Vulnerabilities (CVE)

CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1776 1 Apache 1 Hadoop 2016-11-28 2.1 LOW 6.2 MEDIUM
Apache Hadoop 2.6.x encrypts intermediate data generated by a MapReduce job and stores it along with the encryption key in a credentials file on disk when the Intermediate data encryption feature is enabled, which allows local users to obtain sensitive information by reading the file.
CVE-2014-9892 2 Google, Linux 2 Android, Linux Kernel 2016-11-28 4.3 MEDIUM 5.5 MEDIUM
The snd_compr_tstamp function in sound/core/compress_offload.c in the Linux kernel through 4.7, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly initialize a timestamp data structure, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28770164 and Qualcomm internal bug CR568717.
CVE-2014-9893 1 Google 1 Android 2016-11-28 4.3 MEDIUM 5.5 MEDIUM
drivers/video/msm/mdss/mdss_mdp_pp.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not properly determine the size of Gamut LUT data, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28747914 and Qualcomm internal bug CR542223.
CVE-2014-9899 1 Google 1 Android 2016-11-28 4.3 MEDIUM 5.5 MEDIUM
drivers/usb/host/ehci-msm2.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices omits certain minimum calculations before copying data, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28803909 and Qualcomm internal bug CR547910.
CVE-2014-9900 2 Google, Linux 2 Android, Linux Kernel 2016-11-28 4.3 MEDIUM 5.5 MEDIUM
The ethtool_get_wol function in net/core/ethtool.c in the Linux kernel through 4.7, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not initialize a certain data structure, which allows local users to obtain sensitive information via a crafted application, aka Android internal bug 28803952 and Qualcomm internal bug CR570754.
CVE-2014-9898 1 Google 1 Android 2016-11-28 4.3 MEDIUM 5.5 MEDIUM
arch/arm/mach-msm/qdsp6v2/ultrasound/usf.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not properly validate input parameters, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28814690 and Qualcomm internal bug CR554575.
CVE-2014-9896 1 Google 1 Android 2016-11-28 4.3 MEDIUM 5.5 MEDIUM
drivers/char/adsprpc.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices does not properly validate parameters and return values, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28767593 and Qualcomm internal bug CR551795.
CVE-2014-9894 1 Google 1 Android 2016-11-28 4.3 MEDIUM 5.5 MEDIUM
drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 7 (2013) devices does not ensure that certain name strings end in a '\0' character, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28749708 and Qualcomm internal bug CR545736.
CVE-2014-9903 1 Linux 1 Linux Kernel 2016-11-28 2.1 LOW 5.5 MEDIUM
The sched_read_attr function in kernel/sched/core.c in the Linux kernel 3.14-rc before 3.14-rc4 uses an incorrect size, which allows local users to obtain sensitive information from kernel stack memory via a crafted sched_getattr system call.
CVE-2014-9895 2 Google, Linux 2 Android, Linux Kernel 2016-11-28 4.3 MEDIUM 5.5 MEDIUM
drivers/media/media-device.c in the Linux kernel before 3.11, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly initialize certain data structures, which allows local users to obtain sensitive information via a crafted application, aka Android internal bug 28750150 and Qualcomm internal bug CR570757, a different vulnerability than CVE-2014-1739.
CVE-2014-9897 1 Google 1 Android 2016-11-28 4.3 MEDIUM 5.5 MEDIUM
sound/soc/msm/qdsp6v2/msm-lsm-client.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not validate certain user-space data, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28769856 and Qualcomm internal bug CR563752.
CVE-2013-7440 1 Python 1 Python 2016-11-28 4.3 MEDIUM 5.9 MEDIUM
The ssl.match_hostname function in CPython (aka Python) before 2.7.9 and 3.x before 3.3.3 does not properly handle wildcards in hostnames, which might allow man-in-the-middle attackers to spoof servers via a crafted certificate.
CVE-2016-2996 1 Ibm 1 Security Privileged Identity Manager 2016-11-25 4.0 MEDIUM 6.5 MEDIUM
IBM Security Privileged Identity Manager 2.0 before 2.0.2 FP8, when Virtual Appliance is used, allows remote authenticated users to append to arbitrary files via unspecified vectors.
CVE-2016-4025 1 Avast 11 Business Security, Email Server Security, Endpoint Protection and 8 more 2016-11-04 2.1 LOW 5.5 MEDIUM
Avast Internet Security v11.x.x, Pro Antivirus v11.x.x, Premier v11.x.x, Free Antivirus v11.x.x, Business Security v11.x.x, Endpoint Protection v8.x.x, Endpoint Protection Plus v8.x.x, Endpoint Protection Suite v8.x.x, Endpoint Protection Suite Plus v8.x.x, File Server Security v8.x.x, and Email Server Security v8.x.x allow attackers to bypass the DeepScreen feature via a DeviceIoControl call.
