Latest CVE Feed
-
5.5
MEDIUMCVE-2016-3178
The processRequest function in minissdpd.c in MiniSSDPd 1.2.20130907-3 allows local users to cause a denial of service (out-of-bounds memory access and daemon crash) via vectors involving a negative length value.... Read more
Affected Products : minissdpd- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-2225
The __read_etc_hosts_r function in libc/inet/resolv.c in uClibc-ng before 1.0.12 allows remote DNS servers to cause a denial of service (infinite loop) via a crafted packet.... Read more
Affected Products : uclibc-ng- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-2224
The __decode_dotted function in libc/inet/resolv.c in uClibc-ng before 1.0.12 allows remote DNS servers to cause a denial of service (infinite loop) via vectors involving compressed items in a reply.... Read more
Affected Products : uclibc-ng- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2016-10146
Multiple memory leaks in the caption and label handling code in ImageMagick allow remote attackers to cause a denial of service (memory consumption) via unspecified vectors.... Read more
Affected Products : imagemagick- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-10145
Off-by-one error in coders/wpg.c in ImageMagick allows remote attackers to have unspecified impact via vectors related to a string copy.... Read more
Affected Products : imagemagick- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-10144
coders/ipl.c in ImageMagick allows remote attackers to have unspecific impact by leveraging a missing malloc check.... Read more
Affected Products : imagemagick- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-10133
Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc. MuJS allows attackers to have unspecified impact by leveraging an error when dropping extra arguments to lightweight functions.... Read more
Affected Products : mujs- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-10132
regexp.c in Artifex Software, Inc. MuJS allows attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to regular expression compilation.... Read more
- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2016-10130
The http_connect function in transports/http.c in libgit2 before 0.24.6 and 0.25.x before 0.25.1 might allow man-in-the-middle attackers to spoof servers by leveraging clobbering of the error variable.... Read more
- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-10129
The Git Smart Protocol support in libgit2 before 0.24.6 and 0.25.x before 0.25.1 allows remote attackers to cause a denial of service (NULL pointer dereference) via an empty packet line.... Read more
- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-10128
Buffer overflow in the git_pkt_parse_line function in transports/smart_pkt.c in the Git Smart Protocol support in libgit2 before 0.24.6 and 0.25.x before 0.25.1 allows remote attackers to have unspecified impact via a crafted non-flush packet.... Read more
- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-6087
EyesOfNetwork ("EON") 5.0 and earlier allows remote authenticated users to execute arbitrary code via shell metacharacters in the selected_events[] parameter in the (1) acknowledge, (2) delete, or (3) ownDisown function in module/monitoring_ged/ged_functi... Read more
- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-5869
Directory traversal vulnerability in the file import feature in Nuxeo Platform 6.0, 7.1, 7.2, and 7.3 allows remote authenticated users to upload and execute arbitrary JSP code via a .. (dot dot) in the X-File-Name header.... Read more
Affected Products : nuxeo- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
7.1
HIGHCVE-2017-5644
Apache POI in versions prior to release 3.15 allows remote attackers to cause a denial of service (CPU consumption) via a specially crafted OOXML file, aka an XML Entity Expansion (XEE) attack.... Read more
Affected Products : poi- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-10149
XML External Entity (XXE) vulnerability in PySAML2 4.4.0 and earlier allows remote attackers to read arbitrary files via a crafted SAML XML request or response.... Read more
- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
7.1
HIGHCVE-2015-8678
The ION driver in Huawei P8 smartphones with software GRA-TL00 before GRA-TL00C01B230, GRA-CL00 before GRA-CL00C92B230, GRA-CL10 before GRA-CL10C92B230, GRA-UL00 before GRA-UL00C00B230, and GRA-UL10 before GRA-UL10C00B230 and Mate S smartphones with softw... Read more
- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
10.0
CRITICALCVE-2015-8556
Local privilege escalation vulnerability in the Gentoo QEMU package before 2.5.0-r1.... Read more
Affected Products : qemu- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-6369
Insufficient checks in the UDF subsystem in Firebird 2.5.x before 2.5.7 and 3.0.x before 3.0.2 allow remote authenticated users to execute code by using a 'system' entrypoint from fbudf.so.... Read more
- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
5.9
MEDIUMCVE-2017-6507
An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intende... Read more
- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-5199
The editbanner feature in SolarWinds LEM (aka SIEM) through 6.3.1 allows remote authenticated users to execute arbitrary code by editing /usr/local/contego/scripts/mgrconfig.pl.... Read more
Affected Products : log_and_event_manager- Published: Mar. 24, 2017
- Modified: Apr. 20, 2025