Latest CVE Feed
-
7.8
HIGHCVE-2017-3196
PCAUSA Rawether framework does not properly validate BPF data, allowing a crafted malicious BPF program to perform operations on memory outside of its typical bounds on the driver's receipt of network packets. Local attackers can exploit this issue to exe... Read more
- EPSS Score: %0.25
- Published: Dec. 16, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-14425
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/etc/hnapasswd permissions.... Read more
- EPSS Score: %0.06
- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-14414
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/shareport.php.... Read more
- EPSS Score: %0.25
- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-14408
A stack-based buffer over-read was discovered in dct36 in layer3.c in mpglibDBL, as used in MP3Gain version 1.5.2. The vulnerability causes an application crash, which leads to remote denial of service.... Read more
Affected Products : mp3gain- EPSS Score: %0.44
- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-14398
rzpnk.sys in Razer Synapse 2.20.15.1104 allows local users to read and write to arbitrary memory locations, and consequently gain privileges, via a methodology involving a handle to \Device\PhysicalMemory, IOCTL 0x22A064, and ZwMapViewOfSection.... Read more
Affected Products : synapse- EPSS Score: %0.05
- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-14402
The EyesOfNetwork web interface (aka eonweb) 5.1-0 has SQL injection via the user_name parameter to module/admin_user/add_modify_user.php in the "ACCOUNT CREATION" section, related to lack of input validation in include/function.php.... Read more
Affected Products : eyesofnetwork- EPSS Score: %0.25
- Published: Sep. 13, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-14307
STDU Viewer 1.6.375 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77400000!TpAllocCleanupGroup+0x00000000... Read more
Affected Products : stdu_viewer- EPSS Score: %0.05
- Published: Sep. 11, 2017
- Modified: Apr. 20, 2025
-
8.1
HIGHCVE-2017-14337
When MISP before 2.4.80 is configured with X.509 certificate authentication (CertAuth) in conjunction with a non-MISP external user management ReST API, if an external user provides X.509 certificate authentication and this API returns an empty value, the... Read more
Affected Products : misp- EPSS Score: %0.62
- Published: Sep. 12, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-14288
STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at STDUJBIG2File!DllGetClassObject+0x0000000000002ff7."... Read more
Affected Products : stdu_viewer- EPSS Score: %0.06
- Published: Sep. 11, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-14193
The oauth function in controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the Referer HTTP header with Internet Explorer.... Read more
Affected Products : finecms- EPSS Score: %0.24
- Published: Sep. 07, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2016-1417
Untrusted search path vulnerability in Snort 2.9.7.0-WIN32 allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tcapi.dll that is located in the same folder on a remote file share as a pcap file that is be... Read more
Affected Products : snort- EPSS Score: %5.67
- Published: Jan. 23, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-16691
SAP Note Assistant tool (SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 7.30, 7.31,7.40, from 7.50 to 7.52) supports upload of digitally signed note file of type 'SAR'. The digital signature verification is done together with the extraction of note file ... Read more
Affected Products : business_application_software_integrated_solution- EPSS Score: %0.37
- Published: Dec. 12, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-16679
URL redirection vulnerability in SAP's Startup Service, SAP KERNEL 32 NUC, SAP KERNEL 32 Unicode, SAP KERNEL 64 NUC, SAP KERNEL 64 Unicode 7.21, 7.21EXT, 7.22 and 7.22EXT; SAP KERNEL 7.21, 7.22, 7.45, 7.49 and 7.52, that allows an attacker to redirect use... Read more
- EPSS Score: %0.30
- Published: Dec. 12, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-16636
In Bludit v1.5.2 and v2.0.1, an XSS vulnerability is located in the new page, new category, and edit post function body message context. Remote attackers are able to bypass the basic editor validation to trigger cross site scripting. The XSS is persistent... Read more
Affected Products : bludit- EPSS Score: %0.27
- Published: Nov. 06, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-16568
Persistent Cross-Site Scripting (XSS) vulnerability in Logitech Media Server 7.9.0, affecting the "Radio" functionality. This vulnerability allows attackers to inject malicious JavaScript payloads, which become permanently stored on the server and execute... Read more
Affected Products : media_server- EPSS Score: %0.30
- Published: Nov. 10, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-16564
Stored Cross-site scripting (XSS) vulnerability in /cgi-bin/config2 on Vonage (Grandstream) HT802 devices allows remote authenticated users to inject arbitrary web script or HTML via the DHCP vendor class ID field (P148).... Read more
- EPSS Score: %0.15
- Published: Nov. 06, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-16359
In radare 2.0.1, a pointer wraparound vulnerability exists in store_versioninfo_gnu_verdef() in libr/bin/format/elf/elf.c.... Read more
Affected Products : radare2- EPSS Score: %0.19
- Published: Nov. 01, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2015-5181
The JBoss console in A-MQ allows remote attackers to execute arbitrary JavaScript.... Read more
Affected Products : jboss_a-mq- EPSS Score: %0.17
- Published: Sep. 25, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2015-5173
Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact via vectors involving emails with password recovery links, aka "Cross Domain Referer Lea... Read more
- EPSS Score: %0.48
- Published: Oct. 24, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-15990
Php Inventory & Invoice Management System allows Arbitrary File Upload via dashboard/edit_myaccountdetail/.... Read more
Affected Products : phpinventory- EPSS Score: %8.79
- Published: Oct. 31, 2017
- Modified: Apr. 20, 2025