Vulnerabilities (CVE)

Filtered by CWE-200
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-6852 1 Emc 1 Secure Remote Services 2016-12-07 4.0 MEDIUM 4.3 MEDIUM
Directory traversal vulnerability in the API in EMC Secure Remote Services Virtual Edition 3.x before 3.10 allows remote authenticated users to read log files via a crafted parameter.
CVE-2015-6409 1 Cisco 1 Jabber 2016-12-07 4.3 MEDIUM 5.9 MEDIUM
Cisco Jabber 10.6.x, 11.0.x, and 11.1.x on Windows allows man-in-the-middle attackers to conduct STARTTLS downgrade attacks and trigger cleartext XMPP sessions via unspecified vectors, aka Bug ID CSCuw87419.
CVE-2015-4996 1 Ibm 1 Rational Clearquest 2016-12-07 3.6 LOW 5.1 MEDIUM
IBM Rational ClearQuest 7.1.x and 8.0.0.x before 8.0.0.17 and 8.0.1.x before 8.0.1.10 allows local users to spoof database servers and discover credentials via unspecified vectors.
CVE-2016-2937 1 Ibm 1 Bigfix Remote Control 2016-12-06 6.4 MEDIUM 6.5 MEDIUM
IBM BigFix Remote Control before 9.1.3 allows remote attackers to obtain sensitive information or spoof e-mail transmission via a crafted POST request, related to an "untrusted information vulnerability."
CVE-2016-6679 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
CORE/HDD/src/wlan_hdd_hostapd.c in the Qualcomm Wi-Fi driver in Android before 2016-10-05 on Nexus 5X and Android One devices allows attackers to obtain sensitive information via a crafted application that makes a setwpaie ioctl call, aka Android internal bug 29915601 and Qualcomm internal bug CR 1000913.
CVE-2016-6677 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
The NVIDIA GPU driver in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30259955.
CVE-2016-6682 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
drivers/misc/qcom/qdsp6v2/audio_utils.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 30152501 and Qualcomm internal bug CR 1049615.
CVE-2016-6687 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30162222.
CVE-2016-6683 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
The kernel in Android before 2016-10-05 on Nexus devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30143283.
CVE-2016-6684 1 Google 8 Android, Android One, Nexus 5 and 5 more 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
The kernel in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, Nexus 9, Nexus Player, and Android One devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30148243.
CVE-2016-6718 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
An elevation of privilege vulnerability in the Account Manager Service in Android 7.0 before 2016-11-01 could enable a local malicious application to retrieve sensitive information without user interaction. This issue is rated as Moderate because it is a local bypass of user interaction requirements (access to functionality that would normally require either user initiation or user permission.) Android ID: A-30455516.
CVE-2016-6688 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30593080.
CVE-2016-6698 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in Qualcomm components including the GPU driver, power driver, SMSM Point-to-Point driver, and sound driver in Android before 2016-11-05 could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Android ID: A-30741851. References: Qualcomm QC-CR#1058826.
CVE-2016-6681 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
drivers/misc/qcom/qdsp6v2/audio_utils.c in a Qualcomm QDSP6v2 driver in Android before 2016-10-05 on Nexus 5X, Nexus 6P, and Android One devices does not initialize certain data structures, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 30152182 and Qualcomm internal bug CR 1049521.
CVE-2016-6685 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
The kernel in Android before 2016-10-05 on Nexus 6P devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30402628.
CVE-2016-6686 1 Google 1 Android 2016-12-06 4.3 MEDIUM 5.5 MEDIUM
The NVIDIA profiler in Android before 2016-10-05 on Nexus 9 devices allows attackers to obtain sensitive information via a crafted application, aka internal bug 30163101.
CVE-2016-1730 1 Apple 1 Iphone Os 2016-12-06 5.8 MEDIUM 5.4 MEDIUM
WebSheet in Apple iOS before 9.2.1 allows remote attackers to read or write to cookies by operating a crafted captive portal.
CVE-2016-1319 1 Cisco 4 Unified Communications Manager, Unified Communications Manager Im And Presence Service, Unified Contact Center Express and 1 more 2016-12-06 5.0 MEDIUM 5.3 MEDIUM
Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM & Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which allows local users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuv85958.
CVE-2016-1321 1 Cisco 1 Universal Small Cell Firmware 2016-12-06 5.0 MEDIUM 5.8 MEDIUM
Cisco Universal Small Cell devices with firmware R2.12 through R3.5 contain an image-decryption key in flash memory, which allows remote attackers to bypass a certain certificate-validation feature and obtain sensitive firmware-image and IP address data via a request to an unspecified Cisco server, aka Bug ID CSCut98082.
CVE-2016-1316 1 Cisco 1 Telepresence Video Communication Server Software 2016-12-06 5.0 MEDIUM 5.3 MEDIUM
Cisco TelePresence Video Communication Server (VCS) X8.1 through X8.7, as used in conjunction with Jabber Guest, allows remote attackers to obtain sensitive call-statistics information via a direct request to an unspecified URL, aka Bug ID CSCux73362.
