Vulnerabilities (CVE)

Filtered by CWE-200
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-2320 1 Bea 1 Weblogic Server 2017-07-11 5.8 MEDIUM N/A
The default configuration of BEA WebLogic Server and Express 8.1 SP2 and earlier, 7.0 SP4 and earlier, 6.1 through SP6, and 5.1 through SP13 responds to the HTTP TRACE request, which can allow remote attackers to steal information using cross-site tracing (XST) attacks in applications that are vulnerable to cross-site scripting.
CVE-2003-0456 1 Deerfield 1 Visnetic Website 2017-07-11 5.0 MEDIUM N/A
VisNetic WebSite 3.5 allows remote attackers to obtain the full pathname of the server via a request containing a folder that does not exist, which leaks the pathname in an error message, as demonstrated using _vti_bin/fpcount.exe.
CVE-2015-9032 1 Google 1 Android 2017-07-08 4.3 MEDIUM 3.3 LOW
In all Android releases from CAF using the Linux kernel, a DRM key was exposed to QTEE applications.
CVE-2015-9031 1 Google 1 Android 2017-07-08 4.3 MEDIUM 3.3 LOW
In all Android releases from CAF using the Linux kernel, a TZ memory address is exposed to HLOS by HDCP.
CVE-2016-10339 1 Google 1 Android 2017-07-08 5.8 MEDIUM 7.1 HIGH
In all Android releases from CAF using the Linux kernel, HLOS can overwite secure memory or read contents of the keystore.
CVE-2017-6651 1 Cisco 1 Webex Meetings Server 2017-07-08 5.0 MEDIUM 7.5 HIGH
A vulnerability in Cisco WebEx Meetings Server could allow unauthenticated, remote attackers to gain information that could allow them to access scheduled customer meetings. The vulnerability is due to an incomplete configuration of the robots.txt file on customer-hosted WebEx solutions and occurs when the Short URL functionality is not activated. All releases of Cisco WebEx Meetings Server later than release 2.5MR4 provide this functionality. An attacker could exploit this vulnerability via an exposed parameter to search for indexed meeting information. A successful exploit could allow the attacker to obtain scheduled meeting information and potentially allow the attacker to attend scheduled, customer meetings. This vulnerability affects the following releases of Cisco WebEx Meetings Server: 2.5, 2.6, 2.7, 2.8. Cisco Bug IDs: CSCve25950.
CVE-2017-8360 3 Conexant, Hp, Microsoft 29 Mictray64, Elite X2 1012 G1, Elitebook 1030 G1 and 26 more 2017-07-08 2.1 LOW 5.5 MEDIUM
Conexant Systems mictray64 task, as used on HP Elite, EliteBook, ProBook, and ZBook systems, leaks sensitive data (keystrokes) to any process. In mictray64.exe (mic tray icon) 1.0.0.46, a LowLevelKeyboardProc Windows hook is used to capture keystrokes. This data is leaked via unintended channels: debug messages accessible to any process that is running in the current user session, and filesystem access to C:\Users\Public\MicTray.log by any process.
CVE-2017-0651 1 Linux 1 Linux Kernel 2017-07-08 2.6 LOW 4.7 MEDIUM
An information disclosure vulnerability in the kernel ION subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Low because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.18. Android ID: A-35644815.
CVE-2017-0650 1 Linux 1 Linux Kernel 2017-07-08 2.6 LOW 4.7 MEDIUM
An information disclosure vulnerability in the Synaptics touchscreen driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Low because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-35472278.
CVE-2017-0647 1 Google 1 Android 2017-07-08 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in libziparchive could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36392138.
CVE-2017-0646 1 Google 1 Android 2017-07-08 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in Bluetooth component could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate due to details specific to the vulnerability. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-33899337.
CVE-2017-0645 1 Google 1 Android 2017-07-08 4.3 MEDIUM 5.5 MEDIUM
An elevation of privilege vulnerability in Bluetooth could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it is a local bypass of user interaction requirements. Product: Android. Versions: 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35385327.
