Vulnerabilities (CVE)

Filtered by CWE-20
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7118 1 Apple 1 Iphone Os 2017-10-26 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "Messages" component. It allows remote attackers to cause a denial of service (crash) via a crafted image.
CVE-2017-7106 2 Apple, Microsoft 4 Icloud, Iphone Os, Safari and 1 more 2017-10-26 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. The issue involves the "WebKit" component. It allows remote attackers to spoof the address bar.
CVE-2017-7085 1 Apple 2 Iphone Os, Safari 2017-10-26 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. The issue involves the "Safari" component. It allows remote attackers to spoof the address bar.
CVE-2017-7074 1 Apple 1 Mac Os X 2017-10-26 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "AppSandbox" component. It allows attackers to cause a denial of service via a crafted app.
CVE-2017-7072 1 Apple 1 Iphone Os 2017-10-26 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "iBooks" component. It allows remote attackers to cause a denial of service (persistent outage) via a crafted iBooks file.
CVE-2017-7119 1 Apple 1 Mac Os X 2017-10-25 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
CVE-2017-14771 1 Skyboxsecurity 1 Skybox Manager Client Application 2017-10-11 3.6 LOW 5.5 MEDIUM
Skybox Manager Client Application prior to 8.5.501 is prone to an arbitrary file upload vulnerability due to insufficient input validation of user-supplied files path when uploading files via the application. During a debugger-pause state, a local authenticated attacker can upload an arbitrary file and overwrite existing files within the scope of the affected application.
CVE-2015-5248 1 Redhat 1 Feedhenry Enterprise Mobile Application Platform 2017-10-04 4.3 MEDIUM 6.5 MEDIUM
Reflected file download vulnerability in Red Hat Feedhenry Enterprise Mobile Application Platform.
CVE-2010-3049 1 Cisco 1 Ios 2017-10-03 4.9 MEDIUM 5.5 MEDIUM
Cisco IOS before 12.2(33)SXI allows local users to cause a denial of service (device reboot).
CVE-2010-3050 1 Cisco 1 Ios 2017-10-03 6.8 MEDIUM 6.5 MEDIUM
Cisco IOS before 12.2(33)SXI allows remote authenticated users to cause a denial of service (device reboot).
CVE-2017-1551 1 Ibm 1 Api Connect 2017-10-03 5.8 MEDIUM 6.1 MEDIUM
IBM API Connect 5.0.0.0 through 5.0.7.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 131291.
CVE-2017-1555 1 Ibm 1 Api Connect 2017-10-03 4.0 MEDIUM 4.3 MEDIUM
IBM API Connect 5.0.0.0 through 5.0.7.2 could allow an authenticated user to generate an API token when not subscribed to the application plan. IBM X-Force ID: 131545.
CVE-2015-3419 1 Vbulletin 1 Vbulletin 2017-09-26 4.0 MEDIUM 6.5 MEDIUM
vBulletin 5.x through 5.1.6 allows remote authenticated users to bypass authorization checks and inject private messages into conversations via vectors related to an input validation failure.
CVE-2017-1556 1 Ibm 1 Api Connect 2017-09-22 4.0 MEDIUM 6.5 MEDIUM
IBM API Connect 5.0.7.0 through 5.0.7.2 is vulnerable to a regular expression attack that could allow an authenticated attacker to use a regex and cause the system to slow or hang. IBM X-Force ID: 131546.
CVE-2017-8704 1 Microsoft 2 Windows 10, Windows Server 2016 2017-09-21 4.9 MEDIUM 5.3 MEDIUM
The Windows Hyper-V component on Microsoft Windows 10 1607 and Windows Server 2016 allows a denial of service vulnerability when it fails to properly validate input from an authenticated user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability".
CVE-2017-14231 1 Genixcms 1 Genixcms 2017-09-19 5.0 MEDIUM 5.3 MEDIUM
GeniXCMS before 1.1.0 allows remote attackers to cause a denial of service (account blockage) by leveraging the mishandling of certain username substring relationships, such as the admin<script> username versus the admin username, related to register.php, User.class.php, and Type.class.php.
CVE-2017-1519 3 Ibm, Linux, Microsoft 4 Db2, Db2 Connect, Linux Kernel and 1 more 2017-09-15 4.3 MEDIUM 5.9 MEDIUM
IBM DB2 10.5 and 11.1 contains a denial of service vulnerability. A remote user can cause disruption of service for DB2 Connect Server setup with a particular configuration. IBM X-Force ID: 129829.
CVE-2015-5186 1 Linux Audit Project 1 Linux Audit 2017-09-13 5.0 MEDIUM 5.3 MEDIUM
Audit before 2.4.4 in Linux does not sanitize escape characters in filenames.
CVE-2017-9945 1 Siemens 2 7km Pac Switched Ethernet Profinet Expansion Module, 7km Pac Switched Ethernet Profinet Expansion Module Firmware 2017-09-12 6.1 MEDIUM 6.5 MEDIUM
In the Siemens 7KM PAC Switched Ethernet PROFINET expansion module (All versions < V2.1.3), a Denial-of-Service condition could be induced by a specially crafted PROFINET DCP packet sent as a local Ethernet (Layer 2) broadcast. The affected component requires a manual restart via the main device to recover.
