Latest CVE Feed
-
5.4
MEDIUMCVE-2017-12294
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the affected system. The vulnerability is due to insufficient input validation of some parameters... Read more
Affected Products : webex_meetings_server- EPSS Score: %0.24
- Published: Nov. 02, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-1552
IBM Infosphere BigInsights 4.2.0 and 4.2.5 is vulnerable to link injection. By persuading a victim to click on a specially-crafted URL link, a remote attacker could exploit this vulnerability to conduct various attacks against the vulnerable system, inclu... Read more
Affected Products : infosphere_biginsights- EPSS Score: %0.19
- Published: Nov. 01, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-1300
IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 125162.... Read more
Affected Products : openpages_grc_platform- EPSS Score: %0.17
- Published: Nov. 01, 2017
- Modified: Apr. 20, 2025
-
5.3
MEDIUMCVE-2017-1148
IBM OpenPages GRC Platform 7.2 and 7.3 with OpenPages Loss Event Entry (LEE) application could allow a user to obtain sensitive information including private APIs that could be used in further attacks against the system. IBM X-Force ID: 122201.... Read more
Affected Products : openpages_grc_platform- EPSS Score: %0.22
- Published: Nov. 01, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-1147
IBM OpenPages GRC Platform 7.1, 7.2, and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure wit... Read more
Affected Products : openpages_grc_platform- EPSS Score: %0.24
- Published: Nov. 01, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-16358
In radare 2.0.1, an out-of-bounds read vulnerability exists in string_scan_range() in libr/bin/bin.c when doing a string search.... Read more
Affected Products : radare2- EPSS Score: %0.18
- Published: Nov. 01, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2017-1000242
Jenkins Git Client Plugin 2.4.2 and earlier creates temporary file with insecure permissions resulting in information disclosure... Read more
Affected Products : git_client- EPSS Score: %0.01
- Published: Nov. 01, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-14752
Mahara 15.04 before 15.04.15, 16.04 before 16.04.9, 16.10 before 16.10.6, and 17.04 before 17.04.4 are vulnerable to a user submitting a potential dangerous payload, e.g., XSS code, to be saved as their first name, last name, or display name in the profil... Read more
Affected Products : mahara- EPSS Score: %0.30
- Published: Oct. 31, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15985
Basic B2B Script allows SQL Injection via the product_view1.php pid or id parameter.... Read more
Affected Products : basic_b2b_script- EPSS Score: %1.41
- Published: Oct. 31, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15984
Creative Management System (CMS) Lite 1.4 allows SQL Injection via the S parameter to index.php.... Read more
Affected Products : creative_management_system_lite- EPSS Score: %1.41
- Published: Oct. 31, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15980
US Zip Codes Database Script 1.0 allows SQL Injection via the state parameter.... Read more
Affected Products : us_zip_codes_database_script- EPSS Score: %1.41
- Published: Oct. 31, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15979
Shareet - Photo Sharing Social Network 1.0 allows SQL Injection via the photo parameter.... Read more
Affected Products : shareet- EPSS Score: %1.41
- Published: Oct. 31, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15977
Protected Links - Expiring Download Links 1.0 allows SQL Injection via the username parameter.... Read more
Affected Products : expiring_download_links- EPSS Score: %1.41
- Published: Oct. 31, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-16230
In admin/write-post.php in Typecho through 1.1, one can log in to the background page, write a new article, and add payload in the article content, resulting in XSS via index.php/action/contents-post-edit.... Read more
Affected Products : typecho- EPSS Score: %0.21
- Published: Oct. 30, 2017
- Modified: Apr. 20, 2025
-
9.0
HIGHCVE-2017-9377
A command injection was identified on Barco ClickShare Base Unit devices with CSM-1 firmware before 1.7.0.3 and CSC-1 firmware before 1.10.0.10. An attacker with access to the product's web API can exploit this vulnerability to completely compromise the v... Read more
Affected Products : clickshare_csm-1_firmware clickshare_csc-1_firmware clickshare_csc-1 clickshare_csm-1- EPSS Score: %5.71
- Published: Oct. 30, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15971
Same Sex Dating Software Pro 1.0 allows SQL Injection via the viewprofile.php profid parameter, the viewmessage.php sender_id parameter, or the /admin Email field, a related issue to CVE-2017-15972.... Read more
Affected Products : same_date_pro- EPSS Score: %2.22
- Published: Oct. 29, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15968
MyBuilder Clone 1.0 allows SQL Injection via the phpsqlsearch_genxml.php subcategory parameter.... Read more
Affected Products : mybuildersite- EPSS Score: %2.34
- Published: Oct. 29, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15963
iTech Gigs Script 1.21 allows SQL Injection via the browse-scategory.php sc parameter or the service-provider.php ser parameter.... Read more
Affected Products : gigs_script- EPSS Score: %2.34
- Published: Oct. 29, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-15936
In Artica Pandora FMS version 7.0, an Attacker with write Permission can create an agent with an XSS Payload; when a user enters the agent definitions page, the script will get executed.... Read more
Affected Products : pandora_fms- EPSS Score: %0.27
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-5996
The agent in Bomgar Remote Support 15.2.x before 15.2.3, 16.1.x before 16.1.5, and 16.2.x before 16.2.4 allows DLL hijacking because of weak %SYSTEMDRIVE%\ProgramData permissions.... Read more
- EPSS Score: %0.14
- Published: Oct. 26, 2017
- Modified: Apr. 20, 2025