CVE-2015-1000008 1 Mp3-jplayer Project 1 Mp3-jplayer 2016-10-27 5.0 MEDIUM 5.3 MEDIUM
Path Disclosure Vulnerability in wordpress plugin MP3-jPlayer v2.3.2
CVE-2016-3638 1 Sap 1 Sld Registration 2016-10-14 2.1 LOW 5.5 MEDIUM
SAP SLD Registration Program (aka SLDREG) allows local users to cause a denial of service (memory corruption and process termination) via a crafted HOST parameter, aka SAP Security Note 2125623.
CVE-2016-7424 2 Debian, Libav 2 Debian Linux, Libav 2016-10-11 4.3 MEDIUM 5.5 MEDIUM
The put_no_rnd_pixels8_xy2_mmx function in x86/rnd_template.c in libav 11.7 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted MP3 file.
CVE-2016-8277 1 Huawei 3 Usg9520, Usg9560, Usg9580 2016-10-06 6.8 MEDIUM 6.5 MEDIUM
Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote authenticated users to cause a denial of service (device restart) via an unspecified command parameter.
CVE-2016-7572 1 Drupal 1 Drupal 2016-10-04 4.0 MEDIUM 4.3 MEDIUM
The system.temporary route in Drupal 8.x before 8.1.10 does not properly check for "Export configuration" permission, which allows remote authenticated users to bypass intended access restrictions and read a full config export via unspecified vectors.
CVE-2016-7571 1 Drupal 1 Drupal 2016-10-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Drupal 8.x before 8.1.10 allows remote attackers to inject arbitrary web script or HTML via vectors involving an HTTP exception.
CVE-2016-7570 1 Drupal 1 Drupal 2016-10-04 4.0 MEDIUM 4.3 MEDIUM
Drupal 8.x before 8.1.10 does not properly check for "Administer comments" permission, which allows remote authenticated users to set the visibility of comments for arbitrary nodes by leveraging rights to edit those nodes.
CVE-2016-8280 1 Huawei 1 Esight 2016-10-04 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in Huawei eSight before V300R003C20SPC005 allows remote authenticated users to read arbitrary files via unspecified vectors.
CVE-2016-1371 2 Canonical, Clamav 2 Ubuntu Linux, Clamav 2016-10-04 4.3 MEDIUM 5.5 MEDIUM
ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer executable.
CVE-2016-5398 1 Redhat 1 Jboss Bpm Suite 2016-10-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Business Process Editor in Red Hat JBoss BPM Suite before 6.3.3 allows remote authenticated users to inject arbitrary web script or HTML by levering permission to create business processes.
CVE-2016-1372 2 Canonical, Clamav 2 Ubuntu Linux, Clamav 2016-10-04 4.3 MEDIUM 5.5 MEDIUM
ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z file.
CVE-2016-7176 2 Debian, Wireshark 2 Debian Linux, Wireshark 2016-09-30 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x before 2.0.6 calls snprintf with one of its input buffers as the output buffer, which allows remote attackers to cause a denial of service (copy overlap and application crash) via a crafted packet.
CVE-2016-7175 1 Wireshark 1 Wireshark 2016-09-30 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark 2.x before 2.0.6 mishandles MAC address data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
CVE-2016-0927 1 Pivotal Software 1 Cloud Foundry Elastic Runtime 2016-09-30 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Pivotal Cloud Foundry (PCF) Ops Manager before 1.6.17 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-8336 1 Huawei 2 Fusioncompute, Fusioncompute Firmware 2016-09-30 4.0 MEDIUM 4.3 MEDIUM
Huawei FusionCompute with software before V100R005C10SPC700 allows remote authenticated users to obtain sensitive "role and permission" information via unspecified vectors.
CVE-2016-7177 2 Debian, Wireshark 2 Debian Linux, Wireshark 2016-09-29 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 does not restrict the number of channels, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet.
CVE-2016-7180 2 Debian, Wireshark 2 Debian Linux, Wireshark 2016-09-29 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.
CVE-2016-7179 2 Debian, Wireshark 2 Debian Linux, Wireshark 2016-09-29 4.3 MEDIUM 5.9 MEDIUM
Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
CVE-2016-7178 2 Debian, Wireshark 2 Debian Linux, Wireshark 2016-09-29 4.3 MEDIUM 5.9 MEDIUM
epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet.
CVE-2016-6913 1 Alienvault 2 Open Source Security Information And Event Management, Unified Security Management 2016-09-28 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.
CVE-2016-6146 1 Sap 1 Trex 2016-09-28 5.0 MEDIUM 5.3 MEDIUM
The NameServer in SAP TREX 7.10 Revision 63 allows remote attackers to obtain sensitive TNS information via an unspecified query, aka SAP Security Note 2234226.
