Latest CVE Feed
-
5.3
MEDIUMCVE-2017-6161
In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator software version 12.0.0 - 12.1.2, 11.6.0 - 11.6.1, 11.4.0 - 11.5.4, 11.2.1, when ConfigSync is configured, attackers on adjacent networks may be ... Read more
Affected Products : big-ip_access_policy_manager big-ip_advanced_firewall_manager big-ip_application_acceleration_manager big-ip_application_security_manager big-ip_domain_name_system big-ip_global_traffic_manager big-ip_link_controller big-ip_local_traffic_manager big-ip_policy_enforcement_manager big-ip_edge_gateway +1 more products- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-6159
F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, GTM, Link Controller, PEM, Websafe software version 12.0.0 to 12.1.2, 11.6.0 to 11.6.1 are vulnerable to a denial of service attack when the MPTCP option is enabled on a virtual server. Data plane is vuln... Read more
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-6163
In F5 BIG-IP LTM, AAM, AFM, APM, ASM, Link Controller, PEM, PSM software version 12.0.0 to 12.1.2, 11.6.0 to 11.6.1, 11.4.0 to 11.5.4, when a virtual server uses the standard configuration of HTTP/2 or SPDY profile with Client SSL profile, and the client ... Read more
- Published: Oct. 27, 2017
- Modified: Apr. 20, 2025
-
8.5
HIGHCVE-2017-6167
In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Link Controller, PEM and WebSafe software version 13.0.0 and 12.1.0 - 12.1.2, race conditions in iControl REST may lead to commands being executed with different privilege levels than expected.... Read more
- Published: Dec. 21, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-6181
The parse_char_class function in regparse.c in the Onigmo (aka Oniguruma-mod) regular expression library, as used in Ruby 2.4.0, allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted regular expression.... Read more
Affected Products : ruby- Published: Apr. 03, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-6180
Keekoon KK002 devices 1.8.12 HD have a Cross Site Request Forgery Vulnerability affecting goform/formChnUserPwd and goform/formUserMng (and the entire set of other pages).... Read more
- Published: Mar. 13, 2017
- Modified: Apr. 20, 2025
-
7.3
HIGHCVE-2017-6189
Untrusted search path vulnerability in Amazon Kindle for PC before 1.19 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL in the current working directory of the Kindle Setup installer.... Read more
Affected Products : kindle_for_pc- Published: Mar. 15, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6256
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a value passed from a user to the driver is not correctly validated and used as the index to an array which may lead to deni... Read more
- Published: Jul. 28, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6271
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation while processing block linear information which may lead to a potent... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6194
The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file.... Read more
Affected Products : radare2- Published: Apr. 03, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6196
Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecif... Read more
Affected Products : afpl_ghostscript- Published: Feb. 24, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6272
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where a value passed from a user to the driver is not correctly validated and used as the index to an array which may lead to a denial of service or possible escalation of... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-6260
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer helper function where an incorrect calculation of string length may lead to denial of service.... Read more
- Published: Jul. 28, 2017
- Modified: Apr. 20, 2025
-
7.6
HIGHCVE-2017-6248
An elevation of privilege vulnerability in the NVIDIA sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged p... Read more
Affected Products : android- Published: Jul. 06, 2017
- Modified: Apr. 20, 2025
-
7.0
HIGHCVE-2017-6262
NVIDIA driver contains a vulnerability where it is possible a use after free malfunction can occur due to a race condition which could enable unauthorized code execution and possibly lead to elevation of privileges. This issue is rated as high. Product: A... Read more
Affected Products : android- Published: Dec. 06, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6252
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler where a NULL pointer dereference may lead to a denial of service or potential escalation of privileges.... Read more
- Published: Jul. 28, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6267
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where an incorrect initialization of internal objects can cause an infinite loop which may lead to a denial of service.... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6266
NVIDIA GPU Display Driver contains a vulnerability in the kernel mode layer handler where improper access controls could allow unprivileged users to cause a denial of service.... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6270
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation during a calculation which may lead to a potential divide by zero an... Read more
- Published: Sep. 22, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-6324
The Symantec Messaging Gateway, when processing a specific email attachment, can allow a malformed or corrupted Word file with a potentially malicious macro through despite the administrator having the 'disarm' functionality enabled. This constitutes a 'b... Read more
- Published: Jun. 26, 2017
- Modified: Apr. 20, 2025