Lucene search

K

CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800, Security Vulnerabilities

nessus
nessus

openSUSE Security Update : libraw (openSUSE-2018-281)

This update for libraw fixes the following issues : CVE-2018-5800: Specially crafted RAW files may have caused an application crash via a heap-based buffer overflow (boo#1084690) CVE-2018-5801: Specially crafted RAW files may have been used to trigger a NULL pointer...

8.8CVSS

8.1AI Score

0.011EPSS

2018-03-19 12:00 AM
10
mskb
mskb

Description of the security update for SharePoint Foundation 2013: March 13, 2018

Description of the security update for SharePoint Foundation 2013: March 13, 2018 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see...

9.1AI Score

0.013EPSS

2018-03-13 07:00 AM
17
ubuntucve
ubuntucve

CVE-2018-5800

An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.7 can be exploited to cause a heap-based buffer overflow and subsequently cause a...

6.5CVSS

7.5AI Score

0.011EPSS

2018-03-12 12:00 AM
6
prion
prion

Memory corruption

Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices. When the values of some parameters in the packet are abnormal, the LDP.....

4.3CVSS

7AI Score

0.001EPSS

2018-03-09 09:29 PM
1
nvd
nvd

CVE-2016-8784

Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices. When the values of some parameters in the packet are abnormal, the LDP.....

4.3CVSS

4.5AI Score

0.001EPSS

2018-03-09 09:29 PM
nvd
nvd

CVE-2016-8782

Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices repeatedly. Due to improper validation of some specific fields of the...

5.3CVSS

5.3AI Score

0.001EPSS

2018-03-09 09:29 PM
1
cve
cve

CVE-2016-8782

Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices repeatedly. Due to improper validation of some specific fields of the...

5.3CVSS

5.3AI Score

0.001EPSS

2018-03-09 09:29 PM
23
prion
prion

Memory corruption

Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices repeatedly. Due to improper validation of some specific fields of the...

5.3CVSS

7.1AI Score

0.001EPSS

2018-03-09 09:29 PM
1
cve
cve

CVE-2016-8784

Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices. When the values of some parameters in the packet are abnormal, the LDP.....

4.3CVSS

4.5AI Score

0.001EPSS

2018-03-09 09:29 PM
20
cvelist
cvelist

CVE-2016-8784

Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices. When the values of some parameters in the packet are abnormal, the LDP.....

4.5AI Score

0.001EPSS

2018-03-09 09:00 PM
cvelist
cvelist

CVE-2016-8782

Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices repeatedly. Due to improper validation of some specific fields of the...

5.3AI Score

0.001EPSS

2018-03-09 09:00 PM
gentoo
gentoo

Mozilla Firefox: Multiple vulnerabilities

Background Mozilla Firefox is a popular open-source web browser from the Mozilla Project. Description Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the referenced CVE identifiers for details. Impact A remote attacker could entice a user to view a specially...

9.8CVSS

9.5AI Score

0.579EPSS

2018-02-20 12:00 AM
87
nessus
nessus

GLSA-201802-03 : Mozilla Firefox: Multiple vulnerabilities

The remote host is affected by the vulnerability described in GLSA-201802-03 (Mozilla Firefox: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the referenced CVE identifiers for details. Impact : A remote attacker could entice a user...

9.8CVSS

9.4AI Score

0.579EPSS

2018-02-20 12:00 AM
28
kitploit
kitploit

Gobuster - Directory/File & DNS Busting Tool Written In Go

Gobuster is a tool used to brute-force: URIs (directories and files) in web sites. DNS subdomains (with wildcard support). Oh dear God.. WHY!? Because I wanted: ... something that didn't have a fat Java GUI (console FTW). ... to build something that just worked on the command line. ......

7.5AI Score

2018-02-19 12:34 PM
121
nessus
nessus

FreeBSD : libraw -- multiple DoS vulnerabilities (6f0b0cbf-1274-11e8-8b5b-4ccc6adda413)

Secunia Research reports : CVE-2018-5800: An off-by-one error within the 'LibRaw::kodak_ycbcr_load_raw()' function (internal/dcraw_common.cpp) can be exploited to cause a heap-based buffer overflow and subsequently cause a crash. CVE-2017-5801: An error within the 'LibRaw::unpack()' function...

8.8CVSS

7.8AI Score

0.011EPSS

2018-02-16 12:00 AM
20
cve
cve

CVE-2017-5800

A Remote Cross-Site Scripting (XSS) vulnerability in HPE Operations Bridge Analytics version v3.0 was...

5.4CVSS

5.4AI Score

0.0005EPSS

2018-02-15 10:29 PM
17
nvd
nvd

CVE-2017-5800

A Remote Cross-Site Scripting (XSS) vulnerability in HPE Operations Bridge Analytics version v3.0 was...

