The Patriot Files Forums  

Go Back   The Patriot Files Forums > Military News > Cyber Warfare

Post New Thread  Reply
 
Thread Tools Display Modes
  #1  
Old 10-11-2016, 02:43 PM
The Patriot's Avatar
The Patriot The Patriot is offline
Senior Member
 

Join Date: Jun 2002
Posts: 1,386,283
Default SB16-284: Vulnerability Summary for the Week of October 3, 2016

SB16-284: Vulnerability Summary for the Week of October 3, 2016

10-10-2016 04:59 AM

Original release date: October 10, 2016
The US-CERT Cyber Security Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. The NVD is sponsored by the Department of Homeland Security (DHS) National Cybersecurity and Communications Integration Center (NCCIC) / United States Computer Emergency Readiness Team (US-CERT). For modified or updated entries, please visit the NVD, which contains historical vulnerability information.

The vulnerabilities are based on the CVE vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:
  • High - Vulnerabilities will be labeled High severity if they have a CVSS base score of 7.0 - 10.0
  • Medium - Vulnerabilities will be labeled Medium severity if they have a CVSS base score of 4.0 - 6.9
  • Low - Vulnerabilities will be labeled Low severity if they have a CVSS base score of 0.0 - 3.9
Entries may include additional information provided by organizations and efforts sponsored by US-CERT. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletins is compiled from external, open source reports and is not a direct result of US-CERT analysis.



