Latest CVE Feed
-
8.2
HIGHCVE-2017-3386
Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerabili... Read more
Affected Products : advanced_outbound_telephony- Published: Jan. 27, 2017
- Modified: Apr. 20, 2025
-
8.2
HIGHCVE-2017-3366
Vulnerability in the Oracle Knowledge Management component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2 and 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with... Read more
Affected Products : knowledge_management- Published: Jan. 27, 2017
- Modified: Apr. 20, 2025
-
8.2
HIGHCVE-2017-3389
Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerabili... Read more
Affected Products : advanced_outbound_telephony- Published: Jan. 27, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-2893
An exploitable NULL pointer dereference vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8. An MQTT SUBSCRIBE packet can cause a NULL pointer dereference leading to server crash and denial of service. An attacker needs t... Read more
Affected Products : mongoose- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-2938
Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.... Read more
- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-2891
An exploitable use-after-free vulnerability exists in the HTTP server implementation of Cesanta Mongoose 6.8. An ordinary HTTP POST request with a CGI target can cause a reuse of previously freed pointer potentially resulting in remote code execution. An ... Read more
Affected Products : mongoose- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-2884
An exploitable vulnerability exists in the user photo update functionality of Circle with Disney running firmware 2.0.1. A repeated set of specially crafted API calls can cause the device to corrupt essential memory, resulting in a bricked device. An atta... Read more
- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-2894
An exploitable stack buffer overflow vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8. A specially crafted MQTT SUBSCRIBE packet can cause a stack buffer overflow resulting in remote code execution. An attacker needs t... Read more
Affected Products : mongoose- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
9.6
CRITICALCVE-2017-2881
An exploitable vulnerability exists in the torlist update functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause the product to run an attacker-supplied shell script. An attacker can intercept and alter net... Read more
- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
9.9
CRITICALCVE-2017-2916
An exploitable vulnerability exists in the /api/CONFIG/restore functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause an arbitrary file to be overwritten. An attacker can send an HTTP request to trigger thi... Read more
- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-2886
A memory corruption vulnerability exists in the .PSD parsing functionality of ACDSee Ultimate 10.0.0.292. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in potential code execution. An attacker can send a specific .... Read more
Affected Products : ultimate- Published: Dec. 11, 2017
- Modified: Apr. 20, 2025
-
3.6
LOWCVE-2017-3307
Vulnerability in the MySQL Enterprise Monitor component of Oracle MySQL (subcomponent: Monitoring: Server). Supported versions that are affected are 3.1.6.8003 and earlier, 3.2.1182 and earlier and 3.3.2.1162 and earlier. Difficult to exploit vulnerabilit... Read more
Affected Products : mysql_enterprise_monitor- Published: Apr. 24, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-2897
An exploitable out-of-bounds write vulnerability exists in the read_MSAT function of libxls 1.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnera... Read more
Affected Products : libxls- Published: Nov. 20, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2883
An exploitable vulnerability exists in the database update functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause the device to execute arbitrary code. An attacker needs to impersonate a remote server in or... Read more
- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-7209
The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses a NULL pointer while reading section contents in a corrupt binary, leading to a program crash.... Read more
Affected Products : binutils- Published: Mar. 21, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2926
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to processing of atoms in MP4 files. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2935
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when processing the Flash Video container file format. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
9.9
CRITICALCVE-2017-2890
An exploitable vulnerability exists in the /api/CONFIG/restore functionality of Circle with Disney running firmware 2.0.1. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request trigger this vulnerability... Read more
- Published: Nov. 07, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-6752
A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) 9.3(3) and 9.6(2) could allow an unauthenticated, remote attacker to determine valid usernames. The attacker could use this information to conduct additional reconnaissanc... Read more
Affected Products : adaptive_security_appliance_software- Published: Aug. 07, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-2941
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing Compact Font Format data. Successful exploitation could lead to arbitrary code execut... Read more
- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025