CVE-2017-0639 1 Google 1 Android 2017-07-08 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability in Bluetooth component could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it is a general bypass for operating system protections that isolate application data from other applications. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35310991.
CVE-2017-1214 1 Ibm 1 Inotes 2017-07-08 3.5 LOW 5.7 MEDIUM
IBM iNotes 8.5 and 9.0 could allow a remote attacker to send a malformed email to a victim, that when opened could cause an information disclosure. IBM X-Force ID: 123854.
CVE-2017-0297 1 Microsoft 6 Windows 10, Windows 7, Windows 8.1 and 3 more 2017-07-08 1.9 LOW 5.0 MEDIUM
The kernel in Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via a specially crafted application. aka "Windows Kernel Information Disclosure Vulnerability," a different vulnerability than CVE-2017-8491, CVE-2017-8490, CVE-2017-8489, CVE-2017-8488, CVE-2017-8485, CVE-2017-8483, CVE-2017-8482, CVE-2017-8481, CVE-2017-8480, CVE-2017-8478, CVE-2017-8479, CVE-2017-8476, CVE-2017-8474, CVE-2017-8469, CVE-2017-8462, CVE-2017-0299, CVE-2017-0300.
CVE-2017-0190 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2017-07-08 2.1 LOW 4.4 MEDIUM
The GDI component in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "GDI Information Disclosure Vulnerability."
CVE-2017-6621 1 Cisco 1 Prime Collaboration Provisioning 2017-07-08 5.0 MEDIUM 7.5 HIGH
A vulnerability in the web interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to access sensitive data. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to insufficient protection of sensitive data when responding to an HTTP request on the web interface. An attacker could exploit the vulnerability by sending a crafted HTTP request to the application to access specific system files. An exploit could allow the attacker to obtain sensitive information about the application which could include user credentials. This vulnerability affects Cisco Prime Collaboration Provisioning Software Releases 10.6 through 11.5. Cisco Bug IDs: CSCvc99626.
CVE-2017-4986 1 Emc 1 Secure Remote Services 2017-07-08 5.0 MEDIUM 5.3 MEDIUM
EMC ESRS VE 3.18 or earlier contains Authentication Bypass that could potentially be exploited by malicious users to compromise the affected system.
CVE-2017-4017 1 Mcafee 1 Network Data Loss Prevention 2017-07-08 5.0 MEDIUM 5.3 MEDIUM
User Name Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to view user information via the appliance web interface.
CVE-2017-4016 1 Mcafee 1 Network Data Loss Prevention 2017-07-08 5.0 MEDIUM 5.3 MEDIUM
Web Server method disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to exploit and find another hole via HTTP response header.
CVE-2017-4013 1 Mcafee 1 Network Data Loss Prevention 2017-07-08 5.0 MEDIUM 5.3 MEDIUM
Banner Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to obtain product information via HTTP response header.
CVE-2017-3087 1 Adobe 1 Captivate 2017-07-08 5.0 MEDIUM 7.5 HIGH
Adobe Captivate versions 9 and earlier have an information disclosure vulnerability resulting from abuse of the quiz reporting feature in Captivate.
CVE-2017-3067 1 Adobe 1 Experience Manager Forms 2017-07-08 5.0 MEDIUM 7.5 HIGH
Adobe Experience Manager Forms versions 6.2, 6.1, 6.0 have an information disclosure vulnerability resulting from abuse of the pre-population service in AEM Forms.
CVE-2017-7317 1 Humaxdigital 2 Hg100r, Hg100r Firmware 2017-07-07 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Humax Digital HG100 2.0.6 devices. The attacker can find the root credentials in the backup file, aka GatewaySettings.bin.
CVE-2017-6706 1 Cisco 1 Prime Collaboration Provisioning 2017-07-07 3.6 LOW 5.1 MEDIUM
A vulnerability in the logging subsystem of the Cisco Prime Collaboration Provisioning tool could allow an unauthenticated, local attacker to acquire sensitive information. More Information: CSCvd07260. Known Affected Releases: 12.1.