High Vulnerabilities

Primary
Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Infoadobe -- flash_playerUse-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.2016-10-0510.0CVE-2016-7020
CONFIRMadodb_project -- adodbThe qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.2016-10-037.5CVE-2016-7405
MLIST
MLIST
BID
CONFIRM
CONFIRM
CONFIRM
FEDORAamerican_auto-matrix -- aspect-matrix_building_automation_front-end_solutions_applicationAmerican Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application store passwords in cleartext, which allows remote attackers to obtain sensitive information by reading a file.2016-10-057.5CVE-2016-2308
MISCanimas -- onetouch_ping_firmwareJohnson & Johnson Animas OneTouch Ping devices do not properly generate random numbers, which makes it easier for remote attackers to spoof meters by sniffing the network and then engaging in an authentication handshake.2016-10-057.8CVE-2016-5085
CERT-VN
MISC
MISCanimas -- onetouch_ping_firmwareJohnson & Johnson Animas OneTouch Ping devices allow remote attackers to bypass authentication via replay attacks.2016-10-059.3CVE-2016-5086
CERT-VN
MISC
MISCanimas -- onetouch_ping_firmwareJohnson & Johnson Animas OneTouch Ping devices mishandle acknowledgements, which makes it easier for remote attackers to bypass authentication via a custom communication protocol.2016-10-059.3CVE-2016-5686
CERT-VN
MISC
MISCapache -- tomcatThe Tomcat init script in the tomcat7 package before 7.0.56-3+deb8u4 and tomcat8 package before 8.0.14-1+deb8u3 on Debian jessie and the tomcat6 and libtomcat6-java packages before 6.0.35-1ubuntu3.8 on Ubuntu 12.04 LTS, the tomcat7 and libtomcat7-java packages before 7.0.52-1ubuntu0.7 on Ubuntu 14.04 LTS, and tomcat8 and libtomcat8-java packages before 8.0.32-1ubuntu1.2 on Ubuntu 16.04 LTS allows local users with access to the tomcat account to gain root privileges via a symlink attack on the Catalina log file, as demonstrated by /var/log/tomcat7/catalina.out.2016-10-037.2CVE-2016-1240
MISC
DEBIAN
DEBIAN
BUGTRAQ
SECTRACK
UBUNTUapache -- strutsApache Struts 2 before 2.3.29 and 2.5.x before 2.5.1 allow attackers to have unspecified impact via vectors related to improper action name clean up.2016-10-037.5CVE-2016-4436
CONFIRM
CONFIRM
BID
CONFIRMapache -- myfacesCoreResponseStateManager in Apache MyFaces Trinidad 1.0.0 through 1.0.13, 1.2.x before 1.2.15, 2.0.x before 2.0.2, and 2.1.x before 2.1.2 might allow attackers to conduct deserialization attacks via a crafted serialized view state string.2016-10-037.5CVE-2016-5019
MLIST
MISC
BID
CONFIRMbeckhoff -- embedded_pc_imagesBeckhoff Embedded PC images before 2014-10-22 and Automation Device Specification (ADS) TwinCAT components do not restrict the number of authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.2016-10-059.4CVE-2014-5414
MISCbeckhoff -- embedded_pc_imagesBeckhoff Embedded PC images before 2014-10-22 and Automation Device Specification (ADS) TwinCAT components might allow remote attackers to obtain access via the (1) Windows CE Remote Configuration Tool, (2) CE Remote Display service, or (3) TELNET service.2016-10-059.4CVE-2014-5415
MISCc-ares_project -- c-aresHeap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot.2016-10-037.5CVE-2016-5180
DEBIAN
CONFIRM
CONFIRM
CONFIRMcisco -- nx-osCisco NX-OS 4.1 through 7.3 and 11.0 through 11.2 on Nexus 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device crash) via malformed IPv4 DHCP packets to the DHCPv4 relay agent, aka Bug IDs CSCuq39250, CSCus21733, CSCus21739, CSCut76171, and CSCux67182.2016-10-067.8CVE-2015-6393
CISCOcisco -- nx-osBuffer overflow in the Overlay Transport Virtualization (OTV) GRE feature in Cisco NX-OS 5.0 through 7.3 on Nexus 7000 and 7700 devices allows remote attackers to execute arbitrary code via long parameters in a packet header, aka Bug ID CSCuy95701.2016-10-0610.0CVE-2016-1453
CISCOcisco -- ios_xeCisco IOS XE 3.1 through 3.17 and 16.1 through 16.2 allows remote attackers to cause a denial of service (device reload) via crafted ICMP packets that require NAT, aka Bug ID CSCuw85853.2016-10-057.8CVE-2016-6378
CISCOcisco -- iosCisco IOS 12.2 and IOS XE 3.14 through 3.16 and 16.1 allow remote attackers to cause a denial of service (device reload) via crafted IP Detail Record (IPDR) packets, aka Bug ID CSCuu35089.2016-10-057.8CVE-2016-6379
CISCOcisco -- iosThe DNS forwarder in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.15 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (data corruption or device reload) via a crafted DNS response, aka Bug ID CSCup90532.2016-10-058.3CVE-2016-6380
CISCOcisco -- iosCisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and 16.1 allow remote attackers to cause a denial of service (memory consumption or device reload) via fragmented IKEv1 packets, aka Bug ID CSCuy47382.2016-10-057.1CVE-2016-6381
CISCOcisco -- iosCisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow remote attackers to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID CSCuy16399.2016-10-057.8CVE-2016-6382
CISCOcisco -- iosCisco IOS 12.2 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.17 and 16.2 allow remote attackers to cause a denial of service (device reload) via crafted fields in an H.323 message, aka Bug ID CSCux04257.2016-10-057.8CVE-2016-6384
CISCOcisco -- iosMemory leak in the Smart Install client implementation in Cisco IOS 12.2 and 15.0 through 15.2 and IOS XE 3.2 through 3.8 allows remote attackers to cause a denial of service (memory consumption) via crafted image-list parameters, aka Bug ID CSCuy82367.2016-10-057.8CVE-2016-6385
CISCOcisco -- ios_xeCisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID CSCux66005.2016-10-057.8CVE-2016-6386
CISCOcisco -- iosCisco IOS 12.2 and 15.0 through 15.3 allows remote attackers to cause a denial of service (traffic-processing outage) via a crafted series of Common Industrial Protocol (CIP) requests, aka Bug ID CSCur69036.2016-10-057.8CVE-2016-6391
