosure
low
🔒
-
-
-
107104
GANMA! App SSL Certificate Validator certificate validation [CVE-2015-7785]
medium
🔒
-
-
-
107103
Red Hat Enterprise Virtualization Manager ) Bugtraq injection
medium
🔒
-
-
🔒
107102
systemd NSS Module getgrnam memory corruption
medium
🔒
-
-
🔒
107101
Plone input validation [CVE-2015-7318]
medium
🔒
-
-
-
107100
Kupu Settings access control [CVE-2015-7317]
medium
🔒
-
-
-
107099
Plone cross site scripting [CVE-2015-7316]
low
🔒
-
-
-
107098
Plone User access control [CVE-2015-7315]
medium
🔒
-
-
-
107097
Zope/Plone Management Interface cross-site request forgery [CVE-2015-7293]
low
🔒
-
-
-
107096
jsoup cross site scripting [CVE-2015-6748]
low
🔒
-
-
-
107095
Huawei UAP2105 VxWorks Shell 7pk security [CVE-2015-6592]
medium
🔒
-
-
-
107094
devscripts licensecheck.pl command injection
low
🔒
-
-
🔒
107093
ANA App SSL Certificate Verification Service certificate validation
medium
🔒
-
-
-
107092
Linux Kernel x509_cert_parser.c x509_decode_time out-of-bounds read
medium
🔒
-
-
-
107091
Foreman cross site scripting [CVE-2015-5282]
low
🔒
-
-
-
107090
pulp-consumer-client TLS Certificate certificate validation [CVE-2015-5263]
medium
🔒
-
-
-
107089
protobuf memory corruption [CVE-2015-5237]
medium
🔒
-
-
-
107088
Red Hat JBoss A-MQ HawtIO Console 7pk security [CVE-2015-5184]
low
🔒
-
-
-
107087
Red Hat JBoss A-MQ HawtIO Console 7pk security [CVE-2015-5183]
medium
🔒
-
-
-
107086
Red Hat JBoss A-MQ Jolokia API cross-site request forgery [CVE-2015-5182]
low
🔒
-
-
🔒
107085
Red Hat JBoss A-MQ cross site scripting [CVE-2015-5181]
low
🔒
-
-
-
107084
Apache Struts cross site scripting [CVE-2015-5169]
medium
🔒
-
-
🔒
107083
Xceedium Xsuite MySQL Database Empty sql injection
low
🔒
-
-
-
107082
Xceedium Xsuite redirect [CVE-2015-4668]
medium
🔒
-
-
-
107081
Xceedium Xsuite hard-coded credentials [CVE-2015-4667]
medium
🔒
-
-
-
107080
InspIRCd Incomplete Fix input validation [CVE-2012-6696]
medium
🔒
-
-
🔒
107079
Cisco IOS IPsec cryptographic issues [CVE-2011-4667]
medium
🔒
-
-
-
107078
Cisco IOS input validation [CVE-2010-3050]
low
🔒
-
-
-
107077
Cisco IOS input validation [CVE-2010-3049]
low
🔒
-
-
-
107076
Samba information disclosure [CVE-2017-12163]
medium
🔒
-
-
🔒
107075
Samba DFS cryptographic issues [CVE-2017-12151]
medium
🔒
-
-
🔒
107074
Samba Signing 7pk security [CVE-2017-12150]
medium
🔒
-
-
🔒
107073
Apple Xcode subversion input validation [CVE-2017-9800]
medium
🔒
-
-
🔒
107072
Apple Xcode ld64 memory corruption [CVE-2017-7137]
medium
🔒
-
-
🔒
107071
Apple Xcode ld64 memory corruption [CVE-2017-7136]
medium
🔒
-
-
🔒
107070
Apple Xcode ld64 memory corruption [CVE-2017-7135]
medium
🔒
-
-
🔒
107069
Apple Xcode ld64 memory corruption [CVE-2017-7134]
medium
🔒
-
-
🔒
107068
Apple Xcode ld64 memory corruption [CVE-2017-7076]
medium
🔒
-
-
🔒
107067
Apple Xcode Git privileges management [CVE-2017-1000]
medium
🔒
-
-
-
107066
Apple iOS Wi-Fi Memory information disclosure
low
🔒
-
-
🔒
107065
Apple iOS Wi-Fi race condition [CVE-2017-7115]
medium
🔒
-
-
🔒
107064
Apple iOS Wi-Fi memory corruption [CVE-2017-7112]
high
🔒
-
-
🔒
107063
Apple iOS Wi-Fi memory corruption [CVE-2017-7110]
high
🔒
-
-
🔒
107062
Apple iOS Wi-Fi memory corruption [CVE-2017-7108]
high
🔒
-
-
🔒
107061
Apple iOS Wi-Fi memory corruption [CVE-2017-7105]
high
🔒
-
-
🔒
107060
Apple iOS Wi-Fi memory corruption [CVE-2017-7103]
high
🔒
-
-
🔒
107059
Apple iOS WebKit input validation [CVE-2017-7106]
medium
🔒
-
-
🔒
107058
Apple iOS WebKit Universal cross site scripting
low
🔒
-
-
🔒
107057
Apple iOS Safari input validation [CVE-2017-7085]
medium
🔒
-
-
🔒
107056
Apple iOS MobileBackup cryptographic issues [CVE-2017-7133]
medium
🔒
-
-
-
107055
Apple iOS Messages input validation [CVE-2017-7118]
low
🔒
-
-
-
107054
Apple iOS Mail MessageUI memory corruption [CVE-2017-7097]
medium
🔒
-
-
-
107053
Apple iOS iBooks input validation [CVE-2017-7072]
medium
🔒
-
-
-
107052
Apple iOS Exchange ActiveSync permission [CVE-2017-7088]
medium
🔒
-
-
-
107051
Apple Safari WebKit cross site scripting [CVE-2017-7089]
low
🔒
-
-
🔒
107050
Apple Safari Address Bar input validation [CVE-2017-7106]
medium
🔒
-
-
🔒
107049
Apple Safari Address Bar input validation [CVE-2017-7085]
medium
🔒
-
-
🔒
107048
WeeChat Logger Plugin logger.c memory corruption
low
🔒
-
-
🔒
107047
WordPress TinyMCE cross site scripting [CVE-2017-14726]
low
🔒
-
-
🔒
107046
WordPress edit-tag-form.php redirect
medium
🔒
-
-
🔒
107045
WordPress oEmbed Discovery cross site scripting [CVE-2017-14724]
low
🔒
-
-
🔒
107044
WordPress sql injection [CVE-2017-14723]
medium
🔒
-
-
🔒
107043
WordPress Customizer path traversal [CVE-2017-14722]
medium
🔒
-
-
🔒
107042
WordPress Plugin Editor cross site scripting [CVE-2017-14721]
low
🔒
-
-
🔒
107041
WordPress Template List View cross site scripting [CVE-2017-14720]
low
🔒
-
-
🔒
107040
WordPress ZipArchive/PclZip path traversal [CVE-2017-14719]
medium
🔒
-
-
🔒
107039
WordPress data URI cross site scripting [CVE-2017-14718]
low
🔒
-
-
🔒
107038
CyberLink LabelPrint lpp Project File memory corruption [CVE-2017-14627]
medium
🔒
-