5.4CVSS

5.4AI Score

0.0005EPSS

2018-02-15 10:29 PM
prion
prion

Cross site scripting

A Remote Cross-Site Scripting (XSS) vulnerability in HPE Operations Bridge Analytics version v3.0 was...

5.4CVSS

5.3AI Score

0.0005EPSS

2018-02-15 10:29 PM
2
nvd
nvd

CVE-2017-17301

Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20,...

9.8CVSS

9.6AI Score

0.004EPSS

2018-02-15 04:29 PM
cve
cve

CVE-2017-17301

Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20,...

9.8CVSS

9.4AI Score

0.004EPSS

2018-02-15 04:29 PM
34
cve
cve

CVE-2017-15349

Huawei CloudEngine 12800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 5800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 6800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 7800 V100R003C00, V100R005C00, V100R005C10, V100R006C00 have a memory leak....

7.5CVSS

7.5AI Score

0.001EPSS

2018-02-15 04:29 PM
23
nvd
nvd

CVE-2017-15349

Huawei CloudEngine 12800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 5800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 6800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 7800 V100R003C00, V100R005C00, V100R005C10, V100R006C00 have a memory leak....

7.5CVSS

7.5AI Score

0.001EPSS

2018-02-15 04:29 PM
cve
cve

CVE-2017-15352

Huawei OceanStor 2800 V3, V300R003C00, V300R003C20, OceanStor 5300 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5500 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5600 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5800 V3, V300R003C00, V300R003C10, V300R003C20 have an...

3.1CVSS

4AI Score

0.0004EPSS

2018-02-15 04:29 PM
20
nvd
nvd

CVE-2017-15352

Huawei OceanStor 2800 V3, V300R003C00, V300R003C20, OceanStor 5300 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5500 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5600 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5800 V3, V300R003C00, V300R003C10, V300R003C20 have an...

3.1CVSS

3.7AI Score

0.0004EPSS

2018-02-15 04:29 PM
2
prion
prion

Improper access control

Huawei OceanStor 2800 V3, V300R003C00, V300R003C20, OceanStor 5300 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5500 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5600 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5800 V3, V300R003C00, V300R003C10, V300R003C20 have an...

3.1CVSS

3.8AI Score

0.0004EPSS

2018-02-15 04:29 PM
2
prion
prion

Design/Logic Flaw

Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20,...

9.8CVSS

9.4AI Score

0.004EPSS

2018-02-15 04:29 PM
3
prion
prion

Memory corruption

Huawei CloudEngine 12800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 5800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 6800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 7800 V100R003C00, V100R005C00, V100R005C10, V100R006C00 have a memory leak....

7.5CVSS

7.5AI Score

0.001EPSS

2018-02-15 04:29 PM
3
cvelist
cvelist

CVE-2017-17301

Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20,...

9.6AI Score

0.004EPSS

2018-02-15 04:00 PM
cvelist
cvelist

CVE-2017-15352

Huawei OceanStor 2800 V3, V300R003C00, V300R003C20, OceanStor 5300 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5500 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5600 V3, V300R003C00, V300R003C10, V300R003C20, OceanStor 5800 V3, V300R003C00, V300R003C10, V300R003C20 have an...

3.7AI Score

0.0004EPSS

2018-02-15 04:00 PM
cvelist
cvelist

CVE-2017-15349

Huawei CloudEngine 12800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 5800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 6800 V100R003C00, V100R005C00, V100R005C10, V100R006C00,CloudEngine 7800 V100R003C00, V100R005C00, V100R005C10, V100R006C00 have a memory leak....

7.5AI Score

0.001EPSS

2018-02-15 04:00 PM
ics
ics

ABB TropOS (Update A)

CVSS v3 6.8 Vendor: ABB Equipment: TropOS Vulnerabilities: Security Features UPDATE INFORMATION This updated advisory is a follow-up to the original advisory titled ICSA-17-318-02 ABB TropOS that was published November 14, 2017, on the NCCIC/ICS-CERT website. AFFECTED PRODUCTS ABB reports that the....

8.1CVSS

7.6AI Score

0.004EPSS

2018-02-15 12:00 PM
68
mskb
mskb

Description of the security update for Outlook 2007: February 13, 2018

Description of the security update for Outlook 2007: February 13, 2018 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see Microsoft Common...

8.1AI Score

0.056EPSS

2018-02-13 08:00 AM
152
veracode
veracode

Denial Of Service (DoS)

qpid-broker-core is vulnerable to denial of service (DoS) attacks. When PLAIN or XOAUTH2 SASL is used, attackers can cause the application to crash by not sending an initial...

5.9CVSS

5.6AI Score

0.001EPSS

2018-02-09 02:45 AM
4
openvas
openvas

Debian: Security Advisory (DLA-1053-1)

The remote host is missing an update for the...