CISCOcisco -- iosCisco IOS 12.2 and 15.0 through 15.3 and IOS XE 3.1 through 3.9 allow remote attackers to cause a denial of service (device restart) via a crafted IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) message, aka Bug ID CSCud36767.2016-10-057.8CVE-2016-6392
CISCOcisco -- iosThe AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID CSCuy87667.2016-10-057.1CVE-2016-6393
CISCOcisco -- ios_xrCisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349.2016-10-067.2CVE-2016-6428
CISCOcisco -- firepower_management_centerThe Threat Management Console in Cisco Firepower Management Center 5.2.0 through 6.0.1 allows remote authenticated users to execute arbitrary commands via crafted web-application parameters, aka Bug ID CSCva30872.2016-10-069.0CVE-2016-6433
CISCOcontus-video-comments_project -- contus-video-commentsUnauthenticated remote .jpg file upload in contus-video-comments v1.0 wordpress plugin2016-10-069.4CVE-2016-1000112
MISCdukapress_project -- dukapressBlind SQL Injection in wordpress plugin dukapress v2.5.92016-10-067.5CVE-2015-1000011
MISC
MISCemc -- networker_module_for_microsoft_applicationsThe client in EMC Replication Manager (RM) before 5.5.3.0_01-PatchHotfix, EMC Network Module for Microsoft 3.x, and EMC Networker Module for Microsoft 8.2.x before 8.2.3.6 allows remote RM servers to execute arbitrary commands by placing a crafted script in an SMB share.2016-10-047.5CVE-2016-0913
BUGTRAQemc -- solutions_enablerThe vApp Managers web application in EMC Unisphere for VMAX Virtual Appliance 8.x before 8.3.0 and Solutions Enabler Virtual Appliance 8.x before 8.3.0 allows remote authenticated users to execute arbitrary code via crafted input to the (1) GeneralCmdRequest, (2) PersistantDataRequest, or (3) GetCommandExecRequest class.2016-10-049.0CVE-2016-6645
BUGTRAQemc -- solutions_enablerThe vApp Managers web application in EMC Unisphere for VMAX Virtual Appliance 8.x before 8.3.0 and Solutions Enabler Virtual Appliance 8.x before 8.3.0 allows remote attackers to execute arbitrary code via crafted input to the (1) GetSymmCmdRequest or (2) RemoteServiceHandler class.2016-10-0410.0CVE-2016-6646
BUGTRAQf5 -- big-ip_access_policy_managerVirtual servers in F5 BIG-IP systems 11.5.0, 11.5.1 before HF11, 11.5.2, 11.5.3, 11.5.4 before HF2, 11.6.0 before HF8, 11.6.1 before HF1, 12.0.0 before HF4, and 12.1.0 before HF2, when configured with the HTTP Explicit Proxy functionality or SOCKS profile, allow remote attackers to modify the system configuration, read system files, and possibly execute arbitrary code via unspecified vectors.2016-10-039.3CVE-2016-5700
SECTRACK
CONFIRMf5 -- big-ip_local_traffic_managerF5 BIG-IP LTM systems 11.x before 11.2.1 HF16, 11.3.x, 11.4.x before 11.4.1 HF11, 11.5.0, 11.5.1 before HF11, 11.5.2, 11.5.3, 11.5.4 before HF2, 11.6.0 before HF8, 11.6.1 before HF1, 12.0.0 before HF4, and 12.1.0 before HF2 allow remote attackers to modify or extract system configuration files via vectors involving NAT64.2016-10-0510.0CVE-2016-5745
SECTRACK
CONFIRMfortinet -- fortiwlcThe rsyncd server in Fortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, and 8.2-4-0 has a hardcoded rsync account, which allows remote attackers to read or write to arbitrary files via unspecified vectors.2016-10-0510.0CVE-2016-7560
CONFIRMhuawei -- usg2100Buffer overflow in the Point-to-Point Protocol over Ethernet (PPPoE) module in Huawei USG2100, USG2200, USG5100, and USG5500 unified security gateways with software before V300R001C10SPC600, when CHAP authentication is configured on the server, allows remote attackers to cause a denial of service (server restart) or execute arbitrary code via crafted packets sent during authentication.2016-10-039.3CVE-2016-8276
CONFIRM
BIDhuawei -- usg9520Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote attackers to cause a denial of service (device restart) via an unspecified URL.2016-10-037.8CVE-2016-8278
CONFIRM
BIDhuge-it -- huge-it_image_galleryXSS and SQLi in huge IT gallery v1.1.5 for Joomla2016-10-067.5CVE-2016-1000113
MISC
MISChuge-it -- video_galleryUnauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for Joomla2016-10-067.5CVE-2016-1000123
MISC
MISChuge-it -- portfolio_galleryUnauthenticated SQL Injection in Huge-IT Portfolio Gallery Plugin v1.0.62016-10-067.5CVE-2016-1000124
MISC
MISChuge-it -- huge-it_catalogUnauthenticated SQL Injection in Huge-IT Catalog v1.0.7 for Joomla2016-10-067.5CVE-2016-1000125
MISC
MISCqemu -- qemuHeap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite packet.2016-10-0510.0CVE-2016-7161
CONFIRM
MLIST
MLIST
BID
MLIST
MLISTredhat -- jboss_enterprise_application_platformRed Hat JBoss Enterprise Application Platform (EAP) 7, when operating as a reverse-proxy with default buffer sizes, allows remote attackers to cause a denial of service (CPU and disk consumption) via a long URL.2016-10-037.1CVE-2016-7046
BID
CONFIRMsap -- netweaverThe (1) SCTC_REFRESH_EXPORT_TAB_COMP, (2) SCTC_REFRESH_CHECK_ENV, and (3) SCTC_TMS_MAINTAIN_ALOG functions in the SCTC subpackage in SAP Netweaver 7.40 SP 12 allow remote authenticated users with certain permissions to execute arbitrary commands via vectors involving a CALL 'SYSTEM' statement, aka SAP Security Note 2260344.2016-10-059.0CVE-2016-7435
FULLDISC
FULLDISC
FULLDISC
MISC
MISC
MISC
MISCunadf_project -- unadfStack-based buffer overflow in the extractTree function in unADF allows remote attackers to execute arbitrary code via a long pathname.2016-10-037.5CVE-2016-1243
MISC
DEBIAN
CONFIRMunadf_project -- unadfThe extractTree function in unADF allows remote attackers to execute arbitrary code via shell metacharacters in a directory name in an adf file.2016-10-039.3CVE-2016-1244
MISC
DEBIAN
CONFIRMzotpress_project -- zotpressZotpress plugin for WordPress SQLi in zp_get_account()2016-10-067.5CVE-2016-1000217
MISC
MISCBack to top


