Latest CVE Feed
-
8.1
HIGHCVE-2017-11103
Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre attacks because it obtains service-principal names in a way that violates the Kerberos 5 protocol specification. In _krb5_extract_ticket() the KDC-REP service name must ... Read more
- Published: Jul. 13, 2017
- Modified: Apr. 20, 2025
-
7.1
HIGHCVE-2017-11118
The ExifImageFile::readImage function in ExifImageFileRead.cpp in OpenExif 2.1.4 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted jpg file.... Read more
Affected Products : openexif- Published: Jul. 31, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-11104
Knot DNS before 2.4.5 and 2.5.x before 2.5.2 contains a flaw within the TSIG protocol implementation that would allow an attacker with a valid key name and algorithm to bypass TSIG authentication if no additional ACL restrictions are set, because of an im... Read more
- Published: Jul. 08, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-11142
In PHP before 5.6.31, 7.x before 7.0.17, and 7.1.x before 7.1.3, remote attackers could cause a CPU consumption denial of service attack by injecting long form variables, related to main/php_variables.c.... Read more
Affected Products : php- Published: Jul. 10, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-11156
Synology Download Station 3.8.x before 3.8.5-3475 and 3.x before 3.5-2984 uses weak permissions (0777) for ui/dlm/btsearch directory, which allows remote authenticated users to execute arbitrary code by uploading an executable via unspecified vectors.... Read more
Affected Products : download_station- Published: Aug. 14, 2017
- Modified: Apr. 20, 2025
-
5.5
MEDIUMCVE-2017-11115
The ExifJpegHUFFTable::deriveTable function in ExifHuffmanTable.cpp in OpenExif 2.1.4 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) via a crafted jpg file.... Read more
Affected Products : openexif- Published: Jul. 31, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11129
An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android. The keystore is locked with a hard-coded password. Therefore, everyone with access to the keystore can read the content out, for example the private key of the user.... Read more
Affected Products : heinekingmedia- Published: Aug. 01, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-11112
In ncurses 6.0, there is an attempted 0xffffffffffffffff access in the append_acs function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data.... Read more
Affected Products : ncurses- Published: Jul. 08, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-11144
In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, the openssl extension PEM sealing code did not check the return value of the OpenSSL sealing function, which could lead to a crash of the PHP interpreter, related to an interpretation confli... Read more
Affected Products : php- Published: Jul. 10, 2017
- Modified: Apr. 20, 2025
-
7.1
HIGHCVE-2017-11141
The ReadMATImage function in coders\mat.c in ImageMagick 7.0.5-6 has a memory leak vulnerability that can cause memory exhaustion via a crafted MAT file, related to incorrect ordering of a SetImageExtent call.... Read more
Affected Products : imagemagick- Published: Jul. 10, 2017
- Modified: Apr. 20, 2025
-
9.3
HIGHCVE-2017-11257
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable type confusion vulnerability in the XFA layout engine. Successful exploitation could lead to arbitrary code... Read more
- Published: Aug. 11, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-11145
In PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, an error in the date extension's timelib_meridian parsing code could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_... Read more
Affected Products : php- Published: Jul. 10, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-11162
Directory traversal vulnerability in synphotoio in Synology Photo Station before 6.7.4-3433 and 6.3-2968 allows remote authenticated users to read arbitrary files via unspecified vectors.... Read more
Affected Products : photo_station- Published: Sep. 08, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11174
In install/page_dbsettings.php in the Core distribution of XOOPS 2.5.8.1, unfiltered data passed to CREATE and ALTER SQL queries caused SQL Injection in the database settings page, related to use of GBK in CHARACTER SET and COLLATE clauses.... Read more
Affected Products : xoops- Published: Jul. 12, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11151
A vulnerability in synotheme_upload.php in Synology Photo Station before 6.7.3-3432 and 6.3-2967 allows remote attackers to upload arbitrary files without authentication via the logo_upload action.... Read more
Affected Products : photo_station- Published: Aug. 08, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-11160
Multiple untrusted search path vulnerabilities in installer in Synology Assistant before 6.1-15163 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur... Read more
Affected Products : assistant- Published: Aug. 18, 2017
- Modified: Apr. 20, 2025
-
5.4
MEDIUMCVE-2017-11181
In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the Messaging section. Subject and Message fields are vulnerable.... Read more
Affected Products : rise_ultimate_project_manager- Published: Jul. 12, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-11191
FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. NOTE: Vendor state... Read more
Affected Products : freeipa- Published: Sep. 28, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-11180
FineCMS through 2017-07-11 has stored XSS in the logging functionality, as demonstrated by an XSS payload in (1) the User-Agent header of an HTTP request or (2) the username entered on the login screen.... Read more
Affected Products : finecms- Published: Jul. 12, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-11189
unrarlib.c in unrar-free 0.0.1 might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash), which could be relevant if unrarlib is used as library code for a long-running application. NOTE: one of the several... Read more
Affected Products : unrar-free- Published: Jul. 12, 2017
- Modified: Apr. 20, 2025