CVE-2016-1284 1 Isc 1 Bind 2017-09-10 2.6 LOW 5.9 MEDIUM
rdataset.c in ISC BIND 9 Supported Preview Edition 9.9.8-S before 9.9.8-S5, when nxdomain-redirect is enabled, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via crafted flag values in a query.
CVE-2016-2527 1 Wireshark 1 Wireshark 2017-09-08 4.3 MEDIUM 5.5 MEDIUM
wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '\0' character is present at the end of certain strings, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted file.
CVE-2016-2524 1 Wireshark 1 Wireshark 2017-09-08 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark 2.0.x before 2.0.2 mishandles the algorithm ID, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
CVE-2016-2525 1 Wireshark 1 Wireshark 2017-09-08 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark 2.0.x before 2.0.2 does not limit the amount of header data, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.
CVE-2016-2526 1 Wireshark 1 Wireshark 2017-09-08 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark 2.0.x before 2.0.2 does not validate the data type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
CVE-2016-2528 1 Wireshark 1 Wireshark 2017-09-08 4.3 MEDIUM 5.9 MEDIUM
The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length values, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
CVE-2016-2548 1 Linux 1 Linux Kernel 2017-09-07 4.9 MEDIUM 6.2 MEDIUM
sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked lists after a close or stop action, which allows local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions.
CVE-2016-2977 1 Ibm 1 Sametime 2017-09-07 4.0 MEDIUM 4.3 MEDIUM
IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a malicious user to lower other users hands in the meeting. IBM X-Force ID: 113937.
CVE-2016-6503 1 Wireshark 1 Wireshark 2017-09-03 4.3 MEDIUM 5.9 MEDIUM
The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
CVE-2016-8017 1 Mcafee 1 Virusscan Enterprise 2017-09-03 4.0 MEDIUM 4.1 MEDIUM
Special element injection vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows authenticated remote attackers to read files on the webserver via a crafted user input.
CVE-2016-6512 1 Wireshark 1 Wireshark 2017-09-03 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-wap.c in Wireshark 2.x before 2.0.5 omits an overflow check in the tvb_get_guintvar function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet, related to the MMSE, WAP, WBXML, and WSP dissectors.
CVE-2016-10503 1 Ibm 1 Sametime 2017-09-02 4.0 MEDIUM 4.3 MEDIUM
IBM Sametime Meeting Server 8.5.2 and 9.0 could allow an authenticated and invited user of Sametime meeting to lower any or all hands in an e-meeting, thus spoofing results of votes in the meeting. IBM X-Force ID: 113803.
CVE-2016-1370 1 Cisco 2 Network Analysis Module, Network Analysis Module Software 2017-09-02 5.0 MEDIUM 5.3 MEDIUM
Cisco Prime Network Analysis Module (NAM) before 6.2(1-b) miscalculates IPv6 payload lengths, which allows remote attackers to cause a denial of service (mond process crash and monitoring outage) via crafted IPv6 packets, aka Bug ID CSCuy37324.
CVE-2016-1277 1 Juniper 1 Junos 2017-09-01 7.1 HIGH 5.9 MEDIUM
Juniper Junos OS before 12.1X46-D50, 12.1X47 before 12.1X47-D40, 12.3X48 before 12.3X48-D30, 13.3 before 13.3R9, 14.1 before 14.1R8, 14.1X53 before 14.1X53-D40, 14.2 before 14.2R6, 15.1 before 15.1F6 or 15.1R3, and 15.1X49 before 15.1X49-D40, when configured with a GRE or IPIP tunnel, allow remote attackers to cause a denial of service (kernel panic) via a crafted ICMP packet.
CVE-2016-5135 1 Google 1 Chrome 2017-09-01 4.3 MEDIUM 6.5 MEDIUM
WebKit/Source/core/html/parser/HTMLPreloadScanner.cpp in Blink, as used in Google Chrome before 52.0.2743.82, does not consider referrer-policy information inside an HTML document during a preload request, which allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a crafted web site, as demonstrated by a "Content-Security-Policy: referrer origin-when-cross-origin" header that overrides a "<META name='referrer' content='no-referrer'>" element.
CVE-2016-6239 1 Openbsd 1 Openbsd 2017-09-01 4.9 MEDIUM 5.5 MEDIUM
The mmap extension __MAP_NOFAULT in OpenBSD 5.8 and 5.9 allows attackers to cause a denial of service (kernel panic and crash) via a large size value.
CVE-2016-1707 1 Google 1 Chrome 2017-09-01 4.3 MEDIUM 6.5 MEDIUM
ios/web/web_state/ui/crw_web_controller.mm in Google Chrome before 52.0.2743.82 on iOS does not ensure that an invalid URL is replaced with the about:blank URL, which allows remote attackers to spoof the URL display via a crafted web site.