Medium Vulnerabilities

Primary
Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Infoamerican_auto-matrix -- aspect-matrix_building_automation_front-end_solutions_applicationAmerican Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application allow remote attackers to read arbitrary files via unspecified vectors, as demonstrated by the configuration file.2016-10-055.0CVE-2016-2307
MISCanimas -- onetouch_ping_firmwareJohnson & Johnson Animas OneTouch Ping devices do not use encryption for certain data, which might allow remote attackers to obtain sensitive information by sniffing the network.2016-10-055.0CVE-2016-5084
CERT-VN
MISC
MISCapache -- derbyXML external entity (XXE) vulnerability in the SqlXmlUtil code in Apache Derby before 10.12.1.1, when a Java Security Manager is not in place, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving XmlVTI and the XML datatype.2016-10-036.4CVE-2015-1832
CONFIRM
BID
CONFIRM
CONFIRMbb&t -- the_uThe U by BB&T app 1.5.4 and earlier for iOS does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.2016-10-044.3CVE-2016-6550
CERT-VNcandidate-application-form_project -- candidate-application-formRemote file download vulnerability in candidate-application-form v1.0 wordpress plugin2016-10-065.0CVE-2015-1000005
MISCceph_project -- cephThe RGW code in Ceph before 10.0.1, when authenticated-read ACL is applied to a bucket, allows remote attackers to list the bucket contents via a URL.2016-10-034.3CVE-2016-7031
CONFIRM
REDHAT
REDHAT
CONFIRM
CONFIRMcisco -- nx-osCisco NX-OS before 7.0(3)I2(2e) and 7.0(3)I4 before 7.0(3)I4(1) has an incorrect iptables local-interface configuration, which allows remote attackers to obtain sensitive information via TCP or UDP traffic, aka Bug ID CSCuz05365.2016-10-055.0CVE-2016-1455
CISCOcisco -- content_security_management_applianceThe FTP service in Cisco AsyncOS on Email Security Appliance (ESA) devices 9.6.0-000 through 9.9.6-026, Web Security Appliance (WSA) devices 9.0.0-162 through 9.5.0-444, and Content Security Management Appliance (SMA) devices allows remote attackers to cause a denial of service via a flood of FTP traffic, aka Bug IDs CSCuz82907, CSCuz84330, and CSCuz86065.2016-10-054.3CVE-2016-6416
CISCOcisco -- firesight_system_softwareCross-site request forgery (CSRF) vulnerability in Cisco FireSIGHT System Software 4.10.2 through 6.1.0 and Firepower Management Center allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCva21636.2016-10-056.8CVE-2016-6417
CISCOcisco -- videoscape_distribution_suite_service_managerCross-site scripting (XSS) vulnerability in Cisco Videoscape Distribution Suite Service Manager (VDS-SM) 3.0 through 3.4.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCva14552.2016-10-054.3CVE-2016-6418
CISCOcisco -- firepower_management_centerSQL injection vulnerability in Cisco Firepower Management Center 4.10.3 through 5.4.0 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCur25485.2016-10-056.0CVE-2016-6419
CISCOcisco -- firesight_system_softwareCisco FireSIGHT System Software 4.10.3 through 5.4.0 in Firepower Management Center allows remote authenticated users to bypass authorization checks and gain privileges via a crafted HTTP request, aka Bug ID CSCur25467.2016-10-056.8CVE-2016-6420
CISCOcisco -- ios_xrCisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643.2016-10-055.0CVE-2016-6421
CISCOcisco -- iosCisco IOS 12.2(33)SXJ9 on Supervisor Engine 32 and 720 modules for 6500 and 7600 devices mishandles certain operators, flags, and keywords in TCAM share ACLs, which allows remote attackers to bypass intended access restrictions by sending packets that should have been recognized by a filter, aka Bug ID CSCuy64806.2016-10-064.3CVE-2016-6422
CISCOcisco -- iosThe IKEv2 client and initiator implementations in Cisco IOS 15.5(3)M and IOS XE allow remote IKEv2 servers to cause a denial of service (device reload) via crafted IKEv2 packets, aka Bug ID CSCux97540.2016-10-056.3CVE-2016-6423
CISCOcisco -- adaptive_security_applianceThe DHCP Relay implementation in Cisco Adaptive Security Appliance (ASA) Software 8.4.7.29 and 9.1.7.4 allows remote attackers to cause a denial of service (interface wedge) via a crafted rate of DHCP packet transmission, aka Bug ID CSCuy66942.2016-10-066.1CVE-2016-6424
CISCOcisco -- unified_contact_center_expressCross-site scripting (XSS) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCuy75020 and CSCuy81652.2016-10-064.3CVE-2016-6425
CISCOcisco -- unified_contact_center_expressThe j_spring_security_switch_user function in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to create user accounts by visiting an unspecified web page, aka Bug IDs CSCuy75027 and CSCuy81653.2016-10-054.3CVE-2016-6426
CISCOcisco -- unified_contact_center_expressCross-site request forgery (CSRF) vulnerability in Cisco Unified Intelligence Center (CUIC) 8.5.4 through 9.1(1), as used in Unified Contact Center Express 10.0(1) through 11.0(1), allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCuy75036 and CSCuy81654.2016-10-066.8CVE-2016-6427
CISCOcisco -- firepower_management_centerCisco Firepower Management Center 6.0.1 has hardcoded database credentials, which allows local users to obtain sensitive information by leveraging CLI access, aka Bug ID CSCva30370.2016-10-064.6CVE-2016-6434
CISCOcisco -- firepower_management_centerThe web console in Cisco Firepower Management Center 6.0.1 allows remote authenticated users to read arbitrary files via crafted parameters, aka Bug ID CSCva30376.2016-10-064.0CVE-2016-6435