CVE-2017-6705 1 Cisco 1 Prime Collaboration Provisioning 2017-07-07 2.1 LOW 5.5 MEDIUM
A vulnerability in the filesystem of the Cisco Prime Collaboration Provisioning tool could allow an authenticated, local attacker to acquire sensitive information. More Information: CSCvc82973. Known Affected Releases: 12.1.
CVE-2016-1000214 1 Ruckus 1 Wireless H500 2017-07-07 5.0 MEDIUM 5.3 MEDIUM
Ruckus Wireless H500 web management interface authentication bypass
CVE-2017-7686 1 Apache 1 Ignite 2017-07-06 5.0 MEDIUM 7.5 HIGH
Apache Ignite 1.0.0-RC3 to 2.0 uses an update notifier component to update the users about new project releases that include additional functionality, bug fixes and performance improvements. To do that the component communicates to an external PHP server (http://ignite.run) where it needs to send some system properties like Apache Ignite or Java version. Some of the properties might contain user sensitive information.
CVE-2017-10679 1 Piwigo 1 Piwigo 2017-07-06 5.0 MEDIUM 7.5 HIGH
Piwigo through 2.9.1 allows remote attackers to obtain sensitive information about the descriptive name of a permalink by examining the redirect URL that is returned in a request for the permalink ID number of a private album. The permalink ID numbers are easily guessed.
CVE-2016-6083 1 Ibm 1 Tivoli Monitoring 2017-07-05 5.0 MEDIUM 5.3 MEDIUM
IBM Tivoli Monitoring V6 could allow an unauthenticated user to access SOAP queries that could contain sensitive information. IBM X-Force ID: 117696.
CVE-2016-5045 1 Netapp 1 Oncommand System Manager 2017-07-05 6.8 MEDIUM 8.1 HIGH
NetApp OnCommand System Manager before 9.0 allows remote attackers to obtain sensitive credentials via vectors related to cluster peering setup.
CVE-2017-9731 1 Yocto Project 1 Yp Core-pyro 2017-07-05 5.0 MEDIUM 7.5 HIGH
In meta/classes/package_ipk.bbclass in Poky in poky-pyro 17.0.0 for Yocto Project through YP Core - Pyro 2.3, attackers can obtain sensitive information by reading a URL in a Source entry in an ipk package.
CVE-2017-8575 1 Microsoft 2 Windows 10, Windows Server 2016 2017-07-03 2.1 LOW 5.5 MEDIUM
The kernel in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via a specially crafted application, aka "Microsoft Graphics Component Information Disclosure Vulnerability."
CVE-2017-8554 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2017-07-03 1.9 LOW 4.7 MEDIUM
The kernel in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an authenticated attacker to obtain memory contents via a specially crafted application.
CVE-2016-9854 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in phpMyAdmin. By calling some scripts that are part of phpMyAdmin in an unexpected way, it is possible to trigger phpMyAdmin to display a PHP error message which contains the full path of the directory where phpMyAdmin is installed. During an execution timeout in the export functionality, the errors containing the full path of the directory of phpMyAdmin are written to the export file. All 4.6.x versions (prior to 4.6.5), and 4.4.x versions (prior to 4.4.15.9) are affected. This CVE is for the json_decode issue.
CVE-2016-6627 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in phpMyAdmin. An attacker can determine the phpMyAdmin host location through the file url.php. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
CVE-2016-6625 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in phpMyAdmin. An attacker can determine whether a user is logged in to phpMyAdmin. The user's session, username, and password are not compromised by this vulnerability. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
CVE-2016-6613 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 2.1 LOW 5.3 MEDIUM
An issue was discovered in phpMyAdmin. A user can specially craft a symlink on disk, to a file which phpMyAdmin is permitted to read but the user is not, which phpMyAdmin will then expose to the user. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
CVE-2016-6612 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in phpMyAdmin. A user can exploit the LOAD LOCAL INFILE functionality to expose files on the server to the database system. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
CVE-2016-7555 1 Ffmpeg 1 Ffmpeg 2017-07-01 4.3 MEDIUM 5.5 MEDIUM
The avi_read_header function in libavformat/avidec.c in FFmpeg before 3.1.4 is vulnerable to memory leak when decoding an AVI file that has a crafted "strh" structure.
