Latest CVE Feed
-
5.4
MEDIUMCVE-2017-5247
Biscom Secure File Transfer is vulnerable to cross-site scripting in the File Name field. An authenticated user with permissions to upload or send files can populate this field with a filename that contains standard HTML scripting tags. The resulting scri... Read more
Affected Products : secure_file_transfer- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2017-5246
Biscom Secure File Transfer is vulnerable to AngularJS expression injection in the Display Name field. An authenticated user can populate this field with a valid AngularJS expression, wrapped in double curly-braces ({{ }}). This expression will be evaluat... Read more
Affected Products : secure_file_transfer- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-7506
spice versions though 0.13 are vulnerable to out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory leak.... Read more
Affected Products : spice- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.0
HIGHCVE-2017-6320
A remote command injection vulnerability exists in the Barracuda Load Balancer product line (confirmed on v5.4.0.004 (2015-11-26) and v6.0.1.006 (2016-08-19); fixed in 6.1.0.003 (2017-01-17)) in which an authenticated user can execute arbitrary shell comm... Read more
Affected Products : load_balancer_adc- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-10962
REDCap before 7.5.1 has XSS via the query string.... Read more
Affected Products : redcap- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-10961
REDCap before 7.5.1 has CSRF in the deletion feature of the File Repository and File Upload components.... Read more
Affected Products : redcap- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.0
HIGHCVE-2017-1318
IBM MQ Appliance 8.0 and 9.0 could allow an authenticated messaging administrator to execute arbitrary commands on the system, caused by command execution. IBM X-Force ID: 125730.... Read more
Affected Products : mq_appliance- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
10.0
HIGHCVE-2017-11420
Stack-based buffer overflow in ASUS_Discovery.c in networkmap in Asuswrt-Merlin firmware for ASUS devices and ASUS firmware for ASUS RT-AC5300, RT_AC1900P, RT-AC68U, RT-AC68P, RT-AC88U, RT-AC66U, RT-AC66U_B1, RT-AC58U, RT-AC56U, RT-AC55U, RT-AC52U, RT-AC5... Read more
Affected Products : rt-ac5300_firmware rt_ac1900p_firmware rt-ac68u_firmware rt-ac68p_firmware rt-ac88u_firmware rt-ac66u_firmware rt-ac66u_b1_firmware rt-ac58u_firmware rt-ac56u_firmware rt-ac55u_firmware +46 more products- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11419
Fiyo CMS 2.0.7 has SQL injection in /apps/app_article/controller/editor.php via $_POST['id'] and $_POST['art_title'].... Read more
Affected Products : fiyo_cms- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11418
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/article_list.php via $_GET['cat'], $_GET['user'], $_GET['level'], and $_GET['iSortCol_'.$i].... Read more
Affected Products : fiyo_cms- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11417
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/article_status.php via $_GET['id'].... Read more
Affected Products : fiyo_cms- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11416
Fiyo CMS 2.0.7 has SQL injection in /apps/app_comment/controller/insert.php via the name parameter.... Read more
Affected Products : fiyo_cms- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11415
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/sys_article.php via $_POST['parent_id'], $_POST['desc'], $_POST['keys'], and $_POST['level'].... Read more
Affected Products : fiyo_cms- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11414
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_comment/sys_comment.php via $_POST['comment'], $_POST['name'], $_POST['web'], $_POST['email'], $_POST['status'], $_POST['id'], and $_REQUEST['id'].... Read more
Affected Products : fiyo_cms- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11413
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/comment_status.php via $_GET['id'].... Read more
Affected Products : fiyo_cms- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-11412
Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_comment/controller/comment_status.php via $_GET['id'].... Read more
Affected Products : fiyo_cms- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
4.9
MEDIUMCVE-2017-11405
In CMS Made Simple (CMSMS) 2.2.2, remote authenticated administrators can upload a .php file via a CMSContentManager action to admin/moduleinterface.php, followed by a FilePicker action to admin/moduleinterface.php in which type=image is changed to type=f... Read more
Affected Products : cms_made_simple- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
4.9
MEDIUMCVE-2017-11404
In CMS Made Simple (CMSMS) 2.2.2, remote authenticated administrators can upload a .php file via a FileManager action to admin/moduleinterface.php.... Read more
Affected Products : cms_made_simple- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-11403
The ReadMNGImage function in coders/png.c in GraphicsMagick 1.3.26 has an out-of-order CloseBlob call, resulting in a use-after-free via a crafted file.... Read more
Affected Products : graphicsmagick- Published: Jul. 18, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-9934
Missing CSRF token checks and improper input validation in Joomla! CMS 1.7.3 through 3.7.2 lead to an XSS vulnerability.... Read more
Affected Products : joomla\!- Published: Jul. 17, 2017
- Modified: Apr. 20, 2025