Latest CVE Feed
-
6.1
MEDIUMCVE-2017-12322
Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an ... Read more
Affected Products : email_encryption- EPSS Score: %0.16
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-12321
Multiple vulnerabilities in the web interface of the Cisco Registered Envelope Service (a cloud-based service) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack or redirect a user of the affected service to an ... Read more
- EPSS Score: %0.16
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-12318
A vulnerability in the TCP state machine of Cisco RF Gateway 1 devices could allow an unauthenticated, remote attacker to prevent an affected device from delivering switched digital video (SDV) or video on demand (VoD) streams, resulting in a denial of se... Read more
- EPSS Score: %0.66
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-12316
A vulnerability in the Guest Portal login page of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform multiple login attempts in excess of the configured login attempt limit. The vulnerability is due to insuffic... Read more
- EPSS Score: %1.19
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
7.2
HIGHCVE-2017-12313
An untrusted search path (aka DLL Preload) vulnerability in the Cisco Network Academy Packet Tracer software could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes t... Read more
Affected Products : packet_tracer- EPSS Score: %0.06
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
5.3
MEDIUMCVE-2017-12309
A vulnerability in the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to conduct a HTTP response splitting attack. The vulnerability is due to the failure of the application or its environment to properly sanitize inp... Read more
- EPSS Score: %0.98
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
4.8
MEDIUMCVE-2017-16842
Cross-site scripting (XSS) vulnerability in admin/google_search_console/class-gsc-table.php in the Yoast SEO plugin before 5.8.0 for WordPress allows remote attackers to inject arbitrary web script or HTML.... Read more
- EPSS Score: %0.07
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
8.1
HIGHCVE-2017-15806
The send function in the ezcMailMtaTransport class in Zeta Components Mail before 1.8.2 does not properly restrict the set of characters used in the ezcMail returnPath property, which might allow remote attackers to execute arbitrary code via a crafted em... Read more
Affected Products : mail- EPSS Score: %20.40
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-15271
A use-after-free issue could be triggered remotely in the SFTP component of PSFTPd 10.0.4 Build 729. This issue could be triggered prior to authentication. The PSFTPd server did not automatically restart, which enabled attackers to perform a very effectiv... Read more
Affected Products : psftpd- EPSS Score: %24.18
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025
-
5.3
MEDIUMCVE-2017-15270
The PSFTPd 10.0.4 Build 729 server does not properly escape data before writing it into a Comma Separated Values (CSV) file. This can be used by attackers to hide data in the Graphical User Interface (GUI) view and create arbitrary entries to a certain ex... Read more
Affected Products : psftpd- EPSS Score: %13.97
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-12634
The camel-castor component in Apache Camel 2.x before 2.19.4 and 2.20.x before 2.20.1 is vulnerable to Java object de-serialisation vulnerability. De-serializing untrusted data can lead to security flaws.... Read more
Affected Products : camel- EPSS Score: %4.56
- Published: Nov. 15, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-14024
A Stack-based Buffer Overflow issue was discovered in Schneider Electric InduSoft Web Studio v8.0 SP2 Patch 1 and prior versions, and InTouch Machine Edition v8.0 SP2 Patch 1 and prior versions. The stack-based buffer overflow vulnerability has been ident... Read more
- EPSS Score: %3.53
- Published: Nov. 13, 2017
- Modified: Apr. 20, 2025
-
9.0
HIGHCVE-2017-11169
Privilege Escalation on iBall iB-WRA300N3GT iB-WRA300N3GT_1.1.1 devices allows remote authenticated users to obtain root privileges by leveraging a guest/user/normal account to submit a modified privilege parameter to /form2userconfig.cgi.... Read more
- EPSS Score: %0.75
- Published: Nov. 13, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-16793
The wav_convert2mono function in lib/wav.c in SWFTools 0.9.2 does not properly validate WAV data, which allows remote attackers to cause a denial of service (incorrect malloc and heap-based buffer overflow) or possibly have unspecified other impact via a ... Read more
Affected Products : swftools- EPSS Score: %0.24
- Published: Nov. 12, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-16780
The installer in MyBB before 1.8.13 allows remote attackers to execute arbitrary code by writing to the configuration file.... Read more
Affected Products : mybb- EPSS Score: %1.92
- Published: Nov. 10, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-16567
Persistent Cross-Site Scripting (XSS) vulnerability in Logitech Media Server 7.9.0, affecting the "Favorites" feature. This vulnerability allows remote attackers to inject and permanently store malicious JavaScript payloads, which are executed when users ... Read more
Affected Products : media_server- EPSS Score: %0.24
- Published: Nov. 10, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-12801
The UpdateDataSize function in ebmlmaster.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (assert fault) via a crafted mkv file.... Read more
- EPSS Score: %0.68
- Published: Nov. 10, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-16616
An exploitable vulnerability exists in the YAML parsing functionality in the YAMLParser method in Interfaces.py in PyAnyAPI before 0.6.1. A YAML parser can execute arbitrary Python commands resulting in command execution because load is used where safe_lo... Read more
Affected Products : pyanyapi- EPSS Score: %1.19
- Published: Nov. 08, 2017
- Modified: Apr. 20, 2025
-
9.9
CRITICALCVE-2017-2898
An exploitable vulnerability exists in the signature verification of the firmware update functionality of Circle with Disney. Specially crafted network packets can cause an unsigned firmware to be installed in the device resulting in arbitrary code execut... Read more
- EPSS Score: %0.51
- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-2892
An exploitable arbitrary memory read vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8. A specially crafted MQTT packet can cause an arbitrary out-of-bounds memory read and write potentially resulting in information dis... Read more
Affected Products : mongoose- EPSS Score: %2.48
- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025