-
-
107037
CA Identity Manager Search Account information disclosure
low
🔒
-
-
-
107036
NVIDIA Windows GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape input validation
medium
🔒
-
-
🔒
107035
NVIDIA GPU Display Driver Kernel Mode Layer input validation
medium
🔒
-
-
🔒
107034
NVIDIA Windows GPU Display Driver Kernel Mode Layer DxgkDdiCreateAllocation divide by zero
low
🔒
-
-
🔒
107033
NVIDIA Windows GPU Display Driver Kernel Mode Layer DxgkDdiCreateAllocation divide by zero
low
🔒
-
-
🔒
107032
NVIDIA Windows GPU Display Driver Kernel Mode Layer nvlddmkm.sys DxgkDdiEscape input validation
medium
🔒
-
-
🔒
107031
NVIDIA Windows GPU Display Driver Kernel Mode Layer nvlddmkm.sys input validation
medium
🔒
-
-
🔒
107030
NVIDIA GPU Display Driver Kernel Mode Layer memory corruption
low
🔒
-
-
🔒
107029
NVIDIA GPU Display Driver Kernel Mode Layer access control [CVE-2017-6266]
low
🔒
-
-
🔒
107028
LXCA command injection [CVE-2017-3770]
medium
🔒
-
-
-
107027
LXCA Credentials credentials management [CVE-2017-3763]
low
🔒
-
-
-
107026
epesi Tasks Stored cross site scripting
low
🔒
-
-
-
107025
epesi Tasks Stored cross site scripting
low
🔒
-
-
-
107024
epesi Tasks Alerts Stored cross site scripting
low
🔒
-
-
-
107023
epesi Phonecalls Stored cross site scripting
low
🔒
-
-
-
107022
epesi Phonecalls Description Stored cross site scripting
low
🔒
-
-
-
107021
epesi Tasks Phonecall Notes Stored cross site scripting
low
🔒
-
-
-
107020
DenyAll WAF index.php Credentials improper authentication
low
🔒
-
-
-
107019
DenyAll WAF tail.php tailDateFile command injection
medium
🔒
-
-
-
107018
Foxit Reader PDF File FinalRelease+0x000000000000002f. memory corruption
medium
🔒
-
-
🔒
107017
Trend Micro Mobile Security Proxy command injection [CVE-2017-14081]
medium
🔒
-
-
-
107016
Trend Micro Mobile Security improper authentication [CVE-2017-14080]
medium
🔒
-
-
-
107015
Trend Micro Mobile Security File Upload unrestricted upload [CVE-2017-14079]
medium
🔒
-
-
-
107014
Trend Micro Mobile Security sql injection [CVE-2017-14078]
medium
🔒
-
-
-
107013
Trend Micro Web Security Web Service Inspection command injection
medium
🔒
-
-
-
107012
Trend Micro Smart Protection Server Administration UI command injection
medium
🔒
-
-
-
107011
EMC ViPR SRM/Storage M/R/VNX M/R/M/R Java Management Extension access control
low
🔒
-
-
-
107010
EMC ViPR SRM/Storage M/R/VNX M/R/M/R Webservice Gateway path traversal
medium
🔒
-
-
-
107009
IrfanView djvu File memory corruption [CVE-2017-14693]
medium
🔒
-
-
-
107008
STDU Viewer JP2 File memory corruption [CVE-2017-14692]
medium
🔒
-
-
-
107007
STDU Viewer JB2 File memory corruption [CVE-2017-14691]
medium
🔒
-
-
-
107006
STDU Viewer JB2 File memory corruption [CVE-2017-14690]
medium
🔒
-
-
-
107005
STDU Viewer djvu File memory corruption [CVE-2017-14689]
medium
🔒
-
-
-
107004
STDU Viewer djvu File memory corruption [CVE-2017-14688]
medium
🔒
-
-
-
107003
Artifex MuPDF xps File memory corruption [CVE-2017-14687]
medium
🔒
-
-
🔒
107002
Artifex MuPDF User Mode unzip.c memory corruption
medium
🔒
-
-
🔒
107001
Artifex MuPDF xps-link.c memory corruption
medium
🔒
-
-
🔒
107000
ImageMagick vips.c ReadVIPSImage resource management
low
🔒
-
-
🔒
106999
ASP4CMS AspCMS Orderinfo.asp information disclosure
low
🔒
-
-
-
106998
sam2p in_xpm.cpp parse_rgb memory corruption
medium
🔒
-
-
🔒
106997
sam2p image.cpp sortPal integer overflow
medium
🔒
-
-
🔒
106996
Micro Focus VisiBroker out-of-bounds read [CVE-2017-9283]
medium
🔒
-
-
-
106995
Micro Focus VisiBroker integer overflow [CVE-2017-9282]
medium
🔒
-
-
-
106994
Micro Focus VisiBroker integer overflow [CVE-2017-9281]
low
🔒
-
-
-
106993
Red Hat OpenStack instack-undercloud link following [CVE-2017-7549]
low
🔒
-
-
-
106992
libexif exif-data.c exif_data_save_data_entry out-of-bounds read
medium
🔒
-
-
🔒
106991
ImageMagick token.c GetNextToken memory corruption
medium
🔒
-
-
🔒
106990
P3Scan Privileges p3scan.pid` access control
low
🔒
-
-
-
106989
ZKTeco ZKTime Web PDF Document information disclosure [CVE-2017-14680]
low
🔒
-
-
-
106988
Tapatalk Plugin XML-RPC classTTForum.php sql injection
medium
🔒
-
-
-
106987
WSO2 Data Analytics Server add_collection_ajaxprocessor.jsp cross site scripting
low
🔒
-
-
-
106986
ImageMagick Convert Utility raw input validation
medium
🔒
-
-
🔒
106985
GraphicsMagick png.c ReadOneJNGImage input validation
low
🔒
-
-
🔒
106984
BladeEnc loop.c iteration_loop out-of-bounds write
medium
🔒
-
-
-
106983
Bento4 Ap4SampleEntry.cpp ReadFields out-of-bounds write
medium
🔒
-
-
-
106982
Bento4 Ap4DataBuffer.cpp SetData memory corruption
medium
🔒
-
-
-
106981
Bento4 Ap4BitStream.cpp ReadBytes memory corruption
medium
🔒
-
-
-
106980
Bento4 AP4_HdlrAtom out-of-bounds write
medium
🔒
-
-
-
106979
Bento4 Ap4HdlrAtom.cpp AP4_HdlrAtom memory corruption
medium
🔒
-
-
-
106978
Bento4 Ap4StdCFileByteStream.cpp ReadPartial null pointer dereference
low
🔒
-
-
-
106977
Bento4 Ap4MetaData.cpp AP4_DataAtom null pointer dereference
low
🔒
-
-
-
106976
Bento4 Ap4AtomSampleTable.cpp GetSample null pointer dereference
low