CVE-2016-7498 1 Openstack 1 Compute \(nova\) 2016-09-28 6.8 MEDIUM 6.5 MEDIUM
OpenStack Compute (nova) 13.0.0 does not properly delete instances from compute nodes, which allows remote authenticated users to cause a denial of service (disk consumption) by deleting instances while in the resize state. NOTE: this vulnerability exists because of a CVE-2015-3280 regression.
CVE-2016-5974 1 Ibm 1 Security Privileged Identity Manager Virtual Appliance 2016-09-28 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the Web UI in IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote authenticated users to inject arbitrary web script or HTML via an embedded string.
CVE-2016-6826 1 Huawei 1 Anyoffice Secureapp 2016-09-28 7.1 HIGH 6.5 MEDIUM
Huawei AnyMail before 2.6.0301.0060 allows remote attackers to cause a denial of service (application crash) via a crafted compressed email attachment.
CVE-2016-6840 1 Huawei 1 Oceanstor Ism 2016-09-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the management interface in Huawei OceanStor ISM before V200R001C04SPC200 allows remote attackers to inject arbitrary web script or HTML via the loginName parameter to cgi-bin/doLogin_CgiEntry and possibly other unspecified vectors.
CVE-2016-6901 1 Huawei 14 Ar100, Ar120, Ar1200 and 11 more 2016-09-28 6.8 MEDIUM 6.5 MEDIUM
Format string vulnerability in Huawei AR100, AR120, AR150, AR200, AR500, AR550, AR1200, AR2200, AR2500, AR3200, and AR3600 routers with software before V200R007C00SPC900 and NetEngine 16EX routers with software before V200R007C00SPC900 allows remote authenticated users to cause a denial of service via format string specifiers in vectors involving partial commands.
CVE-2016-3639 1 Sap 1 Hana Db 2016-09-28 5.0 MEDIUM 4.3 MEDIUM
SAP HANA DB 1.00.091.00.1418659308 allows remote attackers to obtain sensitive topology information via an unspecified HTTP request, aka SAP Security Note 2176128.
CVE-2016-5395 1 Apache 1 Ranger 2016-09-27 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in the create user functionality in the policy admin tool in Apache Ranger before 0.6.1 allows remote authenticated administrators to inject arbitrary web script or HTML via vectors related to policies.
CVE-2016-6824 1 Huawei 8 Ac6003, Ac6003 Firmware, Ac6005 and 5 more 2016-09-22 6.8 MEDIUM 6.5 MEDIUM
Huawei AC6003, AC6005, AC6605, and ACU2 access controllers with software before V200R006C10SPC200 allows remote authenticated users to cause a denial of service (device restart) via crafted CAPWAP packets.
CVE-2016-6158 1 Huawei 2 Ws331a Router, Ws331a Router Firmware 2016-09-22 7.1 HIGH 6.1 MEDIUM
Multiple cross-site request forgery (CSRF) vulnerabilities in Huawei WS331a routers with software before WS331a-10 V100R001C01B112 allow remote attackers to hijack the authentication of administrators for requests that (1) restore factory settings or (2) reboot the device via unspecified vectors.
CVE-2016-4967 1 Fortinet 1 Fortiwan 2016-09-21 4.0 MEDIUM 6.5 MEDIUM
Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to obtain sensitive information from (1) a backup of the device configuration via script/cfg_show.php or (2) PCAP files via script/system/tcpdump.php.
CVE-2016-4968 1 Fortinet 1 Fortiwan 2016-09-21 4.0 MEDIUM 6.5 MEDIUM
The linkreport/tmp/admin_global page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to discover administrator cookies via a GET request.
CVE-2016-4969 1 Fortinet 1 Fortiwan 2016-09-21 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the IP parameter to script/statistics/getconn.php.
CVE-2016-4966 1 Fortinet 1 Fortiwan 2016-09-21 4.0 MEDIUM 6.5 MEDIUM
The diagnosis_control.php page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to download PCAP files via vectors related to the UserName GET parameter.
CVE-2016-6900 1 Huawei 14 Rh1288 V3 Server, Rh1288 V3 Server Firmware, Rh2288 V3 Server and 11 more 2016-09-08 2.1 LOW 5.5 MEDIUM
The Intelligent Baseboard Management Controller (iBMC) in Huawei RH1288 V3 servers with software before V100R003C00SPC613; RH2288 V3 servers with software before V100R003C00SPC617; RH2288H V3 servers with software before V100R003C00SPC515; RH5885 V3 servers with software before V100R003C10SPC102; and XH620 V3, XH622 V3, and XH628 V3 servers with software before V100R003C00SPC610 allows local users to cause a denial of service (iBMC resource consumption) via unspecified vectors.
CVE-2016-6670 2 Huawei, Huawei Firmware 8 S12700, S7700, S7700 Firmware and 5 more 2016-09-08 5.0 MEDIUM 5.3 MEDIUM
Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a certificate.