Latest CVE Feed
-
9.8
CRITICALCVE-2017-5225
LibTIFF version 4.0.7 is vulnerable to a heap buffer overflow in the tools/tiffcp resulting in DoS or code execution via a crafted BitsPerSample value.... Read more
Affected Products : libtiff- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
7.8
HIGHCVE-2017-5351
Samsung Note devices with KK(4.4), L(5.0/5.1), and M(6.0) software allow attackers to crash the system by creating an arbitrarily large number of active VR service threads. The Samsung ID is SVE-2016-7650.... Read more
Affected Products : samsung_mobile- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2017-5350
Samsung Note devices with L(5.0/5.1), M(6.0), and N(7.0) software allow attackers to crash systemUI by leveraging incomplete exception handling. The Samsung ID is SVE-2016-7122.... Read more
Affected Products : samsung_mobile- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
7.2
HIGHCVE-2017-5347
SQL injection vulnerability in inc/mod/newsletter/options.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the recipient parameter to gxadmin/index.php.... Read more
Affected Products : genixcms- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
7.2
HIGHCVE-2017-5346
SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to gxadmin/index.php.... Read more
- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2017-5345
SQL injection vulnerability in inc/lib/Control/Ajax/tags-ajax.control.php in GeniXCMS 0.0.8 allows remote authenticated editors to execute arbitrary SQL commands via the term parameter to the default URI.... Read more
Affected Products : genixcms- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-9444
named in ISC BIND 9.x before 9.9.9-P5, 9.10.x before 9.10.4-P5, and 9.11.x before 9.11.0-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted DS resource record in an answer.... Read more
Affected Products : bind- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-9147
named in ISC BIND 9.9.9-P4, 9.9.9-S6, 9.10.4-P4, and 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a response containing an inconsistency among the DNSSEC-related RRsets.... Read more
Affected Products : bind- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-9131
named in ISC BIND 9.x before 9.9.9-P5, 9.10.x before 9.10.4-P5, and 9.11.x before 9.11.0-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed response to an RTYPE ANY query.... Read more
- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-10131
system/libraries/Email.php in CodeIgniter before 3.1.3 allows remote attackers to execute arbitrary code by leveraging control over the email->from field to insert sendmail command-line arguments.... Read more
Affected Products : codeigniter- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-7479
In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution.... Read more
Affected Products : php- Published: Jan. 12, 2017
- Modified: Apr. 20, 2025
-
9.1
CRITICALCVE-2017-5209
The base64decode function in base64.c in libimobiledevice libplist through 1.12 allows attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read) via split encoded Apple Property List data.... Read more
Affected Products : libplist- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
3.7
LOWCVE-2016-9015
Versions 1.17 and 1.18 of the Python urllib3 library suffer from a vulnerability that can cause them, in certain configurations, to not correctly validate TLS certificates. This places users of the library with those configurations at risk of man-in-the-m... Read more
Affected Products : urllib3- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-6820
MetroCluster Tiebreaker for clustered Data ONTAP in versions before 1.2 discloses sensitive information in cleartext which may be viewed by an unauthenticated user.... Read more
Affected Products : metrocluster_tiebreaker- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
8.8
HIGHCVE-2016-4808
Web2py versions 2.14.5 and below was affected by CSRF (Cross Site Request Forgery) vulnerability, which allows an attacker to trick a logged in user to perform some unwanted actions i.e An attacker can trick an victim to disable the installed application ... Read more
Affected Products : web2py- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
4.8
MEDIUMCVE-2016-4807
Web2py versions 2.14.5 and below was affected by Reflected XSS vulnerability, which allows an attacker to perform an XSS attack on logged in user (admin).... Read more
Affected Products : web2py- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
7.5
HIGHCVE-2016-4806
Web2py versions 2.14.5 and below was affected by Local File Inclusion vulnerability, which allows a malicious intended user to read/access web server sensitive files.... Read more
Affected Products : web2py- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
4.3
MEDIUMCVE-2015-8020
Clustered Data ONTAP versions 8.0, 8.3.1, and 8.3.2 contain a default privileged account which under certain conditions can be used for unauthorized information disclosure.... Read more
Affected Products : clustered_data_ontap- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2016-7480
The SplObjectStorage unserialize implementation in ext/spl/spl_observer.c in PHP before 7.0.12 does not verify that a key is an object, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access) via ... Read more
- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025
-
9.8
CRITICALCVE-2017-5340
Zend/zend_hash.c in PHP before 7.0.15 and 7.1.x before 7.1.1 mishandles certain cases that require large array allocations, which allows remote attackers to execute arbitrary code or cause a denial of service (integer overflow, uninitialized memory access... Read more
- Published: Jan. 11, 2017
- Modified: Apr. 20, 2025