🔒
-
-
-
106975
Bento4 Ap4SampleEntry.cpp ReadFields memory corruption
medium
🔒
-
-
-
106974
Bento4 Ap4AtomFactory.cpp CreateAtomFromStream null pointer dereference
low
🔒
-
-
-
106973
Mirasvit Helpdesk MX Administrative Interface cross site scripting
low
🔒
-
-
-
106972
Mirasvit Helpdesk MX File Upload input validation [CVE-2017-14320]
medium
🔒
-
-
-
106971
TecnoVISION DLX Spot Player4 Web Admin Interface sql injection
medium
🔒
-
-
-
106970
TecnoVISION DLX Spot Player4 File Upload resource.php unrestricted upload
medium
🔒
-
-
-
106969
TecnoVISION DLX Spot Player4 SSH Service hard-coded credentials
medium
🔒
-
-
-
106968
Pure-FTPd Config config [CVE-2017-12170]
medium
🔒
-
-
🔒
106967
ProxyChains-NG untrusted search path [CVE-2015-3887]
low
🔒
-
-
🔒
106966
Google Android Qualcomm DMA Allocation access control [CVE-2017-9725]
medium
🔒
-
-
🔒
106965
Google Android Qualcomm ION Cache Kernel Memory access control
medium
🔒
-
-
-
106964
Google Android Qualcomm Camera Driver access control [CVE-2017-9720]
medium
🔒
-
-
-
106963
Google Android Qualcomm access control [CVE-2017-9677]
medium
🔒
-
-
-
106962
Google Android Qualcomm use after free [CVE-2017-9676]
medium
🔒
-
-
-
106961
Google Android Qualcomm race condition [CVE-2017-8281]
low
🔒
-
-
-
106960
Google Android Qualcomm WLAN memory corruption [CVE-2017-8280]
medium
🔒
-
-
-
106959
Google Android Qualcomm Audio access control [CVE-2017-8278]
medium
🔒
-
-
-
106958
Google Android Qualcomm msm_dba_register_client access control
medium
🔒
-
-
-
106957
Google Android Qualcomm access control [CVE-2017-8251]
medium
🔒
-
-
-
106956
Google Android Qualcomm access control [CVE-2017-8250]
medium
🔒
-
-
-
106955
Google Android Qualcomm access control [CVE-2017-8247]
medium
🔒
-
-
-
106954
Cisco Stackable Managed Switch SSH Subsystem memory corruption
low
🔒
-
-
-
106953
Open Ticket Request System access control [CVE-2017-14635]
medium
🔒
-
-
🔒
106952
libsndfile double64.c double64_init divide by zero
low
🔒
-
-
🔒
106951
Xiph.Org libvorbis mapping0.c mapping0_forward out-of-bounds read
medium
🔒
-
-
🔒
106950
Xiph.Org libvorbis info.c vorbis_analysis_headerout memory corruption
medium
🔒
-
-
🔒
106949
sam2p in_pcx.cpp pcxLoadRaster memory corruption
medium
🔒
-
-
🔒
106948
sam2p in_pcx.cpp pcxLoadImage24 integer overflow
medium
🔒
-
-
🔒
106947
sam2p in_xpm.cpp in_xpm_reader integer overflow
medium
🔒
-
-
🔒
106946
xloadimage in_pcx.cpp pcxLoadImage24 memory corruption
medium
🔒
-
-
🔒
106945
ImageMagick sixel.c sixel_decode null pointer dereference
low
🔒
-
-
🔒
106944
ImageMagick sixel.c sixel_output_create null pointer dereference
low
🔒
-
-
🔒
106943
ImageMagick ps.c PostscriptDelegateMessage null pointer dereference
low
🔒
-
-
🔒
106942
libsndfile ulaw.c d2ulaw_array out-of-bounds read
medium
🔒
-
-
🔒
106941
libsndfile alaw.c d2alaw_array out-of-bounds read
medium
🔒
-
-
🔒
106940
Xiph.Org libvorbis MP4 File psy.c bark_noise_hybridmp memory corruption
low
🔒
-
-
🔒
106939
Centra UCS Central Software CLI input validation [CVE-2017-12255]
low
🔒
-
-
-
106938
Cisco Unified Intelligence Center Web Interface DOM-Based cross site scripting
low
🔒
-
-
-
106937
Cisco Unified Intelligence Center cross-site request forgery
low
🔒
-
-
-
106936
Cisco FindIT Network Discovery Utility untrusted search path
low
🔒
-
-
-
106935
Cisco Wide Area Application Services resource management [CVE-2017-12250]
low
🔒
-
-
-
106934
Cisco Unified Intelligence Center Web Interface cross site scripting
low
🔒
-
-
-
106933
Cisco Small Business SPA300 IP Fragment resource management [CVE-2017-12219]
low
🔒
-
-
-
106932
Cisco Email Security Appliance Content Filter input validation
low
🔒
-
-
🔒
106931
Cisco Unified Customer Voice Portal OAMP Reset access control
medium
🔒
-
-
-
106930
Linux Kernel nl80211.c nl80211_set_rekey_data null pointer dereference
low
🔒
-
-
🔒
106929
Google Android Qualcomm access control [CVE-2017-11041]
medium
🔒
-
-
-
106928
Google Android Qualcomm information disclosure [CVE-2017-11040]
medium
🔒
-
-
-
106927
Google Android Qualcomm information disclosure [CVE-2017-11002]
medium
🔒
-
-
-
106926
Google Android Qualcomm information disclosure [CVE-2017-11001]
medium
🔒
-
-
-
106925
Google Android Qualcomm access control [CVE-2017-11000]
medium
🔒
-
-
-
106924
Google Android Qualcomm access control [CVE-2017-10999]
medium
🔒
-
-
-
106923
Google Android Qualcomm audio_aio_ion_lookup_vaddr access control
medium
🔒
-
-
-
106922
Google Android Qualcomm Kernel Memory access control
medium
🔒
-
-
-
106921
Google Android Qualcomm c_show information disclosure
medium
🔒
-
-
-
106920
chef Knife Bootstrap Command messages Private Key information disclosure
low
🔒
-
-
-
106919
FreeIPA ipa-kra-install kra-agent.pem information disclosure
low
🔒
-
-
-
106918
IPython contents cross site scripting
low
🔒
-
-
🔒
106917
NodeBB cross site scripting [CVE-2015-3296]
low
🔒
-
-
-
106916
Kallithea cross-site request forgery [CVE-2015-0276]
low
🔒
-
-
-
106915
ldap.v2 credentials management [CVE-2017-14623]
medium
🔒
-
-
-
106914
Portus typeahead cross site scripting [CVE-2017-14621]