CVE-2016-1317 1 Cisco 1 Unified Communications Manager 2016-12-06 4.0 MEDIUM 4.3 MEDIUM
Cisco Unified Communications Manager 11.5(0.98000.480) allows remote authenticated users to obtain sensitive database table-name and entity-name information via a direct request to an unspecified URL, aka Bug ID CSCuy11098.
CVE-2016-0723 1 Linux 1 Linux Kernel 2016-12-06 5.6 MEDIUM 6.8 MEDIUM
Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call.
CVE-2015-7399 1 Ibm 2 Integration Bus, Websphere Message Broker 2016-12-06 5.0 MEDIUM 5.3 MEDIUM
IBM WebSphere Message Broker 7 before 7.0.0.8 and 8 before 8.0.0.6 and IBM Integration Bus 9 before 9.0.0.3 and 10 before 10.0.0.0 allow remote attackers to obtain sensitive information about the HTTP server via unspecified vectors.
CVE-2015-2012 1 Ibm 1 Websphere Mq 2016-12-06 2.1 LOW 4.0 MEDIUM
The MQXR service in WMQ Telemetry in IBM WebSphere MQ 7.1 before 7.1.0.7, 7.5 through 7.5.0.5, and 8.0 before 8.0.0.4 uses world-readable permissions for a cleartext file containing the SSL keystore password, which allows local users to obtain sensitive information by reading this file.
CVE-2016-2940 1 Ibm 1 Bigfix Remote Control 2016-12-03 5.0 MEDIUM 5.3 MEDIUM
Multiple unspecified vulnerabilities in IBM BigFix Remote Control before 9.1.3 allow remote attackers to obtain sensitive information via unknown vectors.
CVE-2016-2845 1 Google 1 Chrome 2016-12-03 5.0 MEDIUM 5.3 MEDIUM
The Content Security Policy (CSP) implementation in Blink, as used in Google Chrome before 49.0.2623.75, does not ignore a URL's path component in the case of a ServiceWorker fetch, which allows remote attackers to obtain sensitive information about visited web pages by reading CSP violation reports, related to FrameFetchContext.cpp and ResourceFetcher.cpp.
CVE-2016-1992 1 Hp 2 Enterprise Security Manager, Enterprise Security Manager Express 2016-12-03 4.0 MEDIUM 6.5 MEDIUM
HPE ArcSight ESM before 6.8c, and ArcSight ESM Express before 6.9.1, allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVE-2016-2244 1 Hp 55 A2w75a, A2w76a, A2w77a and 52 more 2016-12-03 5.0 MEDIUM 5.9 MEDIUM
HP LaserJet printers and MFPs and OfficeJet Enterprise printers with firmware before 3.7.01 allow remote attackers to obtain sensitive information via unspecified vectors.
CVE-2016-1994 1 Hp 1 System Management Homepage 2016-12-03 4.0 MEDIUM 6.5 MEDIUM
HPE System Management Homepage before 7.5.4 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVE-2016-1967 1 Mozilla 1 Firefox 2016-12-03 4.3 MEDIUM 6.5 MEDIUM
Mozilla Firefox before 45.0 does not properly restrict the availability of IFRAME Resource Timing API times, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that leverages history.back and performance.getEntries calls after restoring a browser session. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-7207.
CVE-2016-1780 1 Apple 1 Iphone Os 2016-12-03 4.3 MEDIUM 4.3 MEDIUM
WebKit in Apple iOS before 9.3 does not prevent hidden web views from reading orientation and motion data, which allows remote attackers to obtain sensitive information about a device's physical environment via a crafted web site.
CVE-2016-1764 1 Apple 1 Mac Os X 2016-12-03 4.3 MEDIUM 4.3 MEDIUM
The Content Security Policy (CSP) implementation in Messages in Apple OS X before 10.11.4 allows remote attackers to obtain sensitive information via a javascript: URL.
CVE-2016-1637 1 Google 1 Chrome 2016-12-03 4.3 MEDIUM 6.5 MEDIUM
The SkATan2_255 function in effects/gradients/SkSweepGradient.cpp in Skia, as used in Google Chrome before 49.0.2623.75, mishandles arctangent calculations, which allows remote attackers to obtain sensitive information via a crafted web site.
CVE-2016-1378 1 Cisco 1 Ios 2016-12-03 5.0 MEDIUM 5.3 MEDIUM
Cisco IOS before 15.2(2)E1 on Catalyst switches allows remote attackers to obtain potentially sensitive software-version information via a request to the Network Mobility Services Protocol (NMSP) port, aka Bug ID CSCum62591.
CVE-2015-8791 1 Matroska 1 Libebml 2016-12-03 4.3 MEDIUM 4.3 MEDIUM
The EbmlElement::ReadCodedSizeValue function in libEBML before 1.3.3 allows context-dependent attackers to obtain sensitive information from process heap memory via a crafted length value in an EBML id, which triggers an invalid memory access.