CVE-2016-6610 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 4.0 MEDIUM 4.3 MEDIUM
A full path disclosure vulnerability was discovered in phpMyAdmin where a user can trigger a particular error in the export mechanism to discover the full path of phpMyAdmin on the disk. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
CVE-2016-6606 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 5.0 MEDIUM 8.1 HIGH
An issue was discovered in cookie encryption in phpMyAdmin. The decryption of the username/password is vulnerable to a padding oracle attack. This can allow an attacker who has access to a user's browser cookie file to decrypt the username and password. Furthermore, the same initialization vector (IV) is used to hash the username and password stored in the phpMyAdmin cookie. If a user has the same password as their username, an attacker who examines the browser cookie can see that they are the same - but the attacker can not directly decode these values from the cookie as it is still hashed. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
CVE-2016-9848 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in phpMyAdmin. phpinfo (phpinfo.php) shows PHP information including values of HttpOnly cookies. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are affected.
CVE-2016-9852 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in phpMyAdmin. By calling some scripts that are part of phpMyAdmin in an unexpected way, it is possible to trigger phpMyAdmin to display a PHP error message which contains the full path of the directory where phpMyAdmin is installed. During an execution timeout in the export functionality, the errors containing the full path of the directory of phpMyAdmin are written to the export file. All 4.6.x versions (prior to 4.6.5), and 4.4.x versions (prior to 4.4.15.9) are affected. This CVE is for the curl wrapper issue.
CVE-2016-9853 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in phpMyAdmin. By calling some scripts that are part of phpMyAdmin in an unexpected way, it is possible to trigger phpMyAdmin to display a PHP error message which contains the full path of the directory where phpMyAdmin is installed. During an execution timeout in the export functionality, the errors containing the full path of the directory of phpMyAdmin are written to the export file. All 4.6.x versions (prior to 4.6.5), and 4.4.x versions (prior to 4.4.15.9) are affected. This CVE is for the fopen wrapper issue.
CVE-2016-9855 1 Phpmyadmin 1 Phpmyadmin 2017-07-01 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in phpMyAdmin. By calling some scripts that are part of phpMyAdmin in an unexpected way, it is possible to trigger phpMyAdmin to display a PHP error message which contains the full path of the directory where phpMyAdmin is installed. During an execution timeout in the export functionality, the errors containing the full path of the directory of phpMyAdmin are written to the export file. All 4.6.x versions (prior to 4.6.5), and 4.4.x versions (prior to 4.4.15.9) are affected. This CVE is for the PMA_shutdownDuringExport issue.
CVE-2015-8555 2 Citrix, Xen 2 Xenserver, Xen 2017-07-01 5.0 MEDIUM 8.6 HIGH
Xen 4.6.x, 4.5.x, 4.4.x, 4.3.x, and earlier do not initialize x86 FPU stack and XMM registers when XSAVE/XRSTOR are not used to manage guest extended register state, which allows local guest domains to obtain sensitive information from other domains via unspecified vectors.
CVE-2015-8393 2 Fedoraproject, Pcre 2 Fedora, Perl Compatible Regular Expression Library 2017-07-01 5.0 MEDIUM N/A
pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.
CVE-2015-7981 4 Canonical, Debian, Libpng and 1 more 10 Ubuntu Linux, Debian Linux, Libpng and 7 more 2017-07-01 5.0 MEDIUM N/A
The png_convert_to_rfc1123 function in png.c in libpng 1.0.x before 1.0.64, 1.2.x before 1.2.54, and 1.4.x before 1.4.17 allows remote attackers to obtain sensitive process memory information via crafted tIME chunk data in an image file, which triggers an out-of-bounds read.
CVE-2016-2849 3 Botan Project, Debian, Fedoraproject 3 Botan, Debian Linux, Fedora 2017-07-01 5.0 MEDIUM 7.5 HIGH
Botan before 1.10.13 and 1.11.x before 1.11.29 do not use a constant-time algorithm to perform a modular inverse on the signature nonce k, which might allow remote attackers to obtain ECDSA secret keys via a timing side-channel attack.