low
🔒
-
-
-
106913
phpMyFAQ Config Module cross site scripting [CVE-2017-14619]
low
🔒
-
-
🔒
106912
phpMyFAQ Faq.php cross site scripting
low
🔒
-
-
🔒
106911
Poppler Stream.cc ImageStream Floating Point input validation
low
🔒
-
-
🔒
106910
Watchguard Firewall XML-RPC Interface resource consumption [CVE-2017-14616]
low
🔒
-
-
-
106909
Watchguard Firewall XML-RPC Interface cross site scripting [CVE-2017-14615]
low
🔒
-
-
-
106908
Bareos bareos-dir/bareos-fd/bareos-sd/bareos-core access control
low
🔒
-
-
-
106907
Kannel Server Daemon access control [CVE-2017-14609]
low
🔒
-
-
-
106906
Joomla CMS LDAP Authentication Password ldap injection
low
🔒
-
-
🔒
106905
Joomla CMS information disclosure [CVE-2017-14595]
medium
🔒
-
-
🔒
106904
Good Technology Enterprise Signature Protection insufficient verification of data authenticity
medium
🔒
-
-
-
106903
iTerm2 DNS Query Password information disclosure
low
🔒
-
-
-
106902
ZCMS JavaServer Pages Content Management System cross site scripting
low
🔒
-
-
-
106901
libpgf Decoder.cpp use after free
medium
🔒
-
-
🔒
106900
Joomla CMS redirect [CVE-2015-5608]
medium
🔒
-
-
🔒
106899
SOGo cross-site request forgery [CVE-2015-5395]
low
🔒
-
-
-
106898
IPython cross site scripting [CVE-2015-4707]
low
🔒
-
-
🔒
106897
Open Litespeed use after free [CVE-2015-3890]
medium
🔒
-
-
-
106896
node/URONode Bandwidth Consumption resource management [CVE-2015-2927]
low
🔒
-
-
-
106895
Simple Ads Manager Plugin information disclosure [CVE-2015-2826]
low
🔒
-
-
-
106894
Ember.js cross site scripting [CVE-2015-1866]
low
🔒
-
-
-
106893
Coreutils fts.c File race condition
low
🔒
-
-
-
106892
IBM Security SiteProtector System access control [CVE-2015-0162]
low
🔒
-
-
-
106891
Magento E-Commerce Platform cross site scripting [CVE-2014-9758]
low
🔒
-
-
-
106890
Mirion DMC 3000 Transmitter Module Key hard-coded credentials
medium
🔒
-
-
-
106889
Mirion DMC 3000 Transmitter Module inadequate encryption [CVE-2017-9645]
medium
🔒
-
-
-
106888
ARM Trusted Firmware BL1 FWU SMC integer overflow [CVE-2017-9607]
medium
🔒
-
-
-
106887
BE126 WiFI Repeater Telnet Service hard-coded credentials [CVE-2017-8772]
medium
🔒
-
-
-
106886
BE126 WiFI Repeater Telnet Service hard-coded credentials [CVE-2017-8771]
medium
🔒
-
-
-
106885
BE126 WiFI Repeater information disclosure [CVE-2017-8770]
low
🔒
-
-
-
106884
Rockwell MicroLogix 1100 PCCC Packet input validation [CVE-2017-7924]
low
🔒
-
-
-
106883
LibRaw dcraw.c kodak_65000_load_raw out-of-bounds read
medium
🔒
-
-
🔒
106882
ImageMagick tiff.c ReadTIFFImage out-of-bounds read
medium
🔒
-
-
🔒
106881
GNOME Nautilus trusted File input validation
medium
🔒
-
-
🔒
106880
YADIFA DNS Packet Parser resource consumption [CVE-2017-14339]
low
🔒
-
-
🔒
106879
Perl Regular Expression memory corruption [CVE-2017-12883]
medium
🔒
-
-
🔒
106878
Perl Regular Expression memory corruption [CVE-2017-12837]
medium
🔒
-
-
🔒
106877
Apache Struts Freemarker Tag input validation [CVE-2017-12611]
medium
🔒
-
-
🔒
106876
Linux Kernel Performance Monitor sys_regs.c access_pmu_evcntr input validation
low
🔒
-
-
-
106875
Apache Struts URL Validator input validation [CVE-2016-8738]
low
🔒
-
-
🔒
106874
Apache Struts Convention Plugin path traversal [CVE-2016-6795]
high
🔒
-
-
🔒
106873
Huawei P8 information disclosure [CVE-2015-8224]
low
🔒
-
-
-
106872
IPython REST API cross-site request forgery [CVE-2015-5607]
low
🔒
-
-
🔒
106871
Red Hat Feedhenry Enterprise Mobile Application Platform File Download Reflected input validation
low
🔒
-
-
-
106870
FreeIPA input validation [CVE-2015-5179]
medium
🔒
-
-
-
106869
Polycom RealPresence Resource Manager scripts access control
low
🔒
-
-
-
106868
Polycom RealPresence Resource Manager FileDownload credentials management
low
🔒
-
-
-
106867
Polycom RealPresence Resource Manager Session Identifier access control
low
🔒
-
-
-
106866
Polycom RealPresence Resource Manager JConfigManager Path information disclosure
low
🔒
-
-
-
106865
Polycom RealPresence Resource Manager Password credentials management
medium
🔒
-
-
-
106864
Helpdesk Pro Plugin ini File injection [CVE-2015-4075]
medium
🔒
-
-
-
106863
Helpdesk Pro Plugin ticket.download_attachment path traversal
low
🔒
-
-
-
106862
Helpdesk Pro Plugin sql injection [CVE-2015-4073]
medium
🔒
-
-
-
106861
Helpdesk Pro Plugin cross site scripting [CVE-2015-4072]
low
🔒
-
-
-
106860
Ubuntu Linux URLRequestDelegatedJob use after free
medium
🔒
-
-
🔒
106859
CodeIgniter mcrypt Extension cryptographic issues [CVE-2014-8686]
medium
🔒
-
-
-
106858
CodeIgniter/Kohana Session Cookie cryptographic issues [CVE-2014-8684]
medium
🔒
-
-
-
106857
Astaro Security Gateway index.plx input validation
medium
🔒
-
-
-
106856
Pragyan CMS admin.lib.php sql injection [CVE-2017-14601]
medium
🔒
-
-
-
106855
Pragyan CMS admin.lib.php sql injection [CVE-2017-14600]
medium
🔒
-
-
-
106854
AfterLogic Webmail/Aurora ajax.php cross site scripting
low
🔒
-
-
-
106853
SAP NetWeaver AS JAVA Host Control Web Service resource consumption
low
🔒
-
-
-
106852
