Latest CVE Feed
-
5.5
MEDIUMCVE-2016-5349
The high level operating systems (HLOS) was not providing sufficient memory address information to ensure that secure applications inside Qualcomm Secure Execution Environment (QSEE) only write to legitimate memory ranges related to the QSEE secure applic... Read more
Affected Products : android- EPSS Score: %0.12
- Published: Apr. 06, 2017
- Modified: Apr. 20, 2025
-
5.8
MEDIUMCVE-2017-10340
Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Import/Export). Supported versions that are affected are 2.8 and 2.9. Easily exploitable vulnerability allows unauthenticated attacker with networ... Read more
- EPSS Score: %0.52
- Published: Oct. 19, 2017
- Modified: Apr. 20, 2025
-
8.3
HIGHCVE-2017-3254
Vulnerability in the Oracle Retail Invoice Matching component of Oracle Retail Applications (subcomponent: Security). Supported versions that are affected are 12.0 and 13.0. Easily "exploitable" vulnerability allows unauthenticated attacker with network a... Read more
Affected Products : retail_invoice_matching- EPSS Score: %1.22
- Published: Apr. 24, 2017
- Modified: Apr. 20, 2025
-
4.7
MEDIUMCVE-2017-3236
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Core). Supported versions that are affected are 11.3.0, 11.4.0, 12.0.1, 12.0.2, 12.0.3, 12.1.0 and 12.2.0. Easily exploitable vulnera... Read more
Affected Products : flexcube_universal_banking- EPSS Score: %0.64
- Published: Jan. 27, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-3213
The Think Mutual Bank Mobile Banking app 3.1.5 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.... Read more
Affected Products : think_mutual_bank_mobile_banking_app- EPSS Score: %0.22
- Published: May. 05, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-3159
Apache Camel's camel-snakeyaml component is vulnerable to Java object de-serialization vulnerability. De-serializing untrusted data can lead to security flaws.... Read more
Affected Products : camel- EPSS Score: %2.77
- Published: Mar. 07, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-3154
Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.... Read more
Affected Products : atlas- EPSS Score: %0.82
- Published: Aug. 29, 2017
- Modified: Apr. 20, 2025
-
9.0
HIGHCVE-2016-5067
Sierra Wireless GX 440 devices with ALEOS firmware 4.3.2 allow Hayes AT command injection.... Read more
- EPSS Score: %0.53
- Published: Apr. 10, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-4926
Insufficient authentication vulnerability in Junos Space before 15.2R2 allows remote network based users with access to Junos Space web interface to perform certain administrative tasks without authentication.... Read more
- EPSS Score: %3.64
- Published: Mar. 20, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-2823
A use-after-free vulnerability exists in the .ISO parsing functionality of PowerISO 6.8. A specially crafted .ISO file can cause a vulnerability resulting in potential code execution. An attacker can send a specific .ISO file to trigger this vulnerability... Read more
Affected Products : poweriso- EPSS Score: %0.74
- Published: May. 24, 2017
- Modified: Apr. 20, 2025
-
7.4
HIGHCVE-2017-2912
An exploitable vulnerability exists in the remote control functionality of Circle with Disney running firmware 2.0.1. SSL certificates for specific domain names can cause the goclient daemon to accept a different certificate than intended. An attacker can... Read more
- EPSS Score: %0.14
- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-2889
An exploitable Denial of Service vulnerability exists in the API daemon of Circle with Disney running firmware 2.0.1. A large amount of simultaneous TCP connections causes the APID daemon to repeatedly fork, causing the daemon to run out of memory and tri... Read more
- EPSS Score: %0.37
- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2016-4906
Cross-site scripting vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to inject arbitrary web script or HTML via "Messages" function of Cybozu Garoon Keitai.... Read more
Affected Products : garoon- EPSS Score: %0.32
- Published: Jun. 09, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2015-9072
In all Qualcomm products with Android releases from CAF using the Linux kernel, an untrusted pointer dereference can occur in a TrustZone syscall.... Read more
Affected Products : android- EPSS Score: %0.13
- Published: Aug. 18, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-2819
An exploitable heap-based buffer overflow exists in the Hangul Word Processor component (version 9.6.1.4350) of Hancom Thinkfree Office NEO 9.6.1.4902. A specially crafted document stream can cause an integer underflow resulting in a buffer overflow which... Read more
- EPSS Score: %0.64
- Published: May. 24, 2017
- Modified: Apr. 20, 2025
-
8.3
HIGHCVE-2017-2797
An exploitable heap overflow vulnerability exists in the ParseEnvironment functionality of AntennaHouse DMC HTMLFilter as used by MarkLogic 8.0-6.... Read more
Affected Products : marklogic- EPSS Score: %0.26
- Published: May. 23, 2017
- Modified: Apr. 20, 2025
-
10.0
CRITICALCVE-2017-2785
An exploitable buffer overflow exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in remote code execut... Read more
Affected Products : popup- EPSS Score: %16.09
- Published: Mar. 10, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2016-4830
Sushiro App for iOS 2.1.16 and earlier and Sushiro App for Android 2.1.16.1 and earlier do not verify SSL certificates.... Read more
Affected Products : sushiro- EPSS Score: %0.58
- Published: Apr. 21, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2015-9067
In all Qualcomm products with Android releases from CAF using the Linux kernel, a potential compiler optimization of memset() is addressed.... Read more
Affected Products : android- EPSS Score: %0.15
- Published: Aug. 18, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2015-9061
In all Qualcomm products with Android releases from CAF using the Linux kernel, playReady DRM failed to check a length potentially leading to unauthorized access to secure memory.... Read more
Affected Products : android- EPSS Score: %0.15
- Published: Aug. 18, 2017
- Modified: Apr. 20, 2025