Vulnerabilities (CVE)

Filtered by CWE-200
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14053 1 Netapp 1 Oncommand Unified Manager For Clustered Data Ontap 2017-09-06 5.0 MEDIUM 7.5 HIGH
NetApp OnCommand Unified Manager for Clustered Data ONTAP before 7.2P1 does not set the secure flag for an unspecified cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
CVE-2014-8675 1 Soplanning 1 Soplanning 2017-09-06 5.0 MEDIUM 7.5 HIGH
Soplanning 1.32 and earlier generates static links for sharing ICAL calendars with embedded login information, which allows remote attackers to obtain a calendar owner's password via a brute-force attack on the embedded password hash.
CVE-2017-3154 1 Apache 1 Atlas 2017-09-06 5.0 MEDIUM 7.5 HIGH
Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included stack trace, exposing excessive information.
CVE-2016-3473 1 Oracle 1 Business Intelligence Publisher 2017-09-03 4.0 MEDIUM 7.7 HIGH
Unspecified vulnerability in the BI Publisher (formerly XML Publisher) component in Oracle Fusion Middleware 11.1.1.7.0, 11.1.1.9.0, and 12.2.1.0.0 allows remote authenticated users to affect confidentiality via unknown vectors.
CVE-2016-5677 2 Netgear, Nuuo 3 Readynas Surveillance, Nvrmini 2, Nvrsolo 2017-09-03 5.0 MEDIUM 7.5 HIGH
NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.0.0 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 have a hardcoded qwe23622260 password for the nuuoeng account, which allows remote attackers to obtain sensitive information via an __nvr_status___.php request.
CVE-2016-3651 1 Symantec 1 Endpoint Protection Manager 2017-09-01 6.0 MEDIUM 8.0 HIGH
Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to discover the PHP JSESSIONID value via unspecified vectors.
CVE-2016-5134 1 Google 1 Chrome 2017-09-01 4.3 MEDIUM 8.8 HIGH
net/proxy/proxy_service.cc in the Proxy Auto-Config (PAC) feature in Google Chrome before 52.0.2743.82 does not ensure that URL information is restricted to a scheme, host, and port, which allows remote attackers to discover credentials by operating a server with a PAC script, a related issue to CVE-2016-3763.
CVE-2016-3648 1 Symantec 1 Endpoint Protection Manager 2017-09-01 4.0 MEDIUM 8.8 HIGH
Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to bypass the Authentication Lock protection mechanism, and conduct brute-force password-guessing attacks against management-console accounts, by entering data into the authorization window.
CVE-2016-3650 1 Symantec 1 Endpoint Protection Manager 2017-09-01 4.0 MEDIUM 8.8 HIGH
Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to discover credentials via a brute-force attack.
CVE-2017-5521 1 Netgear 26 Ac1450, Ac1450 Firmware, D6220 and 23 more 2017-09-01 4.3 MEDIUM 8.1 HIGH
An issue was discovered on NETGEAR R8500, R8300, R7000, R6400, R7300, R7100LG, R6300v2, WNDR3400v3, WNR3500Lv2, R6250, R6700, R6900, and R8000 devices. They are prone to password disclosure via simple crafted requests to the web management server. The bug is exploitable remotely if the remote management option is set, and can also be exploited given access to the router over LAN or WLAN. When trying to access the web panel, a user is asked to authenticate; if the authentication is canceled and password recovery is not enabled, the user is redirected to a page that exposes a password recovery token. If a user supplies the correct token to the page /passwordrecovered.cgi?id=TOKEN (and password recovery is not enabled), they will receive the admin password for the router. If password recovery is set the exploit will fail, as it will ask the user for the recovery questions that were previously set when enabling that feature. This is persistent (even after disabling the recovery option, the exploit will fail) because the router will ask for the security questions.
CVE-2015-1800 1 Samsung 2 Galaxy S4, Galaxy S4 Firmware 2017-08-29 5.0 MEDIUM 7.5 HIGH
The samsung_extdisp driver in the Samsung S4 (GT-I9500) I9500XXUEMK8 kernel 3.4 and earlier allows attackers to potentially obtain sensitive information.
CVE-2015-3614 1 Fortinet 7 Fortimanager 2000e, Fortimanager 200d, Fortimanager 3000f and 4 more 2017-08-26 5.0 MEDIUM 7.5 HIGH
Fortinet FortiManager 5.0.x before 5.0.11, 5.2.x before 5.2.2 allows remote attackers to obtain arbitrary files via vectors involving another unspecified vulnerability.
