Latest CVE Feed
-
5.9
MEDIUMCVE-2017-9588
The "Oritani Mobile Banking" by Oritani Bank app 3.0.0 -- aka oritani-mobile-banking/id778851066 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a ... Read more
Affected Products : oritani_mobile_banking- Published: Jun. 16, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-9622
Multiple cross-site scripting (XSS) vulnerabilities in Telaxus/EPESI 1.8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted common data.... Read more
Affected Products : epesi- Published: Jun. 14, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-9598
The "Morton Credit Union Mobile Banking" by Morton Credit Union app 3.0.1 -- aka morton-credit-union-mobile-banking/id1119623070 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obt... Read more
Affected Products : morton_credit_union_mobile_banking- Published: Jun. 16, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-9600
The "Peoples Bank Tulsa" by Peoples Bank - OK app 3.0.2 -- aka peoples-bank-tulsa/id1074279285 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a cr... Read more
Affected Products : peoples_bank_tulsa- Published: Jun. 16, 2017
- Modified: Apr. 20, 2025
-
7.2
HIGHCVE-2017-9647
A Stack-Based Buffer Overflow issue was discovered in the Continental AG Infineon S-Gold 2 (PMB 8876) chipset on BMW several models produced between 2009-2010, Ford a limited number of P-HEV vehicles, Infiniti 2013 JX35, Infiniti 2014-2016 QX60, Infiniti ... Read more
Affected Products : s-gold_2_pmb_8876- Published: Aug. 07, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-9612
The Ins_IP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact via a crafted document.... Read more
- Published: Jul. 26, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-9623
Multiple cross-site scripting (XSS) vulnerabilities in Telaxus/EPESI 1.8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted country data.... Read more
Affected Products : epesi- Published: Jun. 14, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-9678
In all Qualcomm products with Android releases from CAF using the Linux kernel, in a video driver, memory corruption can potentially occur due to lack of bounds checking in a memcpy().... Read more
Affected Products : android- Published: Aug. 18, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-9608
The dnxhd decoder in FFmpeg before 3.2.6, and 3.3.x before 3.3.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted mov file.... Read more
Affected Products : ffmpeg- Published: Dec. 27, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-9624
Multiple cross-site scripting (XSS) vulnerabilities in Telaxus/EPESI 1.8.2 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted currency decimal-sign data.... Read more
Affected Products : epesi- Published: Jun. 14, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-9669
A heap overflow in apk (Alpine Linux's package manager) allows a remote attacker to cause a denial of service, or achieve code execution by crafting a malicious APKINDEX.tar.gz file.... Read more
Affected Products : alpine_linux- Published: Jul. 17, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-9599
The "Fountain Trust Mobile Banking" by FOUNTAIN TRUST COMPANY app before 3.2.0 -- aka fountain-trust-mobile-banking/id891343006 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obta... Read more
Affected Products : fountain_trust_mobile_banking- Published: Jun. 16, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-9762
The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.... Read more
Affected Products : radare2- Published: Jun. 19, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-9605
The vmw_gb_surface_define_ioctl function (accessible via DRM_IOCTL_VMW_GB_SURFACE_CREATE) in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.11.4 defines a backup_handle variable but does not give it an initial value. If one attempts... Read more
Affected Products : linux_kernel- Published: Jun. 13, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-9619
The xps_true_callback_glyph_name function in xps/xpsttf.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (Segmentation Violation and application crash) via a crafted file.... Read more
Affected Products : ghostscript_ghostxps- Published: Jul. 26, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-9673
In SimpleCE 2.3.0, a CSRF vulnerability can be exploited to add an administrator account (via the index.php/user/new URI) or change its settings (via the index.php/user/1 URI), including its password.... Read more
Affected Products : simplece- Published: Jun. 15, 2017
- Modified: Apr. 20, 2025
-
7.0
HIGHCVE-2017-9697
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while reading command registration table entries in diag_dbgfs_read_table.... Read more
Affected Products : android- Published: Oct. 10, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-9616
In Wireshark 2.2.7, overly deep mp4 chunks may cause stack exhaustion (uncontrolled recursion) in the dissect_mp4_box function in epan/dissectors/file-mp4.c.... Read more
Affected Products : wireshark- Published: Jun. 14, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-9618
The xps_load_sfnt_name function in xps/xpsfont.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted document.... Read more
Affected Products : ghostscript_ghostxps- Published: Jul. 26, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-9621
Cross-site scripting (XSS) vulnerability in modules/Base/Lang/Administrator/update_translation.php in EPESI in Telaxus/EPESI 1.8.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) original or (2) new parameter.... Read more
Affected Products : epesi- Published: Jun. 14, 2017
- Modified: Apr. 20, 2025