CISCOcisco -- hostscan_engineCross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.2016-10-064.3CVE-2016-6436
CISCOclamav -- clamavClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer executable.2016-10-034.3CVE-2016-1371
CONFIRM
BID
UBUNTU
CONFIRM
MISCclamav -- clamavClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z file.2016-10-034.3CVE-2016-1372
CONFIRM
BID
UBUNTU
CONFIRM
MISCcsv2wpec-coupon_project -- csv2wpec-couponRemote file upload vulnerability in wordpress plugin csv2wpec-coupon v1.12016-10-065.0CVE-2015-1000013
MISC
MISCdjangoproject -- djangoThe cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies.2016-10-035.0CVE-2016-7401
DEBIAN
BID
SECTRACK
UBUNTU
CONFIRMdrupal -- drupalDrupal 8.x before 8.1.10 does not properly check for "Administer comments" permission, which allows remote authenticated users to set the visibility of comments for arbitrary nodes by leveraging rights to edit those nodes.2016-10-034.0CVE-2016-7570
BID
SECTRACK
CONFIRMdrupal -- drupalCross-site scripting (XSS) vulnerability in Drupal 8.x before 8.1.10 allows remote attackers to inject arbitrary web script or HTML via vectors involving an HTTP exception.2016-10-034.3CVE-2016-7571
BID
SECTRACK
CONFIRMdrupal -- drupalThe system.temporary route in Drupal 8.x before 8.1.10 does not properly check for "Export configuration" permission, which allows remote authenticated users to bypass intended access restrictions and read a full config export via unspecified vectors.2016-10-034.0CVE-2016-7572
BID
SECTRACK
CONFIRMfast-image-adder_project -- fast-image-adderRemote file upload vulnerability in fast-image-adder v1.1 Wordpress plugin2016-10-065.0CVE-2015-1000001
MISC
Miscellaneousfortinet -- fortiwlcFortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, and 8.2-4-0 allow administrators to obtain sensitive user credentials by reading the pam.log file.2016-10-054.0CVE-2016-7561
CONFIRMfreerdp_project -- freerdpFreeRDP before 1.1.0-beta1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.2016-10-035.0CVE-2013-4118
SUSE
SUSE
MLIST
MLIST
BID
CONFIRMfreerdp_project -- freerdpFreeRDP before 1.1.0-beta+2013071101 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by disconnecting before authentication has finished.2016-10-035.0CVE-2013-4119
MLIST
MLIST
BID
CONFIRMgnome -- gdk-pixbufThe OneLine32 function in io-ico.c in gdk-pixbuf before 2.35.3 allows remote attackers to cause a denial of service (out-of-bounds write and crash) via crafted dimensions in an ICO file.2016-10-035.0CVE-2016-6352
SUSE
MLIST
MLIST
UBUNTU
CONFIRM
CONFIRM
CONFIRMhaxx -- libcurlcurl and libcurl before 7.50.2, when built with NSS and the libnsspem.so library is available at runtime, allow remote attackers to hijack the authentication of a TLS connection by leveraging reuse of a previously loaded client certificate from file for a connection for which no certificate has been set, a different vulnerability than CVE-2016-5420.2016-10-035.0CVE-2016-7141
SUSE
BID
SECTRACK
CONFIRM
CONFIRM
CONFIRMhp -- keyviewThe Filter SDK in HPE KeyView 10.18 through 10.24 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4388, CVE-2016-4389, and CVE-2016-4390.2016-10-056.8CVE-2016-4387
CONFIRMhp -- keyviewThe Filter SDK in HPE KeyView 10.18 through 10.24 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4387, CVE-2016-4389, and CVE-2016-4390.2016-10-056.8CVE-2016-4388
CONFIRMhp -- keyviewThe Filter SDK in HPE KeyView 10.18 through 10.24 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4387, CVE-2016-4388, and CVE-2016-4390.2016-10-056.8CVE-2016-4389
CONFIRMhp -- keyviewThe Filter SDK in HPE KeyView 10.18 through 10.24 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4387, CVE-2016-4388, and CVE-2016-4389.2016-10-056.8CVE-2016-4390
CONFIRMhuawei -- ar_firmwareHuawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm.2016-10-034.0CVE-2015-8085
CONFIRMhuawei -- ar_firmwareHuawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage.2016-10-034.0CVE-2015-8086
CONFIRMhuawei -- usg9520Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote authenticated users to cause a denial of service (device restart) via an unspecified command parameter.2016-10-036.8CVE-2016-8277
CONFIRM
BIDhuawei -- esightDirectory traversal vulnerability in Huawei eSight before V300R003C20SPC005 allows remote authenticated users to read arbitrary files via unspecified vectors.2016-10-034.0CVE-2016-8280
CONFIRM
BIDhuge-it -- huge-it_image_galleryXSS in huge IT gallery v1.1.5 for Joomla2016-10-064.3CVE-2016-1000114
MISC
MISCibm -- websphere_application_serverIBM WebSphere Application Server (WAS) 7.0 before 7.0.0.43, 8.0 before 8.0.0.13, 8.5 before 8.5.5.11, 9.0 before 9.0.0.2, and Liberty before 16.0.0.4 allows remote authenticated users to execute arbitrary Java code via a crafted serialized object.2016-10-056.5CVE-2016-5983
AIXAPAR
CONFIRMibm -- websphere_application_serverIBM WebSphere Application Server (WAS) 7.x before 7.0.0.43, 8.0.x before 8.0.0.13, 8.5.x before 8.5.5.11, 9.0.x before 9.0.0.2, and Liberty before 16.0.0.3 mishandles responses, which allows remote attackers to obtain sensitive information via unspecified vectors.2016-09-305.0CVE-2016-5986
AIXAPAR
CONFIRMibm -- db2Untrusted search path vulnerability in IBM DB2 9.7 through FP11, 10.1 through FP5, 10.5 before FP8, and 11.1 GA on Linux, AIX, and HP-UX allows local users to gain privileges via a Trojan horse library that is accessed by a setuid or setgid program.2016-09-306.9CVE-2016-5995