9.8CVSS

8.1AI Score

0.017EPSS

2018-02-06 12:00 AM
22
openvas
openvas

Debian: Security Advisory (DLA-1087-1)

The remote host is missing an update for the...

9.8CVSS

8.1AI Score

0.017EPSS

2018-02-06 12:00 AM
12
zdt
zdt

LibRaw 0.18.7 Denial Of Service Vulnerability

Exploit for linux platform in category dos /...

0.2AI Score

0.011EPSS

2018-02-01 12:00 AM
15
openbugbounty
openbugbounty

apiaudio.com XSS vulnerability

Open Bug Bounty ID: OBB-531042 Description| Value ---|--- Affected Website:| apiaudio.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-01-18 02:26 PM
10
freebsd
freebsd

libraw -- multiple DoS vulnerabilities

Secunia Research reports: CVE-2018-5800: An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) can be exploited to cause a heap-based buffer overflow and subsequently cause a crash. CVE-2017-5801: An error within the "LibRaw::unpack()"...

8.8CVSS

7.8AI Score

0.011EPSS

2018-01-16 12:00 AM
12
hackread
hackread

FBI supports & blames encryption for 7,800 devices it can’t unlock

By Waqas FBI (Federal Bureau of Investigation) director blames encryption for thousands This is a post from HackRead.com Read the original post: FBI supports & blames encryption for 7,800 devices it can’t...

7.1AI Score

2018-01-11 11:34 AM
24
mskb
mskb

Description of the security update for SharePoint Foundation 2013: January 9, 2018

Description of the security update for SharePoint Foundation 2013: January 9, 2018 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see...

9.1AI Score

0.003EPSS

2018-01-09 08:00 AM
14
mageia
mageia

Updated iceape packages fix security vulnerabilities

Updated iceape packages include security fixes from upstream Seamonkey and Firefox: Multiple flaws were found in the way Iceape 2.48 processes various types of web content, where loading a web page containing malicious content could cause Iceape to crash, execute arbitrary code, or disclose...

7.5CVSS

2.6AI Score

0.924EPSS

2018-01-02 02:48 PM
19
huawei
huawei

Security Advisory - Weak Cryptography Vulnerability in Some Huawei Products

Some Huawei products have a weak cryptography vulnerability. Due to not properly some values in the certificates, an unauthenticated remote attacker could forges a specific RSA certificate and exploits the vulnerability to pass identity authentication and logs into the target device to obtain...

9.8CVSS

8.8AI Score

0.004EPSS

2017-12-22 12:00 AM
10
huawei
huawei

Security Advisory - Memory Leak Vulnerability in Some Huawei Products

Some Huawei products have a memory leak vulnerability. An unauthenticated attacker may send specific Resource ReServation Protocol (RSVP) packets to the affected products. Due to not release the memory to handle the packets, successful exploit will result in memory leak of the affected products...

7.5CVSS

7.2AI Score

0.001EPSS

2017-12-01 12:00 AM
10
cve
cve

CVE-2017-8157

OceanStor 5800 V3 with software V300R002C00 and V300R002C10, OceanStor 6900 V3 V300R001C00 has an information leakage vulnerability. Products use TLS1.0 to encrypt. Attackers can exploit TLS1.0's vulnerabilities to decrypt data to obtain sensitive...

5.9CVSS

5.8AI Score

0.002EPSS

2017-11-22 07:29 PM
25
nvd
nvd

CVE-2017-8157

OceanStor 5800 V3 with software V300R002C00 and V300R002C10, OceanStor 6900 V3 V300R001C00 has an information leakage vulnerability. Products use TLS1.0 to encrypt. Attackers can exploit TLS1.0's vulnerabilities to decrypt data to obtain sensitive...

5.9CVSS

5.9AI Score

0.002EPSS

2017-11-22 07:29 PM
1
cve
cve

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
32
nvd
nvd

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.5AI Score

0.001EPSS

2017-11-22 07:29 PM
prion
prion

Input validation

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
4
prion
prion

Information disclosure

OceanStor 5800 V3 with software V300R002C00 and V300R002C10, OceanStor 6900 V3 V300R001C00 has an information leakage vulnerability. Products use TLS1.0 to encrypt. Attackers can exploit TLS1.0's vulnerabilities to decrypt data to obtain sensitive...

5.9CVSS

5.8AI Score

0.002EPSS

2017-11-22 07:29 PM
3
huawei
huawei

Security Advisory - Improper Access Control Vulnerability in Some Huawei OceanStor products

There is an improper access control vulnerability in Some Huawei OceanStor products. Due to incorrectly restrict access to a resource, an attacker with high privilege may exploit the vulnerability to query some information or send specific message to cause some service abnormal. (Vulnerability ID:....

3.1CVSS

4.5AI Score

0.0004EPSS

2017-11-22 12:00 AM
12
Total number of security vulnerabilities1778