Latest CVE Feed
-
6.5
MEDIUMCVE-2016-6457
A vulnerability in the Cisco Nexus 9000 Series Platform Leaf Switches for Application Centric Infrastructure (ACI) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability af... Read more
Affected Products : nx-os application_policy_infrastructure_controller nexus_92160yc-x nexus_92304qc nexus_9236c nexus_9272q nexus_93108tc-ex nexus_93120tx nexus_93128tx nexus_93180yc-ex +9 more products- EPSS Score: %0.36
- Published: Nov. 19, 2016
- Modified: Apr. 12, 2025
-
2.5
LOWCVE-2016-6450
A vulnerability in the package unbundle utility of Cisco IOS XE Software could allow an authenticated, local attacker to gain write access to some files in the underlying operating system. This vulnerability affects the following products if they are runn... Read more
- EPSS Score: %0.06
- Published: Nov. 19, 2016
- Modified: Apr. 12, 2025
-
7.5
HIGHCVE-2016-8562
A vulnerability has been identified in SIMATIC CP 1543-1 (All versions < V2.0.28), SIPLUS NET CP 1543-1 (All versions < V2.0.28). Under special conditions it was possible to write SNMP variables on port 161/udp which should be read-only and should only be... Read more
Affected Products : simatic_cp_1543-1_firmware siplus_net_cp_1543-1_firmware simatic_cp_1543-1 siplus_net_cp_1543-1- Actively Exploited
- EPSS Score: %14.58
- Published: Nov. 18, 2016
- Modified: Apr. 12, 2025
-
6.6
MEDIUMCVE-2016-8561
A vulnerability has been identified in SIMATIC CP 1543-1 (All versions < V2.0.28), SIPLUS NET CP 1543-1 (All versions < V2.0.28). Users with elevated privileges to TIA-Portal and project data on the engineering station could possibly get privileged access... Read more
- EPSS Score: %0.55
- Published: Nov. 18, 2016
- Modified: Apr. 12, 2025
-
8.6
HIGHCVE-2016-4333
The HDF5 1.8.16 library allocating space for the array using a value from the file has an impact within the loop for initializing said array allowing a value within the file to modify the loop's terminator. Due to this, an aggressor can cause the loop's i... Read more
Affected Products : hdf5- EPSS Score: %0.11
- Published: Nov. 18, 2016
- Modified: Apr. 12, 2025
-
8.6
HIGHCVE-2016-4332
The library's failure to check if certain message types support a particular flag, the HDF5 1.8.16 library will cast the structure to an alternative structure and then assign to fields that aren't supported by the message type and the library will write o... Read more
Affected Products : hdf5- EPSS Score: %0.07
- Published: Nov. 18, 2016
- Modified: Apr. 12, 2025
-
8.6
HIGHCVE-2016-4331
When decoding data out of a dataset encoded with the H5Z_NBIT decoding, the HDF5 1.8.16 library will fail to ensure that the precision is within the bounds of the size leading to arbitrary code execution.... Read more
Affected Products : hdf5- EPSS Score: %0.14
- Published: Nov. 18, 2016
- Modified: Apr. 12, 2025
-
8.6
HIGHCVE-2016-4330
In the HDF5 1.8.16 library's failure to check if the number of dimensions for an array read from the file is within the bounds of the space allocated for it, a heap-based buffer overflow will occur, potentially leading to arbitrary code execution.... Read more
Affected Products : hdf5- EPSS Score: %0.11
- Published: Nov. 18, 2016
- Modified: Apr. 12, 2025
-
5.9
MEDIUMCVE-2016-9376
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values we... Read more
- EPSS Score: %1.48
- Published: Nov. 17, 2016
- Modified: Apr. 12, 2025
-
5.9
MEDIUMCVE-2016-9375
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.... Read more
- EPSS Score: %1.48
- Published: Nov. 17, 2016
- Modified: Apr. 12, 2025
-
5.9
MEDIUMCVE-2016-9374
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly t... Read more
- EPSS Score: %1.22
- Published: Nov. 17, 2016
- Modified: Apr. 12, 2025
-
5.9
MEDIUMCVE-2016-9373
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by... Read more
- EPSS Score: %1.22
- Published: Nov. 17, 2016
- Modified: Apr. 12, 2025
-
5.9
MEDIUMCVE-2016-9372
In Wireshark 2.2.0 to 2.2.1, the Profinet I/O dissector could loop excessively, triggered by network traffic or a capture file. This was addressed in plugins/profinet/packet-pn-rtc-one.c by rejecting input with too many I/O objects.... Read more
Affected Products : wireshark- EPSS Score: %0.38
- Published: Nov. 17, 2016
- Modified: Apr. 12, 2025
-
5.0
MEDIUMCVE-2016-7917
The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a deni... Read more
Affected Products : linux_kernel- EPSS Score: %0.16
- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-7916
Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environmen... Read more
Affected Products : linux_kernel- EPSS Score: %0.05
- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025
-
5.5
MEDIUMCVE-2016-7915
The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as dem... Read more
Affected Products : linux_kernel- EPSS Score: %0.29
- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025
-
7.1
HIGHCVE-2016-7914
The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (inv... Read more
Affected Products : linux_kernel- EPSS Score: %0.18
- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2016-7913
The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain dat... Read more
- EPSS Score: %1.07
- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2016-7912
Use-after-free vulnerability in the ffs_user_copy_worker function in drivers/usb/gadget/function/f_fs.c in the Linux kernel before 4.5.3 allows local users to gain privileges by accessing an I/O data structure after a certain callback call.... Read more
Affected Products : linux_kernel- EPSS Score: %0.28
- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025
-
9.3
HIGHCVE-2016-7911
Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.... Read more
Affected Products : linux_kernel- EPSS Score: %0.18
- Published: Nov. 16, 2016
- Modified: Apr. 12, 2025