AIXAPAR
AIXAPAR
AIXAPAR
AIXAPAR
CONFIRMibm -- sterling_secure_proxyDirectory traversal vulnerability in the Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 allows remote attackers to read arbitrary files via a crafted URL.2016-10-065.0CVE-2016-6023
CONFIRMibm -- sterling_secure_proxyThe Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 allows remote attackers to obtain access by leveraging an unattended workstation to conduct a post-logoff session-reuse attack involving a modified URL.2016-10-064.6CVE-2016-6025
CONFIRMibm -- sterling_secure_proxyThe Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 does not enable the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information or modify data by leveraging use of HTTP.2016-10-065.8CVE-2016-6027
CONFIRMindasengineering -- web_scadaDirectory traversal vulnerability in INDAS Web SCADA before 3 allows remote attackers to read arbitrary files via unspecified vectors.2016-10-055.0CVE-2016-8343
MISCipswitch -- whatsup_goldIpswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection2016-10-066.5CVE-2016-1000000
MISClibgd -- libgdThe read_image_tga function in gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA image.2016-10-034.3CVE-2016-6905
SUSE
SUSE
MLIST
BID
CONFIRM
CONFIRM
CONFIRM
CONFIRMlibtiff -- libtiffThe DumpModeEncode function in tif_dumpmode.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c none" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.2016-10-034.3CVE-2016-3619
MISC
MLISTlibtiff -- libtiffThe ZIPEncode function in tif_zip.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c zip" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.2016-10-035.0CVE-2016-3620
MISC
MLISTlibtiff -- libtiffThe LZWEncode function in tif_lzw.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c lzw" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.2016-10-036.8CVE-2016-3621
MISC
MLISTlibtiff -- libtiffThe fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted TIFF image.2016-10-034.3CVE-2016-3622
MLISTlibtiff -- libtiffThe rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0.2016-10-035.0CVE-2016-3623
CONFIRM
SUSE
MLISTlibtiff -- libtiffThe cvtClump function in the rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) by setting the "-v" option to -1.2016-10-035.0CVE-2016-3624
MISC
MLISTlibtiff_project -- libtifftif_read.c in the tiff2bw tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF image.2016-10-034.3CVE-2016-3625
MISC
MLISTlibtiff_project -- libtiffThe (1) cpStrips and (2) cpTiles functions in the thumbnail tool in LibTIFF 4.0.6 and earlier allow remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the bytecounts[] array variable.2016-10-035.0CVE-2016-3631
MLISTlibtiff_project -- libtiffThe setrow function in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to the src variable.2016-10-035.0CVE-2016-3633
MISC
MLISTlibtiff_project -- libtiffThe tagCompare function in tif_dirinfo.c in the thumbnail tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to field_tag matching.2016-10-035.0CVE-2016-3634
MISC
MLISTlibtiff_project -- libtiffThe TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving the ma variable.2016-10-035.0CVE-2016-3658
MISC
MLISTmailcwp_project -- mailcwpRemote file upload vulnerability in mailcwp v1.99 wordpress plugin2016-10-065.0CVE-2015-1000000
MISC
MISCmypixs_project -- mypixsLocal File Inclusion Vulnerability in mypixs v0.3 wordpress plugin2016-10-065.0CVE-2015-1000012
MISC
MISCopenjpeg -- openjpegconvert.c in OpenJPEG before 2.1.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors involving the variable s.2016-10-035.0CVE-2016-7445
SUSE
MLIST
MLIST
CONFIRM
CONFIRMperl -- perlBuffer overflow in the DBD::mysql module before 4.037 for Perl allows context-dependent attackers to cause a denial of service (crash) via vectors related to an error message.2016-10-055.0CVE-2016-1246
CONFIRM
DEBIAN
CONFIRMpivotal_software -- spring_data_jpaSQL injection vulnerability in Pivotal Spring Data JPA before 1.9.6 (Gosling SR6) and 1.10.x before 1.10.4 (Hopper SR4), when used with a repository that defines a String query using the @Query annotation, allows attackers to execute arbitrary JPQL commands via a sort instance with a function call.2016-10-056.8CVE-2016-6652
CONFIRM
CONFIRM
CONFIRMpivotal_software -- cloud_foundry_cf_mysqlThe MariaDB audit_plugin component in Pivotal Cloud Foundry (PCF) cf-mysql-release 27 and 28 allows remote attackers to obtain sensitive information by reading syslog messages, as demonstrated by cleartext credentials.2016-10-065.0CVE-2016-6653
CONFIRMqemu -- qemuThe pcnet_rdra_addr function in hw/net/pcnet.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0.2016-10-054.9CVE-2016-7909
MLIST
MLIST
MLISTrecent-backups_project -- recent-backupsRemote file download vulnerability in recent-backups v0.7 wordpress plugin2016-10-065.0CVE-2015-1000006
MISCsap -- netweaverThe (1) SAP_BASIS and (2) SAP_ABA components 7.00 SP Level 0031 in SAP NetWeaver 2004s might allow remote attackers to spoof IP addresses written to the Security Audit Log via vectors related to the network landscape, aka SAP Security Note 2190621.2016-10-055.0CVE-2016-4551
FULLDISC
MISCsimple-image-manipulator_project -- simple-image-manipulatorRemote file download in simple-image-manipulator v1.0 wordpress plugin2016-10-065.0CVE-2015-1000010
MISC
MISCwptf-image-gallery_project -- wptf-image-galleryRemote file download vulnerability in wptf-image-gallery v1.032016-10-065.0CVE-2015-1000007
MISCBack to top


