Latest CVE Feed
-
9.8
CRITICALCVE-2017-10807
JabberD 2.x (aka jabberd2) before 2.6.1 allows anyone to authenticate using SASL ANONYMOUS, even when the sasl.anonymous c2s.xml option is not enabled.... Read more
Affected Products : jabberd2- EPSS Score: %1.57
- Published: Jul. 04, 2017
- Modified: Apr. 20, 2025
-
3.3
LOWCVE-2017-1086
In FreeBSD before 11.1-STABLE, 11.1-RELEASE-p4, 11.0-RELEASE-p15, 10.4-STABLE, 10.4-RELEASE-p3, and 10.3-RELEASE-p24, not all information in the struct ptrace_lwpinfo is relevant for the state of any thread, and the kernel does not fill the irrelevant byt... Read more
Affected Products : freebsd- EPSS Score: %0.08
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
8.1
HIGHCVE-2017-10914
The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.... Read more
Affected Products : xen- EPSS Score: %0.60
- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-10981
An FR-GV-204 issue in FreeRADIUS 2.x before 2.2.10 allows "DHCP - Memory leak in fr_dhcp_decode()" and a denial of service.... Read more
Affected Products : freeradius- EPSS Score: %1.14
- Published: Jul. 17, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-11089
In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed in nl80211_set_station when user space application sends attribute NL80211_ATTR_LOCAL_MESH_POWER_MODE with data o... Read more
Affected Products : android- EPSS Score: %0.64
- Published: Nov. 16, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-11188
The ReadDPXImage function in coders\dpx.c in ImageMagick 7.0.6-0 has a large loop vulnerability that can cause CPU exhaustion via a crafted DPX file, related to lack of an EOF check.... Read more
Affected Products : imagemagick- EPSS Score: %0.37
- Published: Jul. 12, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-11225
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK metadata functionality. The mismatch between an old and a new object can provide an att... Read more
- EPSS Score: %5.82
- Published: Dec. 09, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-11273
An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions. Adobe Digital Editions parses crafted XML files in an unsafe manner, which could lead to sensitive information disclosure.... Read more
Affected Products : digital_editions- EPSS Score: %6.52
- Published: Dec. 09, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-11275
Adobe Digital Editions 4.5.4 and earlier has an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
Affected Products : digital_editions- EPSS Score: %27.08
- Published: Aug. 11, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-11292
Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index. This can lead to type confusion, and successful exploitation could lead to... Read more
Affected Products : windows_10 windows_8.1 linux_kernel enterprise_linux_desktop enterprise_linux_server enterprise_linux_workstation flash_player_desktop_runtime flash_player mac_os_x chrome_os +1 more products- Actively Exploited
- EPSS Score: %10.80
- Published: Oct. 22, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-11771
The Microsoft Windows Search component on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execut... Read more
Affected Products : windows_10 windows_7 windows_8.1 windows_rt_8.1 windows_server_2008 windows_server_2012 windows_server_2016- EPSS Score: %65.61
- Published: Oct. 13, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-11294
An issue was discovered in Adobe Shockwave 12.2.9.199 and earlier. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to arbitrary code execution.... Read more
- EPSS Score: %11.23
- Published: Dec. 09, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-11310
The read_user_chunk_callback function in coders\png.c in ImageMagick 7.0.6-1 Q16 2017-06-21 (beta) has memory leak vulnerabilities via crafted PNG files.... Read more
Affected Products : imagemagick- EPSS Score: %0.39
- Published: Jul. 13, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-11403
The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 has an out-of-order CloseBlob call, resulting in a use-after-free via a crafted file.... Read more
Affected Products : graphicsmagick- EPSS Score: %0.90
- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-11468
Docker Registry before 2.6.2 in Docker Distribution does not properly restrict the amount of content accepted from a user, which allows remote attackers to cause a denial of service (memory consumption) via the manifest endpoint.... Read more
- EPSS Score: %0.27
- Published: Jul. 20, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-11508
SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQ... Read more
Affected Products : securitycenter- EPSS Score: %0.44
- Published: Nov. 02, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-11529
The ReadMATImage function in coders/mat.c in ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1 allows remote attackers to cause a denial of service (memory leak) via a crafted file.... Read more
Affected Products : imagemagick- EPSS Score: %0.54
- Published: Jul. 23, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-11590
There is a NULL pointer dereference in the caseless_hash function in gxps-archive.c in libgxps 0.2.5. A crafted input will lead to a remote denial of service attack.... Read more
Affected Products : libgxps- EPSS Score: %1.07
- Published: Jul. 24, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-11644
When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Memory Leak in the ReadMATImage() function in coders/mat.c.... Read more
Affected Products : imagemagick- EPSS Score: %0.38
- Published: Jul. 26, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-11779
The Microsoft Windows Domain Name System (DNS) DNSAPI.dll on Microsoft Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows a remote code execution vulnerability when it fails to proper... Read more
- EPSS Score: %38.26
- Published: Oct. 13, 2017
- Modified: Apr. 20, 2025