Lucene search

K

CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800, Security Vulnerabilities

cvelist
cvelist

CVE-2016-8790

Huawei CloudEngine 5800 with software before V200R001C00SPC700, CloudEngine 6800 with software before V200R001C00SPC700, CloudEngine 7800 with software before V200R001C00SPC700, CloudEngine 8800 with software before V200R001C00SPC700, CloudEngine 12800 with software before V200R001C00SPC700 could.....

5.8AI Score

0.0004EPSS

2017-04-02 08:00 PM
prion
prion

Spoofing

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local attackers to bypass local security protection via a crafted input...

7.3CVSS

6.8AI Score

0.0004EPSS

2017-03-31 09:59 PM
2
cve
cve

CVE-2016-8032

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local attackers to bypass local security protection via a crafted input...

7.3CVSS

6.9AI Score

0.0004EPSS

2017-03-31 09:59 PM
18
4
nvd
nvd

CVE-2016-8032

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local attackers to bypass local security protection via a crafted input...

7.3CVSS

7AI Score

0.0004EPSS

2017-03-31 09:59 PM
4
cvelist
cvelist

CVE-2016-8032

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local attackers to bypass local security protection via a crafted input...

7AI Score

0.0004EPSS

2017-03-31 09:00 PM
cvelist
cvelist

CVE-2017-5800

A Remote Cross-Site Scripting (XSS) vulnerability in HPE Operations Bridge Analytics version v3.0 was...

5.4AI Score

0.0005EPSS

2017-03-31 12:00 AM
zdt
zdt

Ubuntu 11.10/12.04 - binfmt_script Stack Data Disclosure Vulnerability

Exploit for linux platform in category dos /...

7.7AI Score

0.0005EPSS

2017-03-29 12:00 AM
28
prion
prion

Spoofing

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local users to bypass local security protection via a crafted input...

7.3CVSS

6.7AI Score

0.0004EPSS

2017-03-28 03:59 PM
2
cve
cve

CVE-2016-8031

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local users to bypass local security protection via a crafted input...

7.3CVSS

6.9AI Score

0.0004EPSS

2017-03-28 03:59 PM
23
nvd
nvd

CVE-2016-8031

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local users to bypass local security protection via a crafted input...

7.3CVSS

7AI Score

0.0004EPSS

2017-03-28 03:59 PM
cvelist
cvelist

CVE-2016-8031

Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local users to bypass local security protection via a crafted input...

6.9AI Score

0.0004EPSS

2017-03-28 03:00 PM
hackerone
hackerone

shopify-scripts: Crash in ary_concat()

The code above raises a segmentation fault both in mruby and mruby-engine ``` N case when nil ->()do end def e()end end# ```` ASAN report : line 1:3: ' ' interpreted as argument prefix ASAN:SIGSEGV ================================================================= ==111090==ERROR:...

1.2AI Score

2017-03-28 06:59 AM
9
ics
ics

Rockwell Automation FactoryTalk Activation

CVSS v3 8.8 REPOSTED INFORMATION This advisory was originally posted to the NCCIC Portal on February 16, 2017, and is being released to the ICS-CERT web site. AFFECTED PRODUCTS The following versions of FactoryTalk Activation, a component of FactoryTalk Services Platform, are affected: ...

7.8CVSS

8.1AI Score

0.0004EPSS

2017-03-21 12:00 PM
25
openvas
openvas

Fedora Update for GraphicsMagick FEDORA-2017-d2bab54ac9

The remote host is missing an update for...

9.8CVSS

7.8AI Score

0.037EPSS

2017-03-13 12:00 AM
13
nessus
nessus

Fedora 24 : GraphicsMagick (2017-d2bab54ac9)

Backport fixes for multiple security vulnerabilities. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional...