Low Vulnerabilities

Primary
Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Infoibm -- websphere_application_serverCross-site scripting (XSS) vulnerability in the Web UI in IBM WebSphere Application Server (WAS) Liberty before 16.0.0.3 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving OpenID Connect clients.2016-09-303.5CVE-2016-3042
AIXAPAR
CONFIRMibm -- b2b_advanced_communicationsCross-site scripting (XSS) vulnerability in IBM 10x, as used in Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications before 1.0.0.5_2, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.2016-10-053.5CVE-2016-5892
CONFIRMibm -- business_process_managerCross-site scripting (XSS) vulnerability in a test page in IBM Business Process Manager Advanced 8.5.6.0 through 8.5.7.0 before cumulative fix 2016.09 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.2016-10-053.5CVE-2016-5901
AIXAPAR
CONFIRMibm -- sterling_secure_proxyThe Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 allows man-in-the-middle attackers to obtain sensitive information via an HTTP method that is neither GET nor POST.2016-10-062.9CVE-2016-6026
CONFIRMmongodb -- mongodbThe client in MongoDB uses world-readable permissions on .dbshell history files, which might allow local users to obtain sensitive information by reading these files.2016-10-032.1CVE-2016-6494
MLIST
MLIST
BID
CONFIRM
CONFIRM
CONFIRM
CONFIRM
FEDORAqemu -- qemuThe imx_fec_do_tx function in hw/net/imx_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.2016-10-052.1CVE-2016-7907
MLIST
MLIST
MLISTqemu -- qemuThe mcf_fec_do_tx function in hw/net/mcf_fec.c in QEMU (aka Quick Emulator) does not properly limit the buffer descriptor count when transmitting packets, which allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags.2016-10-052.1CVE-2016-7908
CONFIRM
MLIST
MLIST
MLISTredhat -- jboss_bpm_suiteCross-site scripting (XSS) vulnerability in Business Process Editor in Red Hat JBoss BPM Suite before 6.3.3 allows remote authenticated users to inject arbitrary web script or HTML by levering permission to create business processes.2016-10-033.5CVE-2016-5398
REDHAT
REDHAT
BID
CONFIRMredhat -- enterprise_virtualizationThe ovirt-engine-provisiondb utility in Red Hat Enterprise Virtualization (RHEV) Engine 4.0 allows local users to obtain sensitive database provisioning information by reading log files.2016-10-032.1CVE-2016-5432
REDHAT
CONFIRM
CONFIRMsophos -- unified_threat_management_softwareThe Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators to obtain sensitive password information by reading the "value" field of the SMTP user settings in the notifications configuration tab.2016-10-032.1CVE-2016-7397
BUGTRAQ
MISC.sophos -- unified_threat_management_softwareThe Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators to obtain sensitive password information by reading the "value" field of the proxy user settings in "system settings / scan settings / anti spam" configuration tab.2016-10-032.1CVE-2016-7442
BUGTRAQ
MISC.Back to top


