Latest CVE Feed
-
8.2
HIGHCVE-2017-2295
Versions of Puppet prior to 4.10.1 will deserialize data off the wire (from the agent to the server, in this case) with a attacker-specified format. This could be used to force YAML deserialization in an unsafe manner, which would lead to remote code exec... Read more
- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-2294
Versions of Puppet Enterprise prior to 2016.4.5 or 2017.2.1 failed to mark MCollective server private keys as sensitive (a feature added in Puppet 4.6), so key values could be logged and stored in PuppetDB. These releases use the sensitive data type to en... Read more
Affected Products : puppet_enterprise- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-1269
IBM Security Guardium 10.0 and 10.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-force ID: 124744... Read more
Affected Products : security_guardium- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-1258
IBM Security Guardium 10.0 and 10.1 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 124685... Read more
Affected Products : security_guardium- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-1256
IBM Security Guardium 10.0, 10.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a truste... Read more
Affected Products : security_guardium- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
6.1
MEDIUMCVE-2017-1217
IBM WebSphere Portal 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a truste... Read more
Affected Products : websphere_portal- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2016-0238
IBM Security Guardium 9.0, 9.1, 9.5, 10.0, and 10.1 transmits sensitive data in cleartext in the query of the request. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 110409... Read more
Affected Products : security_guardium- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-10929
The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly relat... Read more
Affected Products : radare2- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-10928
In ImageMagick 7.0.6-0, a heap-based buffer over-read in the GetNextToken function in token.c allows remote attackers to obtain sensitive information from process memory or possibly have unspecified other impact via a crafted SVG document that is mishandl... Read more
Affected Products : imagemagick- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-10923
Xen through 4.8.x does not validate a vCPU array index upon the sending of an SGI, which allows guest OS users to cause a denial of service (hypervisor crash), aka XSA-225.... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-10922
The grant-table feature in Xen through 4.8.x mishandles MMIO region grant references, which allows guest OS users to cause a denial of service (loss of grant trackability), aka XSA-224 bug 3.... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
10.0
CRITICALCVE-2017-10921
The grant-table feature in Xen through 4.8.x does not ensure sufficient type counts for a GNTMAP_device_map and GNTMAP_host_map mapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corruption) or obtain privile... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
10.0
CRITICALCVE-2017-10920
The grant-table feature in Xen through 4.8.x mishandles a GNTMAP_device_map and GNTMAP_host_map mapping, when followed by only a GNTMAP_host_map unmapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corruption... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
6.5
MEDIUMCVE-2017-10919
Xen through 4.8.x mishandles virtual interrupt injection, which allows guest OS users to cause a denial of service (hypervisor crash), aka XSA-223.... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
10.0
CRITICALCVE-2017-10918
Xen through 4.8.x does not validate memory allocations during certain P2M operations, which allows guest OS users to obtain privileged host OS access, aka XSA-222.... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
9.4
HIGHCVE-2017-10917
Xen through 4.8.x does not validate the port numbers of polled event channel ports, which allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) or possibly obtain sensitive information, aka XSA-221.... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-10916
The vCPU context-switch implementation in Xen through 4.8.x improperly interacts with the Memory Protection Extensions (MPX) and Protection Key (PKU) features, which makes it easier for guest OS users to defeat ASLR and other protection mechanisms, aka XS... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
9.0
CRITICALCVE-2017-10915
The shadow-paging feature in Xen through 4.8.x mismanages page references and consequently introduces a race condition, which allows guest OS users to obtain Xen privileges, aka XSA-219.... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
8.1
HIGHCVE-2017-10914
The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-10913
The grant-table feature in Xen through 4.8.x provides false mapping information in certain cases of concurrent unmap calls, which allows backend attackers to obtain sensitive information or gain privileges, aka XSA-218 bug 1.... Read more
Affected Products : xen- Published: Jul. 05, 2017
- Modified: Apr. 20, 2025