NetMechanica NetDecision Winring0x32.sys access control [CVE-2017-14311]
low
🔒
-
-
-
106851
Kaltura Signature getUserzoneCookie hard-coded credentials
medium
🔒
-
-
-
106850
Kultura bigRedButton.php cross site scripting
low
🔒
-
-
-
106849
Kaltura Admin Panel code injection [CVE-2017-14141]
medium
🔒
-
-
-
106848
Ruby OpenSSL ASN1 memory corruption
low
🔒
-
-
🔒
106847
Apache Tomcat VirtualDirContext Source information disclosure
low
🔒
-
-
🔒
106846
Apache Tomcat HTTP PUT Method unrestricted upload [CVE-2017-12615]
medium
🔒
-
-
🔒
106845
ZXR10 1800-2S path traversal [CVE-2017-10931]
low
🔒
-
-
-
106844
ZXR10 1800-2S Password access control [CVE-2017-10930]
low
🔒
-
-
-
106843
Ruby WEBrick Library improper authentication [CVE-2017-10784]
medium
🔒
-
-
🔒
106842
QNAP NAS medialibrary command injection [CVE-2017-10700]
medium
🔒
-
-
-
106841
Red Hat Enterprise Linux UEFI Secure Boot 7pk security [CVE-2015-7837]
medium
🔒
-
-
🔒
106840
WP Fastest Cache Plugin admin.php addCacheTimeout cross-site request forgery
low
🔒
-
-
-
106839
Pydio cross site scripting [CVE-2015-3432]
low
🔒
-
-
-
106838
Pydio os command injection [CVE-2015-3431]
medium
🔒
-
-
-
106837
Dovecot ssl-proxy-openssl.c ssl-proxy-opensslc certificate validation
low
🔒
-
-
🔒
106836
vBulletin Private Message input validation [CVE-2015-3419]
medium
🔒
-
-
-
106835
Floating Social Bar Plugin Service Order cross site scripting
low
🔒
-
-
-
106834
Kallithea Administration Page cross site scripting [CVE-2015-1864]
low
🔒
-
-
-
106833
389 Directory Server Access Restriction access control [CVE-2015-1854]
medium
🔒
-
-
🔒
106832
Red Hat JBoss Enterprise Application Platform AdvancedLdapLodinMogule information disclosure
low
🔒
-
-
-
106831
Cisco Cloud Web Security Filter memory corruption [CVE-2015-0689]
medium
🔒
-
-
-
106830
Netsweeper Client Filter Admin Portal improper authentication
medium
🔒
-
-
-
106829
Netsweeper Deny Page information disclosure [CVE-2014-9616]
low
🔒
-
-
-
106828
Netsweeper quarantine_disable.php access control
medium
🔒
-
-
-
106827
eDeploy information disclosure [CVE-2014-8174]
medium
🔒
-
-
-
106826
IBM Curam Social Program Management cross site scripting [CVE-2014-6191]
low
🔒
-
-
-
106825
LANDesk Management Suite Admin Interface sm_actionfrm.asp input validation
medium
🔒
-
-
-
106824
Solr Kerberos Plugin improper authentication [CVE-2017-9803]
medium
🔒
-
-
🔒
106823
F5 BIG-IP TMM access control [CVE-2017-6147]
low
🔒
-
-
🔒
106822
XnView Classic JB2 File memory corruption [CVE-2017-14580]
medium
🔒
-
-
-
106821
STDU Viewer JB2 File memory corruption [CVE-2017-14579]
medium
🔒
-
-
-
106820
IrfanView ANI File memory corruption [CVE-2017-14578]
medium
🔒
-
-
-
106819
STDU Viewer xps File memory corruption [CVE-2017-14577]
medium
🔒
-
-
-
106818
STDU Viewer xps File memory corruption [CVE-2017-14576]
medium
🔒
-
-
-
106817
STDU Viewer xps File memory corruption [CVE-2017-14575]
medium
🔒
-
-
-
106816
STDU Viewer xps File memory corruption [CVE-2017-14574]
medium
🔒
-
-
-
106815
STDU Viewer xps File memory corruption [CVE-2017-14573]
medium
🔒
-
-
-
106814
STDU Viewer xps File memory corruption [CVE-2017-14572]
medium
🔒
-
-
-
106813
STDU Viewer xps File memory corruption [CVE-2017-14571]
medium
🔒
-
-
-
106812
STDU Viewer xps File memory corruption [CVE-2017-14570]
medium
🔒
-
-
-
106811
STDU Viewer xps File memory corruption [CVE-2017-14569]
medium
🔒
-
-
-
106810
STDU Viewer xps File memory corruption [CVE-2017-14568]
medium
🔒
-
-
-
106809
STDU Viewer xps File memory corruption [CVE-2017-14567]
medium
🔒
-
-
-
106808
STDU Viewer xps File memory corruption [CVE-2017-14566]
medium
🔒
-
-
-
106807
STDU Viewer xps File memory corruption [CVE-2017-14565]
medium
🔒
-
-
-
106806
STDU Viewer xps File memory corruption [CVE-2017-14564]
medium
🔒
-
-
-
106805
STDU Viewer xps File memory corruption [CVE-2017-14563]
medium
🔒
-
-
-
106804
STDU Viewer xps File memory corruption [CVE-2017-14562]
medium
🔒
-
-
-
106803
STDU Viewer xps File memory corruption [CVE-2017-14561]
medium
🔒
-
-
-
106802
STDU Viewer xps File memory corruption [CVE-2017-14560]
medium
🔒
-
-
-
106801
STDU Viewer xps File memory corruption [CVE-2017-14559]
medium
🔒
-
-
-
106800
STDU Viewer djvu File memory corruption [CVE-2017-14558]
medium
🔒
-
-
-
106799
STDU Viewer djvu File memory corruption [CVE-2017-14557]
medium
🔒
-
-
-
106798
STDU Viewer djvu File memory corruption [CVE-2017-14556]
medium
🔒
-
-
-
106797
STDU Viewer djvu File memory corruption [CVE-2017-14555]
medium
🔒
-
-
-
106796
STDU Viewer djvu File memory corruption [CVE-2017-14554]
medium
🔒
-
-
-
106795
STDU Viewer djvu File memory corruption [CVE-2017-14553]
medium
🔒
-
-
-
106794
STDU Viewer djvu File memory corruption [CVE-2017-14552]
medium
🔒
-
-
-
106793
STDU Viewer djvu File memory corruption [CVE-2017-14551]
medium
🔒
-
-
-
106792
STDU Viewer djvu File memory corruption [CVE-2017-14550]
medium
🔒
-
-
-
106791
STDU Viewer djvu File memory corruption [CVE-2017-14549]
medium
🔒
-
-
-
106790
STDU Viewer djvu File memory corruption [CVE-2017-14548]
medium
🔒
-
-
-
106789
STDU Viewer Mobi File memory corruption [CVE-2017-14547]