CVE-2017-13685 1 Sqlite 1 Sqlite 2017-08-31 4.3 MEDIUM 5.5 MEDIUM
The dump_callback function in SQLite 3.20.0 allows remote attackers to cause a denial of service (EXC_BAD_ACCESS and application crash) via a crafted file.
CVE-2017-2254 1 Cybozu 1 Garoon 2017-08-30 4.0 MEDIUM 4.9 MEDIUM
Cybozu Garoon 3.5.0 to 4.2.5 allows an attacker to cause a denial of service in the application menu's edit function via specially crafted input
CVE-2017-12843 2 Cyrusimap, Fedoraproject 2 Cyrus Imap, Fedora 2017-08-26 4.0 MEDIUM 6.5 MEDIUM
Cyrus IMAP before 3.0.3 allows remote authenticated users to write to arbitrary files via a crafted (1) SYNCAPPLY, (2) SYNCGET or (3) SYNCRESTORE command.
CVE-2017-12859 1 Netapp 1 Data Ontap 2017-08-26 4.3 MEDIUM 5.9 MEDIUM
NetApp Data ONTAP before 8.2.5, when operating in 7-Mode in NFS environments, allows remote attackers to cause a denial of service via unspecified vectors.
CVE-2017-6773 1 Cisco 1 Asr 5000 Software 2017-08-25 4.6 MEDIUM 6.7 MEDIUM
A vulnerability in the CLI of Cisco ASR 5000 Series Aggregated Services Routers running the Cisco StarOS operating system could allow an authenticated, local attacker to bypass the CLI restrictions and execute commands on the underlying operating system. The vulnerability is due to insufficient input sanitization of user-supplied input at the CLI. An attacker could exploit this vulnerability by crafting a script on the device that will allow them to bypass built-in restrictions. An exploit could allow the unauthorized user to launch the CLI directly from a command shell. Cisco Bug IDs: CSCvd47722. Known Affected Releases: 21.0.v0.65839.
CVE-2017-1357 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2017-08-24 4.0 MEDIUM 4.3 MEDIUM
IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks. IBM X-Force ID: 126684.
CVE-2017-6785 1 Cisco 1 Unified Communications Manager 2017-08-24 4.0 MEDIUM 4.3 MEDIUM
A vulnerability in configuration modification permissions validation for Cisco Unified Communications Manager could allow an authenticated, remote attacker to perform a horizontal privilege escalation where one user can modify another user's configuration. The vulnerability is due to lack of proper Role Based Access Control (RBAC) when certain user configuration changes are requested. An attacker could exploit this vulnerability by sending an authenticated, crafted HTTP request to the targeted application. An exploit could allow the attacker to impact the integrity of the application where one user can modify the configuration of another user's information. Cisco Bug IDs: CSCve27331. Known Affected Releases: 10.5(2.10000.5), 11.0(1.10000.10), 11.5(1.10000.6).
CVE-2017-10923 1 Xen 1 Xen 2017-08-22 5.0 MEDIUM 6.5 MEDIUM
Xen through 4.8.x does not validate a vCPU array index upon the sending of an SGI, which allows guest OS users to cause a denial of service (hypervisor crash), aka XSA-225.
CVE-2017-2442 1 Apple 2 Iphone Os, Safari 2017-08-16 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "WebKit JavaScript Bindings" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.
CVE-2016-5267 2 Google, Mozilla 2 Android, Firefox 2017-08-16 4.3 MEDIUM 5.3 MEDIUM
Mozilla Firefox before 48.0 on Android allows remote attackers to spoof the address bar via left-to-right characters in conjunction with a right-to-left character set.
CVE-2016-5251 1 Mozilla 1 Firefox 2017-08-16 4.3 MEDIUM 4.3 MEDIUM
Mozilla Firefox before 48.0 allows remote attackers to spoof the location bar via crafted characters in the media type of a data: URL.
CVE-2016-2839 3 Ffmpeg, Linux, Mozilla 4 Ffmpeg, Linux Kernel, Firefox and 1 more 2017-08-16 4.3 MEDIUM 6.5 MEDIUM
Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 on Linux make cairo _cairo_surface_get_extents calls that do not properly interact with libav header allocation in FFmpeg 0.10, which allows remote attackers to cause a denial of service (application crash) via a crafted video.
CVE-2017-8623 1 Microsoft 2 Windows 10, Windows Server 2016 2017-08-14 6.8 MEDIUM 6.8 MEDIUM
Windows Hyper-V in Windows 10 1607, 1703, and Windows Server 2016 allows a denial of service vulnerability when it fails to properly validate input from a privileged user on a guest operating system, aka "Windows Hyper-V Denial of Service Vulnerability".
CVE-2017-0256 1 Microsoft 19 Microsoft.aspnetcore.mvc, Microsoft.aspnetcore.mvc.abstractions, Microsoft.aspnetcore.mvc.apiexplorer and 16 more 2017-08-10 5.0 MEDIUM 5.3 MEDIUM
A spoofing vulnerability exists when the ASP.NET Core fails to properly sanitize web requests.