9.8CVSS

8AI Score

0.037EPSS

2017-03-13 12:00 AM
13
fedora
fedora

[SECURITY] Fedora 24 Update: GraphicsMagick-1.3.25-6.fc24

GraphicsMagick is a comprehensive image processing package which is initial ly based on ImageMagick 5.5.2, but which has undergone significant re-work by the GraphicsMagick Group to significantly improve the quality and performan ce of the...

9.8CVSS

2.7AI Score

0.037EPSS

2017-03-11 11:52 AM
13
cve
cve

CVE-2017-6800

An issue was discovered in ytnef before 1.9.2. An invalid memory access (heap-based buffer over-read) can occur during handling of LONG data types, related to MAPIPrint() in...

7.5CVSS

7.4AI Score

0.004EPSS

2017-03-10 10:59 AM
43
osv
osv

CVE-2017-6800

An issue was discovered in ytnef before 1.9.2. An invalid memory access (heap-based buffer over-read) can occur during handling of LONG data types, related to MAPIPrint() in...

7.5CVSS

6.7AI Score

0.004EPSS

2017-03-10 10:59 AM
2
debiancve
debiancve

CVE-2017-6800

An issue was discovered in ytnef before 1.9.2. An invalid memory access (heap-based buffer over-read) can occur during handling of LONG data types, related to MAPIPrint() in...

7.5CVSS

7.6AI Score

0.004EPSS

2017-03-10 10:59 AM
11
prion
prion

Heap overflow

An issue was discovered in ytnef before 1.9.2. An invalid memory access (heap-based buffer over-read) can occur during handling of LONG data types, related to MAPIPrint() in...

7.5CVSS

7.4AI Score

0.004EPSS

2017-03-10 10:59 AM
3
nvd
nvd

CVE-2017-6800

An issue was discovered in ytnef before 1.9.2. An invalid memory access (heap-based buffer over-read) can occur during handling of LONG data types, related to MAPIPrint() in...

7.5CVSS

7.5AI Score

0.004EPSS

2017-03-10 10:59 AM
cvelist
cvelist

CVE-2017-6800

An issue was discovered in ytnef before 1.9.2. An invalid memory access (heap-based buffer over-read) can occur during handling of LONG data types, related to MAPIPrint() in...

7.5AI Score

0.004EPSS

2017-03-10 10:29 AM
nessus
nessus

Fedora 25 : GraphicsMagick (2017-c71a0f40f0)

Backport fixes for multiple security vulnerabilities. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional...

9.8CVSS

8AI Score

0.037EPSS

2017-03-10 12:00 AM
28
ubuntucve
ubuntucve

CVE-2017-6800

An issue was discovered in ytnef before 1.9.2. An invalid memory access (heap-based buffer over-read) can occur during handling of LONG data types, related to MAPIPrint() in...

7.5CVSS

7.6AI Score

0.004EPSS

2017-03-10 12:00 AM
4
fedora
fedora

[SECURITY] Fedora 25 Update: GraphicsMagick-1.3.25-6.fc25

GraphicsMagick is a comprehensive image processing package which is initial ly based on ImageMagick 5.5.2, but which has undergone significant re-work by the GraphicsMagick Group to significantly improve the quality and performan ce of the...

9.8CVSS

2.7AI Score

0.037EPSS

2017-03-09 01:24 PM
15
openvas
openvas

Fedora Update for GraphicsMagick FEDORA-2017-c71a0f40f0

The remote host is missing an update for...

9.8CVSS

7.8AI Score

0.037EPSS

2017-03-09 12:00 AM
16
seebug
seebug

The Wireless IP Camera (P2P) WIFICAM Multiple vulnerabilities

Product Description The Wireless IP Camera (P2P) WIFICAM is a Chinese web camera which allows to stream remotely. Vulnerabilities Summary The Wireless IP Camera (P2) WIFICAM is a camera overall badly designed with a lot of vulnerabilities. This camera is very similar to a lot of other Chinese...