CVE-2017-6771 1 Cisco 1 Ultra Services Framework 2017-08-22 5.0 MEDIUM 7.5 HIGH
A vulnerability in the AutoVNF automation tool of the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to acquire sensitive information. The vulnerability is due to insufficient protection of sensitive data. An attacker could exploit this vulnerability by browsing to a specific URL of an affected device. An exploit could allow the attacker to view sensitive configuration information about the deployment. Cisco Bug IDs: CSCvd29358. Known Affected Releases: 21.0.v0.65839.
CVE-2017-9862 1 Sma 1 Sunny Explorer 2017-08-22 5.0 MEDIUM 7.5 HIGH
** DISPUTED ** An issue was discovered in SMA Solar Technology products. When signed into Sunny Explorer with a wrong password, it is possible to create a debug report, disclosing information regarding the application and allowing the attacker to create and save a .txt file with contents to his liking. An attacker may use this for information disclosure, or to write a file to normally unavailable locations on the local system. NOTE: the vendor reports that "the information contained in the debug report is of marginal significance." Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected.
CVE-2017-9858 1 Sma 78 Sunny Boy 1.5, Sunny Boy 1.5 Firmware, Sunny Boy 2.5 and 75 more 2017-08-22 5.0 MEDIUM 7.5 HIGH
** DISPUTED ** An issue was discovered in SMA Solar Technology products. By sending crafted packets to an inverter and observing the response, active and inactive user accounts can be determined. This aids in further attacks (such as a brute force attack) as one now knows exactly which users exist and which do not. NOTE: the vendor's position is that this "is not a security gap per se." Also, only Sunny Boy TLST-21 and TL-21 and Sunny Tripower TL-10 and TL-30 could potentially be affected.
CVE-2017-9680 1 Google 1 Android 2017-08-22 5.0 MEDIUM 7.5 HIGH
In all Qualcomm products with Android releases from CAF using the Linux kernel, if a pointer argument coming from userspace is invalid, a driver may use an uninitialized structure to log an error message.
CVE-2017-9679 1 Google 1 Android 2017-08-22 5.0 MEDIUM 7.5 HIGH
In all Qualcomm products with Android releases from CAF using the Linux kernel, if a userspace string is not NULL-terminated, kernel memory contents can leak to system logs.
CVE-2017-3130 1 Fortinet 1 Fortios 2017-08-21 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability in Fortinet FortiOS 5.6.0, 5.4.4 and below versions allows attacker to get FortiOS version info by inspecting FortiOS IKE VendorID packets.
CVE-2015-3277 1 Mod Nss Project 1 Mod Nss 2017-08-21 5.0 MEDIUM 7.5 HIGH
The mod_nss module before 1.0.11 in Fedora allows remote attackers to obtain cipher lists due to incorrect parsing of multi-keyword cipherstring.
CVE-2015-0785 1 Novell 1 Zenworks Configuration Management 2017-08-18 5.0 MEDIUM 7.5 HIGH
com.novell.zenworks.inventory.rtr.actionclasses.wcreports in Novell ZENworks Configuration Management (ZCM) allows remote attackers to read arbitrary folders via the dirname variable.
CVE-2015-0784 1 Novell 1 Zenworks Configuration Management 2017-08-18 5.0 MEDIUM 7.5 HIGH
Rtrlet.class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to obtain Session IDs of logged in users via a value of ShowLogins for the maintenance variable.
CVE-2017-3110 1 Adobe 1 Experience Manager 2017-08-16 5.0 MEDIUM 7.5 HIGH
Adobe Experience Manager 6.1 and earlier has a sensitive data exposure vulnerability.
CVE-2017-3107 1 Adobe 1 Experience Manager 2017-08-16 5.0 MEDIUM 7.5 HIGH
Adobe Experience Manager 6.3 and earlier has a misconfiguration vulnerability.
CVE-2017-11272 1 Adobe 1 Digital Editions 2017-08-16 5.0 MEDIUM 7.5 HIGH
Adobe Digital Editions 4.5.4 and earlier has a security bypass vulnerability.
CVE-2017-5227 1 Qnap 1 Qts 2017-08-16 5.0 MEDIUM 7.5 HIGH
QNAP QTS before 4.2.4 Build 20170313 allows local users to obtain sensitive Domain Administrator password information by reading data in an XOR format within the /etc/config/uLinux.conf configuration file.