Severity Not Yet Assigned

Primary
Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Infocisco -- nx-osCisco NX-OS 4.0 through 7.3 on Multilayer Director and Nexus 1000V, 2000, 3000, 3500, 4000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote authenticated users to bypass intended AAA restrictions and obtain privileged CLI access via crafted parameters in an SSH connection negotiation, aka Bug IDs CSCum35502, CSCuw78669, CSCuw79754, and CSCux88492.2016-10-06not yet calculatedCVE-2015-0721
CISCOcisco -- nx-osCisco NX-OS 4.1 through 7.3 and 11.0 through 11.2 on Nexus 2000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device crash) via crafted IPv4 DHCP packets to the (1) DHCPv4 relay agent or (2) smart relay agent, aka Bug IDs CSCuq24603, CSCur93159, CSCus21693, and CSCut76171.2016-10-05not yet calculatedCVE-2015-6392
CISCOcisco -- nx-osCisco NX-OS 4.0 through 7.3 and 11.0 through 11.2 on 1000v, 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote attackers to cause a denial of service (device reload) by leveraging a peer relationship to send a crafted BGP UPDATE message, aka Bug IDs CSCuq77105 and CSCux11417.2016-10-06not yet calculatedCVE-2016-1454
CISCOcitrix -- license_serverCitrix License Server for Windows before 11.14.0.1 and License Server VPX before 11.14.0.1 allow remote attackers to cause a denial of service (server crash) via unspecified vectors.2016-10-07not yet calculatedCVE-2016-6273
CONFIRMcurl -- curl_escapeMultiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow.2016-10-07not yet calculatedCVE-2016-7167
BID
SECTRACK
SLACKWARE
CONFIRM
FEDORA
FEDORA
FEDORAeclipse -- jettyThe exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remote attackers to obtain sensitive information from process memory via illegal characters in an HTTP header, aka JetLeak.2016-10-07not yet calculatedCVE-2015-2080
MLIST
MLIST
FEDORA
MISC
FULLDISC
BUGTRAQ
BID
SECTRACK
MISC
CONFIRMfedora_project -- mirror_managerMirror Manager version 0.7.2 and older is vulnerable to remote code execution in the checkin code2016-10-07not yet calculatedCVE-2016-1000003
MISC
MISCfedora_project -- pagurePagure 2.2.1 XSS in raw file endpoint2016-10-07not yet calculatedCVE-2016-1000007
MISCflask -- flask_oxideflask-oidc version 0.1.2 and earlier is vulnerable to an open redirect2016-10-07not yet calculatedCVE-2016-1000001
MISCfortinet -- fortimanagerCross-site scripting (XSS) vulnerability in the advanced settings page in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.3, in hardware models with a hard disk, and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.3 allows remote administrators to inject arbitrary web script or HTML via vectors related to report filters.2016-10-07not yet calculatedCVE-2015-7363
CONFIRMgnu -- c_libraryThe makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using gccgo, related to backtrace generation.2016-10-07not yet calculatedCVE-2016-6323
SUSE
MLIST
FEDORA
FEDORA
FEDORA
CONFIRM
CONFIRMlibav -- put_no_rnd_pixels8_xy2_mmxThe put_no_rnd_pixels8_xy2_mmx function in x86/rnd_template.c in libav 11.7 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted MP3 file.2016-10-07not yet calculatedCVE-2016-7424
DEBIAN
MLIST
MLIST
MLIST
BID
MISC
CONFIRM
CONFIRMopenstack -- cinderThe image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.2016-10-07not yet calculatedCVE-2015-5162
MLIST
CONFIRMred_hat -- cloudforms_managementRed Hat CloudForms Management Engine 4.1 does not properly handle regular expressions passed to the expression engine via the JSON API and the web-based UI, which allows remote authenticated users to execute arbitrary shell commands by leveraging the ability to view and filter collections.2016-10-07not yet calculatedCVE-2016-7040
REDHATred_hat -- linux_kernelThe Linux kernel, as used in Red Hat Enterprise Linux 7.2 and Red Hat Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended Secure Boot restrictions and execute untrusted code by appending ACPI tables to the initrd.2016-10-07not yet calculatedCVE-2016-3699
MLIST
BID
CONFIRM
MISCtp_link -- tplinklogin_and_tplinkextenderTP-LINK lost control of two domains, www.tplinklogin.net and tplinkextender.net. Please note that these domains are2016-10-06not yet calculatedCVE-2016-1000009
BUGTRAQ
MISC
MISCwordpress -- google-adsense-and-hotel-bookingOpen proxy in Wordpress plugin google-adsense-and-hotel-booking v1.052016-10-06not yet calculatedCVE-2015-1000009
MISC
MISCwordpress -- mp3-jplayerPath Disclosure Vulnerability in wordpress plugin MP3-jPlayer v2.3.22016-10-06not yet calculatedCVE-2015-1000008
MISC
MISCwordpress -- open_proxyOpen Proxy in filedownload v1.4 wordpress plugin2016-10-06not yet calculatedCVE-2015-1000003
MISC
MISCwordpress -- open_proxyOpen Proxy in filedownload v1.4 wordpress plugin2016-10-06not yet calculatedCVE-2015-1000002
MISC
MISCwordpress -- open_proxyOpen Proxy in filedownload v1.4 wordpress plugin2016-10-06not yet calculatedCVE-2015-1000004
MISC
MISCxen -- cro_tsXen 4.7.x and earlier does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it.2016-10-07not yet calculatedCVE-2016-7777
BID
SECTRACK
CONFIRMBack to top
This product is provided subject to this Notification and this Privacy & Use policy.




More...
sendpm.gif Reply With Quote
Sponsored Links
Reply


Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is On

All times are GMT -7. The time now is 04:00 PM.


Powered by vBulletin, Jelsoft Enterprises Ltd.