Latest CVE Feed
-
4.8
MEDIUMCVE-2017-15948
Perch Content Management System 3.0.3 allows unrestricted file upload (with resultant XSS) via the Asset Title field in conjunction with the Select File field. This is exploitable with a Limited Admin account.... Read more
Affected Products : perch- EPSS Score: %0.22
- Published: Oct. 28, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-15936
In Artica Pandora FMS version 7.0, an Attacker with write Permission can create an agent with an XSS Payload; when a user enters the agent definitions page, the script will get executed.... Read more
Affected Products : pandora_fms- EPSS Score: %0.27
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-15582
In net.MCrypt in the "Diary with lock" (aka WriteDiary) application 4.72 for Android, hardcoded SecretKey and iv variables are used for the AES parameters, which makes it easier for attackers to obtain the cleartext of stored diary entries.... Read more
Affected Products : diary_with_lock- EPSS Score: %0.22
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2014-3579
XML external entity (XXE) vulnerability in Apache ActiveMQ Apollo 1.x before 1.7.1 allows remote consumers to have unspecified impact via vectors involving an XPath based selector when dequeuing XML messages.... Read more
Affected Products : activemq_apollo- EPSS Score: %3.48
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-15931
In radare2 2.0.1, an integer exception (negative number leading to an invalid memory access) exists in store_versioninfo_gnu_verneed() in libr/bin/format/elf/elf.c via crafted ELF files on 32bit systems.... Read more
Affected Products : radare2- EPSS Score: %0.21
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2014-2023
Multiple SQL injection vulnerabilities in the Tapatalk plugin 4.9.0 and earlier and 5.x through 5.2.1 for vBulletin allow remote attackers to execute arbitrary SQL commands via a crafted xmlrpc API request to (1) unsubscribe_forum.php or (2) unsubscribe_t... Read more
Affected Products : tapatalk- EPSS Score: %9.40
- Published: Oct. 26, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-5996
The agent in Bomgar Remote Support 15.2.x before 15.2.3, 16.1.x before 16.1.5, and 16.2.x before 16.2.4 allows DLL hijacking because of weak %SYSTEMDRIVE%\ProgramData permissions.... Read more
- EPSS Score: %0.11
- Published: Oct. 26, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-3771
System boot process is not adequately secured In Lenovo E95 and ThinkCentre M710s/M710t because systems were shipped from factory without completing BIOS/UEFI initialization process.... Read more
- EPSS Score: %0.20
- Published: Oct. 26, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-15917
In Paessler PRTG Network Monitor 17.3.33.2830, it's possible to create a Map as a read-only user, by forging a request and sending it to the server.... Read more
Affected Products : prtg_network_monitor- EPSS Score: %0.16
- Published: Oct. 26, 2017
- Modified: Apr. 20, 2025
-
4.8
MEDIUMCVE-2017-15911
The Admin Console in Ignite Realtime Openfire Server before 4.1.7 allows arbitrary client-side JavaScript code execution on victims who click a crafted setup/setup-host-settings.jsp?domain= link, aka XSS. Session ID and data theft may follow as well as th... Read more
Affected Products : openfire- EPSS Score: %0.42
- Published: Oct. 26, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15907
SQL injection vulnerability in phpCollab 2.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter to newsdesk/newsdesk.php.... Read more
Affected Products : phpcollab- EPSS Score: %0.49
- Published: Oct. 26, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15909
D-Link DGS-1500 Ax devices before 2.51B021 have a hardcoded password, which allows remote attackers to obtain shell access.... Read more
- EPSS Score: %0.70
- Published: Oct. 26, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-1363
IBM Team Concert (RTC) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.... Read more
Affected Products : rational_collaborative_lifecycle_management- EPSS Score: %0.25
- Published: Oct. 25, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2017-1295
IBM RSA DM contains unspecified vulnerability in CLM Applications with potential for information leakage. IBM X-Force ID: 125157.... Read more
Affected Products : rational_collaborative_lifecycle_management- EPSS Score: %0.18
- Published: Oct. 25, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-1169
IBM DOORS next Generation (DNG/RRC) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a tru... Read more
Affected Products : rational_collaborative_lifecycle_management- EPSS Score: %0.27
- Published: Oct. 25, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-1164
IBM Jazz Foundation is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IB... Read more
Affected Products : rational_collaborative_lifecycle_management- EPSS Score: %0.27
- Published: Oct. 25, 2017
- Modified: Apr. 20, 2025
-
7.2
HIGHCVE-2017-15880
SQL injection vulnerability vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to execute arbitrary SQL commands via the group_name parameter to module/admin_group/add_modify_group.php (for inser... Read more
Affected Products : eyesofnetwork- EPSS Score: %0.41
- Published: Oct. 24, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-1523
IBM InfoSphere Master Data Management - Collaborative Edition 11.5 could allow an unauthorized user to download reports without authentication. IBM X-Force ID: 129892.... Read more
Affected Products : infosphere_master_data_management- EPSS Score: %0.26
- Published: Oct. 24, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-1212
IBM Daeja ViewONE Professional, Standard & Virtual 4.1.5.1 and 5.0.2 is vulnerable to a denial of service when viewing or opening a large file. IBM X-Force ID: 123852.... Read more
Affected Products : daeja_viewone- EPSS Score: %0.24
- Published: Oct. 24, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-1210
IBM Daeja ViewONE Professional, Standard & Virtual 4.1.5.1 and 5.0.2 could allow an unauthenticated attacker to inject data into log files made to look legitimate. IBM X-Force ID: 123850.... Read more
Affected Products : daeja_viewone- EPSS Score: %0.26
- Published: Oct. 24, 2017
- Modified: Apr. 20, 2025