CVE-2017-7455 1 Moxa 1 Mxview 2017-08-16 5.0 MEDIUM 7.5 HIGH
Moxa MXView 2.8 allows remote attackers to read web server's private key file, no access control.
CVE-2016-1484 1 Cisco 1 Webex Meetings Server 2017-08-16 5.0 MEDIUM 7.5 HIGH
Cisco WebEx Meetings Server 2.6 allows remote attackers to bypass intended access restrictions and obtain sensitive application information via unspecified vectors, aka Bug ID CSCuy92724.
CVE-2017-6206 1 Dlink 7 Websmart Dgs-1510-20, Websmart Dgs-1510-28, Websmart Dgs-1510-28p and 4 more 2017-08-16 5.0 MEDIUM 7.5 HIGH
D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DGS-1510-28, and DGS-1510-20 Websmart devices with firmware before 1.31.B003 allow attackers to conduct Unauthenticated Information Disclosure attacks via unspecified vectors.
CVE-2017-11706 1 Boozt 1 Boozt 2017-08-15 5.0 MEDIUM 7.5 HIGH
The Boozt Fashion application before 2.3.4 for Android allows remote attackers to read login credentials by sniffing the network and leveraging the lack of SSL. NOTE: the vendor response, before the application was changed to enable SSL logins, was "At the moment that is an accepted risk. We only have https on the checkout part of the site."
CVE-2017-8516 1 Microsoft 1 Sql Server 2017-08-14 5.0 MEDIUM 7.5 HIGH
Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".
CVE-2016-6936 3 Adobe, Apple, Microsoft 3 Air Sdk \& Compiler, Mac Os X, Windows 2017-08-13 5.0 MEDIUM 7.5 HIGH
Adobe AIR SDK & Compiler before 23.0.0.257 on Windows does not support Android runtime-analytics transport security, which might allow remote attackers to obtain sensitive information by leveraging access to a network over which analytics data is sent.
CVE-2017-9812 1 Kaspersky 1 Anti-virus For Linux Server 2017-08-12 5.0 MEDIUM 7.5 HIGH
The reportId parameter of the getReportStatus action method can be abused in the web interface in Kaspersky Anti-Virus for Linux File Server before Maintenance Pack 2 Critical Fix 4 (version 8.0.4.312) to read arbitrary files with kluser privileges.
CVE-2016-9349 1 Advantech 1 Susiaccess 2017-08-12 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Advantech SUISAccess Server Version 3.0 and prior. An attacker could traverse the file system and extract files that can result in information disclosure.
CVE-2015-3198 1 Redhat 1 Jboss Wildfly Application Server 2017-08-07 5.0 MEDIUM 7.5 HIGH
The Undertow module of WildFly 9.x before 9.0.0.CR2 and 10.x before 10.0.0.Alpha1 allows remote attackers to obtain the source code of a JSP page via a "/" at the end of a URL.
CVE-2017-11387 1 Trendmicro 1 Control Manager 2017-08-06 5.0 MEDIUM 7.5 HIGH
Authentication Bypass in Trend Micro Control Manager 6.0 causes Information Disclosure when authentication validation is not done for functionality that can change debug logging level. Formerly ZDI-CAN-4512.
CVE-2017-1000025 1 Gnome 1 Epiphany 2017-08-04 5.0 MEDIUM 7.5 HIGH
GNOME Web (Epiphany) 3.23 before 3.23.5, 3.22 before 3.22.6, 3.20 before 3.20.7, 3.18 before 3.18.11, and prior versions, is vulnerable to a password manager sweep attack resulting in the remote exfiltration of stored passwords for a selected set of websites.
CVE-2017-9478 1 Cisco 2 Dpc3939, Dpc3939 Firmware 2017-08-03 5.0 MEDIUM 7.5 HIGH
The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST) and DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices sets the CM MAC address to a value with a two-byte offset from the MTA/VoIP MAC address, which indirectly allows remote attackers to discover hidden Home Security Wi-Fi networks by leveraging the embedding of the MTA/VoIP MAC address into the DNS hostname.
CVE-2017-9484 1 Cisco 2 Dpc3939, Dpc3939 Firmware 2017-08-02 5.0 MEDIUM 7.5 HIGH
The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421733-160420a-CMCST) and DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows remote attackers to discover a CM MAC address by sniffing Wi-Fi traffic and performing simple arithmetic calculations.
