Latest CVE Feed
-
6.1
MEDIUMCVE-2017-17431
GeniXCMS 1.1.5 has XSS via the from, id, lang, menuid, mod, q, status, term, to, or token parameter. NOTE: this might overlap CVE-2017-14761, CVE-2017-14762, or CVE-2017-14765.... Read more
- Published: Dec. 05, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-17439
In Heimdal through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm. The parser would unconditionally dereference NULL pointers in that case, leading to a... Read more
- Published: Dec. 06, 2017
- Modified: Apr. 20, 2025
-
4.7
MEDIUMCVE-2017-17383
Jenkins through 2.93 allows remote authenticated administrators to conduct XSS attacks via a crafted tool name in a job configuration form, as demonstrated by the JDK tool in Jenkins core and the Ant tool in the Ant plugin, aka SECURITY-624.... Read more
Affected Products : jenkins- Published: Dec. 06, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-17451
The WP Mailster plugin before 1.5.5 for WordPress has XSS in the unsubscribe handler via the mes parameter to view/subscription/unsubscribe2.php.... Read more
Affected Products : wp_mailster- Published: Dec. 07, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-17476
Open Ticket Request System (OTRS) 4.0.x before 4.0.28, 5.0.x before 5.0.26, and 6.0.x before 6.0.3, when cookie support is disabled, might allow remote attackers to hijack web sessions and consequently gain privileges via a crafted email.... Read more
- Published: Dec. 20, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-17505
In HDF5 1.10.1, there is a NULL pointer dereference in the function H5O_pline_decode in the H5Opline.c file in libhdf5.a. For example, h5dump would crash when someone opens a crafted hdf5 file.... Read more
Affected Products : hdf5- Published: Dec. 11, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-17405
Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following th... Read more
- Published: Dec. 15, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-17434
The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, does not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also does not apply the sanitize_paths protection mechanism t... Read more
- Published: Dec. 06, 2017
- Modified: Apr. 20, 2025
-
8.1
HIGHCVE-2017-17426
The malloc function in the GNU C Library (aka glibc or libc6) 2.26 could return a memory block that is too small if an attempt is made to allocate an object whose size is close to SIZE_MAX, potentially leading to a subsequent heap overflow. This occurs be... Read more
Affected Products : glibc- Published: Dec. 05, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-17432
OpenAFS 1.x before 1.6.22 does not properly validate Rx ack packets, which allows remote attackers to cause a denial of service (system crash or application crash) via crafted fields, as demonstrated by an integer underflow and assertion failure for a sma... Read more
- Published: Dec. 06, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-17440
GNU Libextractor 1.6 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted GIF, IT (Impulse Tracker), NSFE, S3M (Scream Tracker 3), SID, or XM (eXtended Module) file, as demonstrated by the EXT... Read more
Affected Products : libextractor- Published: Dec. 06, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-17474
TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact via a \\.\Viragtlt DeviceIoControl request of 0x82730070.... Read more
Affected Products : vir.it_explorer- Published: Dec. 08, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-17436
An issue was discovered in the software on Vaultek Gun Safe VT20i products. There is no encryption of the session between the Android application and the safe. The website and marketing materials advertise that this communication channel is encrypted with... Read more
- Published: Dec. 07, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-17469
TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact via a \\.\Viragtlt DeviceIoControl request of 0x82730008, a different vulnerability than CVE-2017-16948.... Read more
Affected Products : vir.it_explorer- Published: Dec. 08, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-17480
In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtovolume function in jp3d/convert.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.... Read more
- Published: Dec. 08, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-17463
Vivo modems allow remote attackers to obtain sensitive information by reading the index.cgi?page=wifi HTML source code, as demonstrated by ssid and psk_wepkey fields.... Read more
- Published: Dec. 08, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-17470
TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact via a \\.\Viragtlt DeviceIoControl request of 0x82730054.... Read more
Affected Products : vir.it_explorer- Published: Dec. 08, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-17458
In Mercurial before 4.4.1, it is possible that a specially malformed repository can cause Git subrepositories to run arbitrary code in the form of a .git/hooks/post-update script checked into the repository. Typical use of Mercurial prevents construction ... Read more
- Published: Dec. 07, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-17471
TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact via a \\.\Viragtlt DeviceIoControl request of 0x82732140.... Read more
Affected Products : vir.it_explorer- Published: Dec. 08, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-17499
ImageMagick before 6.9.9-24 and 7.x before 7.0.7-12 has a use-after-free in Magick::Image::read in Magick++/lib/Image.cpp.... Read more
- Published: Dec. 11, 2017
- Modified: Apr. 20, 2025