Latest CVE Feed
-
5.5
MEDIUMCVE-2017-7381
The doc/PdfPage.cpp:609:23 code in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF document.... Read more
Affected Products : podofo- Published: Apr. 03, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-7313
An issue was discovered in Personify360 e-Business 7.5.2 through 7.6.1. When going to the /TabId/275 URI, it is possible to read any customer name, master Customer Id, and email address. In other words, anyone can search for users/customers in the system ... Read more
Affected Products : personify360_e-business- Published: Jun. 07, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-7314
An issue was discovered in Personify360 e-Business 7.5.2 through 7.6.1. When going to the /TabId/275 URI, while creating a new role, a list of database tables and their columns is available.... Read more
Affected Products : personify360_e-business- Published: Jun. 07, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-7361
Pixie 1.0.4 allows an admin/index.php s=publish&m=static&x= XSS attack.... Read more
- Published: Mar. 31, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-7412
NixOS 17.03 before 17.03.887 has a world-writable Docker socket, which allows local users to gain privileges by executing docker commands.... Read more
Affected Products : nixos- Published: Apr. 04, 2017
- Modified: Apr. 20, 2025
-
8.1
HIGHCVE-2017-7323
The (1) update and (2) package-installation features in MODX Revolution 2.5.4-pl and earlier use http://rest.modx.com by default, which allows man-in-the-middle attackers to spoof servers and trigger the execution of arbitrary code by leveraging the lack ... Read more
Affected Products : modx_revolution- Published: Mar. 30, 2017
- Modified: Apr. 20, 2025
-
7.6
HIGHCVE-2017-7372
In all Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to buffer overflow or write to arbitrary pointer location.... Read more
Affected Products : android- Published: Jun. 13, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-7410
Multiple SQL injection vulnerabilities in account/signup.php and account/signup2.php in WebsiteBaker 2.10.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) username, (2) display_name parameter.... Read more
Affected Products : websitebaker- Published: Apr. 03, 2017
- Modified: Apr. 20, 2025
-
9.1
CRITICALCVE-2017-7337
An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to interact with unauthorized VDOMs or enumerate other ADOMs via another user's stolen session and CSRF tokens or the adomName parameter in the /f... Read more
Affected Products : fortiportal- Published: May. 27, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-7415
Atlassian Confluence 6.x before 6.0.7 allows remote attackers to bypass authentication and read any blog or page via the drafts diff REST resource.... Read more
- Published: Apr. 27, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-7352
Stored Cross-site scripting (XSS) vulnerability in Pure Storage Purity 4.7.5 allows remote authenticated users to inject arbitrary web script or HTML via the "host" parameter on the 'System > Configuration > SNMP > Add SNMP Trap Manager' screen.... Read more
Affected Products : purity- Published: Oct. 11, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-7371
In all Android releases from CAF using the Linux kernel, a data pointer is potentially used after it has been freed when SLIMbus is turned off by Bluetooth.... Read more
Affected Products : android- Published: Jun. 13, 2017
- Modified: Apr. 20, 2025
-
9.1
CRITICALCVE-2017-7357
Hipchat Server before 2.2.3 allows remote authenticated users with Server Administrator level privileges to execute arbitrary code by importing a file.... Read more
Affected Products : hipchat_server- Published: Apr. 14, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-7374
Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, ca... Read more
Affected Products : linux_kernel- Published: Mar. 31, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-7369
In all Android releases from CAF using the Linux kernel, an array index in an ALSA routine is not properly validating potentially leading to kernel stack corruption.... Read more
Affected Products : android- Published: Jun. 13, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-7373
In all Android releases from CAF using the Linux kernel, a double free vulnerability exists in a display driver.... Read more
Affected Products : android- Published: Jun. 13, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-7397
BackBox Linux 4.6 allows remote attackers to cause a denial of service (ksoftirqd CPU consumption) via a flood of packets with Martian source IP addresses (as defined in RFC 1812 section 5.3.7). This product enables net.ipv4.conf.all.log_martians by defau... Read more
Affected Products : backbox_linux- Published: Apr. 03, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-7367
In all Android releases from CAF using the Linux kernel, an integer underflow vulnerability exists while processing the boot image.... Read more
Affected Products : android- Published: Jun. 13, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-7395
In TigerVNC 1.7.1 (SMsgReader.cxx SMsgReader::readClientCutText), by causing an integer overflow, an authenticated client can crash the server.... Read more
Affected Products : tigervnc- Published: Apr. 01, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-7387
TheFirstQuestion/HelpMeWatchWho before 2017-03-28 is vulnerable to a reflected XSS in HelpMeWatchWho-master/unaired.php (episodeID parameter).... Read more
Affected Products : helpmewatchwho- Published: Apr. 01, 2017
- Modified: Apr. 20, 2025