Latest CVE Feed
-
10.0
HIGHCVE-2017-3834
A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to th... Read more
- Published: Apr. 06, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2017-3843
A vulnerability in the file download functions for Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to download system files that should be restricted. More Information: CSCvc99446. Known Affected Releases: 11.5(0).... Read more
Affected Products : prime_collaboration_assurance- Published: Feb. 22, 2017
- Modified: Apr. 20, 2025
-
10.0
CRITICALCVE-2017-3791
A vulnerability in the web-based GUI of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication and execute actions with administrator privileges. The vulnerability is due to a processing error in the role-based access co... Read more
- Published: Feb. 01, 2017
- Modified: Apr. 20, 2025
-
7.2
HIGHCVE-2017-3796
A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute predetermined shell commands on other hosts. More Information: CSCuz03353. Known Affected Releases: 2.6.... Read more
Affected Products : webex_meetings_server- Published: Jan. 26, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-3807
A vulnerability in Common Internet Filesystem (CIFS) code in the Clientless SSL VPN functionality of Cisco ASA Software, Major Releases 9.0-9.6, could allow an authenticated, remote attacker to cause a heap overflow. The vulnerability is due to insufficie... Read more
- Published: Feb. 09, 2017
- Modified: Apr. 20, 2025
-
9.0
HIGHCVE-2017-3858
A vulnerability in the web framework of Cisco IOS XE Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of HTTP parameters s... Read more
Affected Products : ios_xe- Published: Mar. 22, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-3808
A vulnerability in the Session Initiation Protocol (SIP) UDP throttling process of Cisco Unified Communications Manager (Cisco Unified CM) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. ... Read more
Affected Products : unified_communications_manager- Published: Apr. 20, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-3876
A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRP... Read more
- Published: May. 16, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-3896
Unvalidated parameter vulnerability in the remote log viewing capability in Intel Security McAfee Agent 5.0.x versions prior to 5.0.4.449 allows remote attackers to pass unexpected input parameters via a URL that was not completely validated.... Read more
Affected Products : mcafee_agent- Published: Feb. 13, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-3018
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the renderer functionality. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
5.3
MEDIUMCVE-2017-9628
An Information Exposure issue was discovered in Saia Burgess Controls PCD Controllers with PCD firmware versions prior to 1.28.16 or 1.24.69. In certain circumstances, the device pads Ethernet frames with memory contents.... Read more
- Published: Oct. 05, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-3023
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JPEG 2000 code-stream tile functionality. Successful exploitation could lead to arbitrary code... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2017-3031
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the XSLT engine.... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2017-3022
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when parsing the header of a JPEG 2000 file.... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-3037
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-3013
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in a DLL related to remote logging.... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-3019
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the Product Representation Compact (PRC) format parser. Successful exploitation could lead to arbi... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-3036
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in image conversion related to processing of the PCX (picture exchange) file format. Successful explo... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-3025
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability related to internal object representation manipulation. Successful exploitation could lead to arbitra... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-3059
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the internal script object. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Apr. 12, 2017
- Modified: Apr. 20, 2025