medium
🔒
-
-
-
106788
STDU Viewer EPUB File memory corruption [CVE-2017-14546]
medium
🔒
-
-
-
106787
STDU Viewer EPUB File memory corruption [CVE-2017-14545]
medium
🔒
-
-
-
106786
STDU Viewer EPUB File memory corruption [CVE-2017-14544]
medium
🔒
-
-
-
106785
STDU Viewer EPUB File memory corruption [CVE-2017-14543]
low
🔒
-
-
-
106784
STDU Viewer EPUB File memory corruption [CVE-2017-14542]
medium
🔒
-
-
-
106783
XnView Classic SVG File memory corruption [CVE-2017-14541]
medium
🔒
-
-
-
106782
IrfanView SVG File memory corruption [CVE-2017-14540]
medium
🔒
-
-
-
106781
IrfanView SVG File memory corruption [CVE-2017-14539]
medium
🔒
-
-
-
106780
XnView Classic JB2 File memory corruption [CVE-2017-14538]
medium
🔒
-
-
-
106779
Tor Log File rendservice.c rend_service_intro_established log file
low
🔒
-
-
🔒
106778
Twitter Client Server Certificate Validator settings.json certificate validation
medium
🔒
-
-
-
106777
Apache HTTP Server Limit Directive ap_limit_section use after free
low
🔒
-
-
🔒
106776
IBM Security Identity Manager cross-site request forgery [CVE-2014-6106]
low
🔒
-
-
-
106775
OpenWebif ipkg.py IpkgController access control
medium
🔒
-
-
-
106774
NexusPHP location.php cross site scripting
low
🔒
-
-
-
106773
ImageMagick mat.c ReadMATImage memory corruption
low
🔒
-
-
🔒
106772
ImageMagick tiff.c TIFFIgnoreTags null pointer dereference
low
🔒
-
-
🔒
106771
ImageMagick sun.c ReadSUNImage resource management
low
🔒
-
-
🔒
106770
Job Manager Plugin cross-site request forgery [CVE-2017-14530]
low
🔒
-
-
-
106769
GNU binutils libbfd peXXigen.c bfd_getl16 memory corruption
medium
🔒
-
-
🔒
106768
ImageMagick tiff.c TIFFSetProfiles use after free
low
🔒
-
-
-
106767
Moodle Course Report information disclosure [CVE-2017-12157]
low
🔒
-
-
🔒
106766
Moodle Contact Form cross site scripting [CVE-2017-12156]
low
🔒
-
-
🔒
106765
Poppler PDF File Splash.cc scaleImageYuXd Floating Point input validation
low
🔒
-
-
🔒
106764
Poppler Object.h streamGetChar memory corruption
low
🔒
-
-
🔒
106763
Poppler PDF Document Splash.cc isImageInterpolationRequired input validation
low
🔒
-
-
🔒
106762
Poppler PDF Document XRef.cc parseEntry null pointer dereference
low
🔒
-
-
🔒
106761
Tenda W15E memory corruption [CVE-2017-14515]
medium
🔒
-
-
-
106760
Tenda W15E path traversal [CVE-2017-14514]
low
🔒
-
-
-
106759
MetInfo physical.php path traversal
low
🔒
-
-
-
106758
NexusPHP forummanage.php sql injection
medium
🔒
-
-
-
106757
SAP E-Recruiting Email Confirmation input validation [CVE-2017-14511]
medium
🔒
-
-
-
106756
SugarCRM cross site scripting [CVE-2017-14510]
low
🔒
-
-
🔒
106755
SugarCRM Remote File Inclusion input validation [CVE-2017-14509]
medium
🔒
-
-
🔒
106754
SugarCRM Documents/Emails DetailView.php sql injection
medium
🔒
-
-
🔒
106753
ImageMagick drawing-wand.c DrawGetStrokeDashArray null pointer dereference
low
🔒
-
-
🔒
106752
GraphicsMagick XV 332 pnm.c ReadPNMImage null pointer dereference
low
🔒
-
-
🔒
106751
libarchive LHA Archive archive_read_support_format_lha.c lha_read_data_none out-of-bounds read
medium
🔒
-
-
🔒
106750
libarchive RAR Archive archive_read_support_format_rar.c out-of-bounds read
medium
🔒
-
-
🔒
106749
libarchive archive_read_support_format_iso9660.c out-of-bounds read
medium
🔒
-
-
🔒
106748
iBall Baton ADSL2+ Home Router info.cgi credentials management
medium
🔒
-
-
-
106747
UStar WA3002G4 info.cgi credentials management
medium
🔒
-
-
-
106746
EMC Data Protection Advisor hard-coded credentials [CVE-2017-8013]
medium
🔒
-
-
🔒
106745
newsbeuter pb_controller.cpp playback os command injection
medium
🔒
-
-
🔒
106744
Microsoft Edge Chakra Javascript Engine access control [CVE-2017-11767]
medium
🔒
-
-
-
106743
TerraMaster TOS GetTest.php command injection
medium
🔒
-
-
-
106742
VMware vCenter Server Stored cross site scripting [CVE-2017-4926]
low
🔒
-
-
🔒
106741
VMware ESXi/Workstation/Fusion RPC Request null pointer dereference
medium
🔒
-
-
🔒
106740
VMware ESXi/Workstation/Fusion SVGA Device out-of-bounds write
high
🔒
-
-
🔒
106739
puppetlabs-apache 7pk security [CVE-2017-2299]
medium
🔒
-
-
-
106738
SilverStripe CMS SVG Document add cross site scripting
low
🔒
-
-
-
106737
Linux Kernel af_packet.c tpacket_rcv memory corruption
low
🔒
-
-
🔒
106736
Linux Kernel scsi_transport_iscsi.c iscsi_if_rx input validation
low
🔒
-
-
🔒
106735
Gentoo sci-mathematics-gimps access control [CVE-2017-14484]
low
🔒
-
-
🔒
106734
Gentoo dev-python-flower flower.initd access control
low
🔒
-
-
-
106733
Linux Kernel xfs_linux.h XFS_IS_REALTIME_INODE null pointer dereference
low
🔒
-
-
🔒
106732
i-filter untrusted search path [CVE-2017-10860]
low
🔒
-
-
-
106731
i-filter untrusted search path [CVE-2017-10859]
low
🔒
-
-
-
106730
i-filter untrusted search path [CVE-2017-10858]
low
🔒
-
-
-
106729
SEIL-X/SEIL-B1/SEIL-x86/SEIL-BPV input validation [CVE-2017-10856]
low
🔒
-
-
-
106728
FENCE-Explorer untrusted search path [CVE-2017-10855]
low
🔒
-
-
-
106727
Wi-Fi STATION L-02F Access Restriction access control [CVE-2017-10846]
medium
🔒
-
-
-
106726