CVE-2017-9486 1 Cisco 2 Dpc3939, Dpc3939 Firmware 2017-08-02 5.0 MEDIUM 7.5 HIGH
The Comcast firmware on Cisco DPC3939 (firmware version dpc3939-P20-18-v303r20421746-170221a-CMCST) devices allows remote attackers to compute password-of-the-day values via unspecified vectors.
CVE-2017-11325 1 Tilde Cms Project 1 Tilde Cms 2017-07-31 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Tilde CMS 1.0.1. Arbitrary files can be read via a file=../ attack on actionphp/download.File.php.
CVE-2016-4711 1 Apple 2 Iphone Os, Mac Os X 2017-07-30 5.0 MEDIUM 7.5 HIGH
CCrypt in corecrypto in CommonCrypto in Apple iOS before 10 and OS X before 10.12 allows attackers to discover cleartext information by leveraging a function call that specifies the same buffer for input and output.
CVE-2016-1455 1 Cisco 8 Nexus 93128, Nexus 9396px, Nexus 9396tx and 5 more 2017-07-30 5.0 MEDIUM 7.5 HIGH
Cisco NX-OS before 7.0(3)I2(2e) and 7.0(3)I4 before 7.0(3)I4(1) has an incorrect iptables local-interface configuration, which allows remote attackers to obtain sensitive information via TCP or UDP traffic, aka Bug ID CSCuz05365.
CVE-2016-5986 1 Ibm 1 Websphere Application Server 2017-07-30 5.0 MEDIUM 7.5 HIGH
IBM WebSphere Application Server (WAS) 7.x before 7.0.0.43, 8.0.x before 8.0.0.13, 8.5.x before 8.5.5.11, 9.0.x before 9.0.0.2, and Liberty before 16.0.0.3 mishandles responses, which allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2016-0904 1 Emc 1 Avamar Server 2017-07-30 5.0 MEDIUM 8.6 HIGH
Avamar Data Store (ADS) and Avamar Virtual Edition (AVE) in EMC Avamar Server before 7.3.0-233 use the same encryption key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms and obtain sensitive client-server traffic information by leveraging knowledge of this key from another installation.
CVE-2016-5495 1 Oracle 1 Discoverer 2017-07-29 5.0 MEDIUM 7.5 HIGH
Unspecified vulnerability in the Oracle Discoverer component in Oracle Fusion Middleware 11.1.1.7.0 allows remote attackers to affect confidentiality via vectors related to EUL Code & Schema.
CVE-2016-5500 1 Oracle 1 Discoverer 2017-07-29 5.0 MEDIUM 7.5 HIGH
Unspecified vulnerability in the Oracle Discoverer component in Oracle Fusion Middleware 11.1.1.7.0 allows remote attackers to affect confidentiality via vectors related to Viewer.
CVE-2015-5152 1 Theforeman 1 Foreman 2017-07-27 4.3 MEDIUM 8.1 HIGH
Foreman after 1.1 and before 1.9.0-RC1 does not redirect HTTP requests to HTTPS when the require_ssl setting is set to true, which allows remote attackers to obtain user credentials via a man-in-the-middle attack.
CVE-2016-7172 1 Netapp 1 Snap Creator Framework 2017-07-27 5.0 MEDIUM 7.5 HIGH
NetApp Snap Creator Framework before 4.3.1 discloses sensitive information which could be viewed by an unauthorized user.
CVE-2016-8741 1 Apache 1 Qpid Java 2017-07-27 5.0 MEDIUM 7.5 HIGH
The Apache Qpid Broker for Java can be configured to use different so called AuthenticationProviders to handle user authentication. Among the choices are the SCRAM-SHA-1 and SCRAM-SHA-256 AuthenticationProvider types. It was discovered that these AuthenticationProviders in Apache Qpid Broker for Java 6.0.x before 6.0.6 and 6.1.x before 6.1.1 prematurely terminate the SCRAM SASL negotiation if the provided user name does not exist thus allowing remote attacker to determine the existence of user accounts. The Vulnerability does not apply to AuthenticationProviders other than SCRAM-SHA-1 and SCRAM-SHA-256.
CVE-2017-3841 1 Cisco 1 Secure Access Control System 2017-07-25 5.0 MEDIUM 7.5 HIGH
A vulnerability in the web interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to disclose sensitive information. More Information: CSCvc04854. Known Affected Releases: 5.8(2.5).