CVE-2014-9759 1 Mantisbt 1 Mantisbt 2016-12-03 5.0 MEDIUM 5.3 MEDIUM
Incomplete blacklist vulnerability in the config_is_private function in config_api.php in MantisBT 1.3.x before 1.3.0 allows remote attackers to obtain sensitive master salt configuration information via a SOAP API request.
CVE-2016-8100 1 Intel 1 Integrated Performance Primitives 2016-12-02 2.1 LOW 5.5 MEDIUM
Intel Integrated Performance Primitives (aka IPP) Cryptography before 9.0.4 makes it easier for local users to discover RSA private keys via a side-channel attack.
CVE-2016-7917 1 Linux 1 Linux Kernel 2016-12-02 4.3 MEDIUM 5.0 MEDIUM
The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability.
CVE-2016-2023 1 Hp 1 Restful Interface Tool 2016-12-01 2.1 LOW 5.5 MEDIUM
HPE RESTful Interface Tool 1.40 allows local users to obtain sensitive information via unspecified vectors.
CVE-2016-2013 1 Hp 1 Network Node Manager I 2016-12-01 4.0 MEDIUM 6.5 MEDIUM
HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVE-2016-0893 1 Emc 1 Rsa Data Loss Prevention 2016-12-01 4.0 MEDIUM 4.3 MEDIUM
EMC RSA Data Loss Prevention 9.6 before SP2 P5 allows remote authenticated users to obtain sensitive information by reading error messages.
CVE-2015-6551 1 Veritas 2 Netbackup, Netbackup Appliance 2016-12-01 4.3 MEDIUM 5.9 MEDIUM
Veritas NetBackup 7.x through 7.5.0.7 and 7.6.0.x through 7.6.0.4 and NetBackup Appliance through 2.5.4 and 2.6.0.x through 2.6.0.4 do not use TLS for administration-console traffic to the NBU server, which allows remote attackers to obtain sensitive information by sniffing the network for key-exchange packets.
CVE-2016-2957 1 Ibm 1 Connections 2016-11-30 4.0 MEDIUM 4.3 MEDIUM
IBM Connections 4.0 through CR4, 4.5 through CR5, and 5.0 before CR4 allows remote authenticated users to obtain sensitive information by reading a stack trace in a response.
CVE-2016-5709 1 Solarwinds 1 Virtualization Manager 2016-11-30 1.9 LOW 4.7 MEDIUM
SolarWinds Virtualization Manager 6.3.1 and earlier uses weak encryption to store passwords in /etc/shadow, which allows local users with superuser privileges to obtain user passwords via a brute force attack.
CVE-2016-2927 1 Ibm 1 Bigfix Remote Control 2016-11-30 4.3 MEDIUM 5.9 MEDIUM
IBM BigFix Remote Control before 9.1.3 does not properly restrict the set of available encryption algorithms, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and performing calculations on encrypted data.
CVE-2016-1225 1 Trendmicro 1 Internet Security 2016-11-30 5.0 MEDIUM 6.5 MEDIUM
Trend Micro Internet Security 8 and 10 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2015-7462 1 Ibm 1 Websphere Mq 2016-11-30 2.1 LOW 4.4 MEDIUM
IBM WebSphere MQ 8.0.0.4 on IBM i platforms allows local users to discover cleartext certificate-keystore passwords within MQ trace output by leveraging administrator privileges to execute the mqcertck program.
CVE-2016-8871 1 Botan Project 1 Botan 2016-11-29 2.1 LOW 6.2 MEDIUM
In Botan 1.11.29 through 1.11.32, RSA decryption with certain padding options had a detectable timing channel which could given sufficient queries be used to recover plaintext, aka an "OAEP side channel" attack.
CVE-2016-8889 1 Bitcoin Knots Project 1 Bitcoin Knots 2016-11-29 2.1 LOW 6.2 MEDIUM
In Bitcoin Knots v0.11.0.ljr20150711 through v0.13.0.knots20160814 (fixed in v0.13.1.knots20161027), the debug console stores sensitive information including private keys and the wallet passphrase in its persistent command history.
CVE-2016-9086 1 Gitlab 1 Gitlab 2016-11-29 4.0 MEDIUM 6.5 MEDIUM
GitLab versions 8.9.x and above contain a critical security flaw in the "import/export project" feature of GitLab. Added in GitLab 8.9, this feature allows a user to export and then re-import their projects as tape archive files (tar). All GitLab versions prior to 8.13.0 restricted this feature to administrators only. Starting with version 8.13.0 this feature was made available to all users. This feature did not properly check for symbolic links in user-provided archives and therefore it was possible for an authenticated user to retrieve the contents of any file accessible to the GitLab service account. This included sensitive files such as those that contain secret tokens used by the GitLab service to authenticate users. GitLab CE and EE versions 8.13.0 through 8.13.2, 8.12.0 through 8.12.7, 8.11.0 through 8.11.10, 8.10.0 through 8.10.12, and 8.9.0 through 8.9.11 are affected.