Wi-Fi STATION L-02F access control [CVE-2017-10845]
high
🔒
-
-
-
106725
CG-WLR300NM memory corruption [CVE-2017-10814]
medium
🔒
-
-
-
106724
CG-WLR300NM os command injection [CVE-2017-10813]
medium
🔒
-
-
-
106723
Ruby sprintf format string
low
🔒
-
-
🔒
106722
Google Android IAudioPolicyService.cpp integer overflow
low
🔒
-
-
-
106721
IBM Business Process Manager Access Restriction access control
medium
🔒
-
-
-
106720
Apache Wicket CryptoMapper cryptographic issues [CVE-2014-7808]
medium
🔒
-
-
-
106719
Ansible Vault yaml Loader code injection [CVE-2017-2809]
medium
🔒
-
-
-
106718
IBM Jazz Reporting Service Lifecycle Query Engine information disclosure
low
🔒
-
-
-
106717
GNU Emacs Email enriched.el command injection
medium
🔒
-
-
🔒
106716
Fastly CDN Module information disclosure [CVE-2017-13761]
low
🔒
-
-
-
106715
QNAP QTS Media Library access control [CVE-2017-13067]
medium
🔒
-
-
-
106714
Pagure improper authorization [CVE-2017-1002151]
low
🔒
-
-
-
106713
python-fedora CSRF Protection redirect [CVE-2017-1002150]
medium
🔒
-
-
-
106712
Azure Kubernetes URI Persistent information disclosure
medium
🔒
-
-
-
106711
wordpress-gallery-transformation gallery.php sql injection
medium
🔒
-
-
-
106710
rk-responsive-contact-form rk_user_list.php sql injection
medium
🔒
-
-
-
106709
Event Expresso Free edit_event_category sql injection
medium
🔒
-
-
-
106708
plugin add-edit-delete-listing-for-member-module sql injection
medium
🔒
-
-
-
106707
Kind Editor File Upload upload_json.php access control
medium
🔒
-
-
-
106706
Easy Team Manager easy_team_manager_desc_edit.php sql injection
medium
🔒
-
-
-
106705
surveys Plugin questions.php sql injection
medium
🔒
-
-
-
106704
surveys Plugin individual_responses.php sql injection
medium
🔒
-
-
-
106703
surveys Plugin survey_form.php sql injection
medium
🔒
-
-
-
106702
eventr Plugin edit.php Blind sql injection
medium
🔒
-
-
-
106701
eventr Plugin edit.php Blind sql injection
medium
🔒
-
-
-
106700
gift-certificate-creator gc-list.php Stored cross site scripting
low
🔒
-
-
-
106699
flickr-picture-backup Permission flickr-picture-download.php unrestricted upload
medium
🔒
-
-
-
106698
image-gallery-with-slideshow admin_setting.php Blind sql injection
medium
🔒
-
-
-
106697
image-gallery-with-slideshow admin_setting.php sql injection
medium
🔒
-
-
-
106696
image-gallery-with-slideshow admin_setting.php Blind sql injection
medium
🔒
-
-
-
106695
image-gallery-with-slideshow admin_setting.php input validation
medium
🔒
-
-
-
106694
image-gallery-with-slideshow images Stored cross site scripting
low
🔒
-
-
-
106693
Membership Simplified Plugin updateDB.php delete_media sql injection
medium
🔒
-
-
-
106692
Membership Simplified Plugin Update updateDB.php delete Blind sql injection
medium
🔒
-
-
-
106691
membership-simplified-for-oap-members-only File Download download.php unrestricted upload
medium
🔒
-
-
-
106690
DTracker Plugin save_mail.php improper authorization
medium
🔒
-
-
-
106689
DTracker Plugin save_contact.php improper authorization
medium
🔒
-
-
-
106688
DTracker Plugin delete.php input validation
medium
🔒
-
-
-
106687
DTracker Plugin download.php input validation
medium
🔒
-
-
-
106686
wp2android-turn-wp-site-into-android-app Invedion CMS Unlicensed unrestricted upload
medium
🔒
-
-
-
106685
webapp-builder Invedion CMS Unlicensed unrestricted upload
medium
🔒
-
-
-
106684
mobile-app-builder-by-wappress Invedion CMS Unlicensed unrestricted upload
medium
🔒
-
-
-
106683
mobile-friendly-app-builder-by-easytouch images.php unrestricted upload
medium
🔒
-
-
-
106682
Google Android Bluetooth information disclosure [CVE-2017-0785]
low
🔒
-
-
-
106681
Google Android Bluetooth information disclosure [CVE-2017-0783]
low
🔒
-
-
-
106680
Google Android Bluetooth access control [CVE-2017-0782]
medium
🔒
-
-
-
106679
Google Android Bluetooth access control [CVE-2017-0781]
medium
🔒
-
-
-
106678
Red Hat Enterprise Linux nfnetlink_log Kernel race condition
medium
🔒
-
-
🔒
106677
Googlemaps Plugin plugin_googlemap2_proxy.php XML xml injection
medium
🔒
-
-
-
106676
GSTN Offline Utility Tool Permission winstart-server.vbs GSTN_offline_tool access control
low
🔒
-
-
-
106675
tcpdump IPv6 Routing Header Parser print-rt6.c rt6_print memory corruption
medium
🔒
-
-
🔒
106674
tcpdump IKEv2 Parser print-isakmp.c memory corruption
medium
🔒
-
-
🔒
106673
tcpdump IKEv1 Parser print-isakmp.c ikev1_id_print memory corruption
medium
🔒
-
-
🔒
106672
tcpdump OLSR Parser print-olsr.c olsr_print memory corruption
medium
🔒
-
-
🔒
106671
tcpdump Cisco HDLC Parser print-chdlc.c chdlc_print memory corruption
medium
🔒
-
-
🔒
106670
tcpdump ISO IS-IS Parser print-isoclns.c isis_print_is_reach_subtlv memory corruption
medium
🔒
-
-
🔒
106669
tcpdump LLDP Parser print-lldp.c lldp_private_8023_print memory corruption
medium
🔒
-
-
🔒
106668
tcpdump BGP Parser print-bgp.c decode_rt_routing_info memory corruption
medium
🔒
-
-
🔒
106667
tcpdump CFM Parser print-cfm.c cfm_print memory corruption
medium
🔒
-
-
🔒
106666
tcpdump RSVP Parser print-rsvp.c rsvp_obj_print memory corruption
