Latest CVE Feed
-
8.8
HIGHCVE-2017-6328
The Symantec Messaging Gateway before 10.6.3-267 can encounter an issue of cross site request forgery (also known as one-click attack and is abbreviated as CSRF or XSRF), which is a type of malicious exploit of a website where unauthorized commands are tr... Read more
Affected Products : message_gateway- Published: Aug. 11, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6312
Integer overflow in io-ico.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted image entry offset in an ICO file, which triggers an out-of-bounds read, related to compile... Read more
- Published: Mar. 10, 2017
- Modified: Apr. 20, 2025
-
8.6
HIGHCVE-2017-6413
The "OpenID Connect Relying Party and OAuth 2.0 Resource Server" (aka mod_auth_openidc) module before 2.1.6 for the Apache HTTP Server does not skip OIDC_CLAIM_ and OIDCAuthNHeader headers in an "AuthType oauth20" configuration, which allows remote attack... Read more
- Published: Mar. 02, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-6340
Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 before CP 1746 does not sanitize a rest/commonlog/report/template name field, which allows a 'Reports Only' user to inject malicious JavaScript while creating a new report. Additionally, IWS... Read more
Affected Products : interscan_web_security_virtual_appliance- Published: Apr. 05, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6309
An issue was discovered in tnef before 1.4.13. Two type confusions have been identified in the parse_file() function. These might lead to invalid read and write operations, controlled by an attacker.... Read more
- Published: Feb. 24, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6306
An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "9 of 9. Directory Traversal using the filename; SanitizeFilename function in settings.c."... Read more
- Published: Feb. 24, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6307
An issue was discovered in tnef before 1.4.13. Two OOB Writes have been identified in src/mapi_attr.c:mapi_attr_read(). These might lead to invalid read and write operations, controlled by an attacker.... Read more
- Published: Feb. 24, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6314
The make_available_at_least function in io-tiff.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (infinite loop) via a large TIFF file.... Read more
- Published: Mar. 10, 2017
- Modified: Apr. 20, 2025
-
6.6
MEDIUMCVE-2017-6325
The Symantec Messaging Gateway can encounter a file inclusion vulnerability, which is a type of vulnerability that is most commonly found to affect web applications that rely on a scripting run time. This issue is caused when an application builds a path ... Read more
- Published: Jun. 26, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-6315
Astaro Security Gateway (aka ASG) 7 allows remote attackers to execute arbitrary code via a crafted request to index.plx.... Read more
- Published: Sep. 19, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-6342
An issue was discovered on Dahua DHI-HCVR7216A-S3 devices with NVR Firmware 3.210.0001.10 2016-06-06, Camera Firmware 2.400.0000.28.R 2016-03-29, and SmartPSS Software 1.16.1 2017-01-19. When SmartPSS Software is launched, while on the login screen, the s... Read more
- Published: Feb. 27, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-6318
saned in sane-backends 1.0.25 allows remote attackers to obtain sensitive memory information via a crafted SANE_NET_CONTROL_OPTION packet.... Read more
- Published: Mar. 20, 2017
- Modified: Apr. 20, 2025
-
9.0
HIGHCVE-2017-6334
dnslookup.cgi on NETGEAR DGN2200 devices with firmware through 10.0.0.50 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the host_name field of an HTTP POST request, a different vulnerability than CVE-2017-60... Read more
- Actively Exploited
- Published: Mar. 06, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-6348
The hashbin_delete function in net/irda/irqueue.c in the Linux kernel before 4.9.13 improperly manages lock dropping, which allows local users to cause a denial of service (deadlock) via crafted operations on IrDA devices.... Read more
Affected Products : linux_kernel- Published: Mar. 01, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6310
An issue was discovered in tnef before 1.4.13. Four type confusions have been identified in the file_add_mapi_attrs() function. These might lead to invalid read and write operations, controlled by an attacker.... Read more
- Published: Feb. 24, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6470
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an IAX2 infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-iax2.c by constraining packet lateness.... Read more
- Published: Mar. 04, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-6512
Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.... Read more
- Published: Jun. 01, 2017
- Modified: Apr. 20, 2025
-
7.1
HIGHCVE-2017-6313
Integer underflow in the load_resources function in io-icns.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (out-of-bounds read and program crash) via a crafted image entry size in an ICO file.... Read more
- Published: Mar. 10, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6319
The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file.... Read more
Affected Products : radare2- Published: Mar. 02, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-6345
The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system cal... Read more
Affected Products : linux_kernel- Published: Mar. 01, 2017
- Modified: Apr. 20, 2025