medium
🔒
-
-
🔒
106665
tcpdump RPKI-Router Parser print-rpki-rtr.c rpki_rtr_pdu_print memory corruption
medium
🔒
-
-
🔒
106664
tcpdump Rx Protocol Parser print-rx.c ubik_print memory corruption
medium
🔒
-
-
🔒
106663
tcpdump RSVP Parser print-rsvp.c rsvp_obj_print memory corruption
medium
🔒
-
-
🔒
106662
tcpdump ISO ES-IS Parser print-isoclns.c esis_print memory corruption
medium
🔒
-
-
🔒
106661
tcpdump BGP Parser print-bgp.c bgp_attr_print memory corruption
medium
🔒
-
-
🔒
106660
tcpdump VQP Parser print-vqp.c vqp_print memory corruption
medium
🔒
-
-
🔒
106659
tcpdump HNCP Parser print-hncp.c dhcpv4_print memory corruption
medium
🔒
-
-
🔒
106658
tcpdump BGP Parser print-bgp.c decode_multicast_vpn memory corruption
medium
🔒
-
-
🔒
106657
tcpdump HNCP Parser print-hncp.c dhcpv6_print memory corruption
medium
🔒
-
-
🔒
106656
tcpdump ICMPv6 Parser print-icmp6.c icmp6_nodeinfo_print memory corruption
medium
🔒
-
-
🔒
106655
tcpdump MPTCP Parser print-mptcp.c memory corruption
medium
🔒
-
-
🔒
106654
tcpdump ISAKMP Parser print-isakmp.c memory corruption
medium
🔒
-
-
🔒
106653
tcpdump PPP Parser print-ppp.c handle_mlppp memory corruption
medium
🔒
-
-
🔒
106652
tcpdump IP Parser print-ip.c ip_printts memory corruption
medium
🔒
-
-
🔒
106651
tcpdump OSPFv3 Parser print-ospf6.c ospf6_decode_v3 memory corruption
medium
🔒
-
-
🔒
106650
tcpdump ISO IS-IS Parser print-isoclns.c isis_print_id memory corruption
medium
🔒
-
-
🔒
106649
tcpdump PGM Parser print-pgm.c pgm_print memory corruption
medium
🔒
-
-
🔒
106648
tcpdump VTP Parser print-vtp.c vtp_print memory corruption
medium
🔒
-
-
🔒
106647
tcpdump RADIUS Parser print-radius.c print_attr_string memory corruption
medium
🔒
-
-
🔒
106646
tcpdump IPv6 Fragmentation Header Parser print-frag6.c frag6_print memory corruption
medium
🔒
-
-
🔒
106645
tcpdump PIM Parser print-pim.c memory corruption
medium
🔒
-
-
🔒
106644
tcpdump PPP Parser print-ppp.c print_ccp_config_options memory corruption
medium
🔒
-
-
🔒
106643
tcpdump BOOTP Parser print-bootp.c bootp_print memory corruption
medium
🔒
-
-
🔒
106642
tcpdump LLDP Parser print-lldp.c lldp_mgmt_addr_tlv_print memory corruption
medium
🔒
-
-
🔒
106641
tcpdump ISO IS-IS Parser print-isoclns.c memory corruption
medium
🔒
-
-
🔒
106640
tcpdump IPv6 Mobility Parser print-mobility.c mobility_opt_print memory corruption
medium
🔒
-
-
🔒
106639
tcpdump IPv6 Mobility Parser print-mobility.c mobility_opt_print memory corruption
medium
🔒
-
-
🔒
106638
tcpdump IPv6 Mobility Parser print-mobility.c mobility_opt_print memory corruption
medium
🔒
-
-
🔒
106637
tcpdump IP Parser print-ip.c ip_printroute memory corruption
medium
🔒
-
-
🔒
106636
tcpdump ICMPv6 Parser print-icmp6.c icmp6_print memory corruption
medium
🔒
-
-
🔒
106635
tcpdump VTP Parser print-vtp.c vtp_print memory corruption
medium
🔒
-
-
🔒
106634
tcpdump PGM Parser print-pgm.c pgm_print memory corruption
medium
🔒
-
-
🔒
106633
tcpdump PGM Parser print-pgm.c pgm_print memory corruption
medium
🔒
-
-
🔒
106632
tcpdump DHCPv6 Parser print-dhcp6.c dhcp6opt_print memory corruption
medium
🔒
-
-
🔒
106631
tcpdump ISO ES-IS Parser print-isoclns.c esis_print memory corruption
medium
🔒
-
-
🔒
106630
tcpdump EAP Parser print-eap.c eap_print memory corruption
medium
🔒
-
-
🔒
106629
tcpdump White Board Parser print-wb.c wb_prep memory corruption
medium
🔒
-
-
🔒
106628
tcpdump ARP Parser print-arp.c memory corruption
medium
🔒
-
-
🔒
106627
tcpdump ICMP Parser print-icmp.c icmp_print memory corruption
medium
🔒
-
-
🔒
106626
tcpdump Protocol Parser util-print.c bittok2str_internal memory corruption
medium
🔒
-
-
🔒
106625
tcpdump BEEP Parser print-beep.c l_strnstart memory corruption
medium
🔒
-
-
🔒
106624
tcpdump IPv6 Mobility Parser print-mobility.c mobility_print memory corruption
medium
🔒
-
-
🔒
106623
tcpdump IEEE 802.11 Parser print-802_11.c parse_elements memory corruption
medium
🔒
-
-
🔒
106622
tcpdump Apple PKTAP Parser print-pktap.c pktap_if_print memory corruption
medium
🔒
-
-
🔒
106621
tcpdump L2TP Parser print-l2tp.c memory corruption
medium
🔒
-
-
🔒
106620
tcpdump NFS Parser print-nfs.c xid_map_enter memory corruption
medium
🔒
-
-
🔒
106619
tcpdump Juniper Protocol Parser print-juniper.c juniper_parse_header memory corruption
medium
🔒
-
-
🔒
106618
tcpdump LMP Parser print-lmp.c lmp_print memory corruption
medium
🔒
-
-
🔒
106617
tcpdump AODV Parser print-aodv.c aodv_extension memory corruption
medium
🔒
-
-
🔒
106616
tcpdump NFS Parser print-nfs.c nfs_printfh memory corruption
medium
🔒
-
-
🔒
106615
tcpdump IEEE 802.15.4 Parser print-802_15_4.c ieee802_15_4_if_print memory corruption
medium
🔒
-
-
🔒
106614
tcpdump IS-IS Parser print-isoclns.c isis_print memory corruption
medium
🔒
-
-
🔒
106613
tcpdump IS-IS Parser print-isoclns.c isis_print_extd_ip_reach memory corruption
medium
🔒
-
-
🔒
106612
tcpdump LLDP Parser print-lldp.c lldp_private_8021_print resource management
low
🔒
-
-
🔒
106611
tcpdump PIMv2 Parser print-pim.c pimv2_print memory corruption
medium
🔒
-
-
🔒
106610
tcpdump DNS Parser print-domain.c ns_print resource management
low
Ԃ