9.9AI Score

0.011EPSS

2017-03-08 12:00 AM
2358
cve
cve

CVE-2017-5925

Page table walks conducted by the MMU during virtual to physical address translation leave a trace in the last level cache of modern Intel processors. By performing a side-channel attack on the MMU operations, it is possible to leak data and code pointers from JavaScript, breaking...

7.5CVSS

7.3AI Score

0.003EPSS

2017-02-27 07:59 AM
28
cve
cve

CVE-2017-5926

Page table walks conducted by the MMU during virtual to physical address translation leave a trace in the last level cache of modern AMD processors. By performing a side-channel attack on the MMU operations, it is possible to leak data and code pointers from JavaScript, breaking...

7.5CVSS

7.3AI Score

0.003EPSS

2017-02-27 07:59 AM
29
cve
cve

CVE-2017-5927

Page table walks conducted by the MMU during virtual to physical address translation leave a trace in the last level cache of modern ARM processors. By performing a side-channel attack on the MMU operations, it is possible to leak data and code pointers from JavaScript, breaking...

7.5CVSS

7.3AI Score

0.003EPSS

2017-02-27 07:59 AM
27
openvas
openvas

openSUSE: Security Advisory for GraphicsMagick (openSUSE-SU-2016:3060-1)

The remote host is missing an update for...

9.8CVSS

7.4AI Score

0.652EPSS

2017-02-22 12:00 AM
19
cve
cve

CVE-2016-9343

An issue was discovered in Rockwell Automation Logix5000 Programmable Automation Controller FRN 16.00 through 21.00 (excluding all firmware versions prior to FRN 16.00, which are not affected). By sending malformed common industrial protocol (CIP) packet, an attacker may be able to overflow a...

10CVSS

9.5AI Score

0.002EPSS

2017-02-13 09:59 PM
67
cve
cve

CVE-2016-7800

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer...

7.5CVSS

7.9AI Score

0.037EPSS

2017-02-06 05:59 PM
71
nvd
nvd

CVE-2016-7800

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer...

7.5CVSS

7.6AI Score

0.037EPSS

2017-02-06 05:59 PM
1
prion
prion

Integer overflow

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer...

7.5CVSS

7AI Score

0.037EPSS

2017-02-06 05:59 PM
4
alpinelinux
alpinelinux

CVE-2016-7800

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer...

7.5CVSS

8.2AI Score

0.037EPSS

2017-02-06 05:59 PM
14
debiancve
debiancve

CVE-2016-7800

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer...

7.5CVSS

8AI Score

0.037EPSS

2017-02-06 05:59 PM
14
cvelist
cvelist

CVE-2016-7800

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer...

8.1AI Score

0.037EPSS

2017-02-06 05:00 PM
ubuntucve
ubuntucve

CVE-2016-7800

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer...

7.5CVSS

5.6AI Score

0.037EPSS

2017-02-06 12:00 AM
11
openvas
openvas

GraphicsMagick Multiple Vulnerabilities (Feb 2017) - Windows

GraphicsMagick is prone to multiple...

9.8CVSS

8.8AI Score

0.037EPSS

2017-02-02 12:00 AM
9
cisco
cisco

Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: January and February 2017

On January 26, 2017, the OpenSSL Software Foundation released a security advisory that included three new vulnerabilities. The foundation also released one vulnerability that was already disclosed in the OpenSSL advisory for November 2016 and included in the Cisco Security Advisory Multiple...

7.5CVSS

0.6AI Score

0.954EPSS

2017-01-30 09:28 PM
56
cve
cve

CVE-2016-5822

Huawei Oceanstor 5800 before V300R002C10SPC100 allows remote attackers to cause a denial of service (CPU consumption) via a large number of crafted HTTP...

7.5CVSS

7.3AI Score

0.006EPSS

2017-01-27 08:59 PM
17
4
prion
prion

Code injection

Huawei Oceanstor 5800 before V300R002C10SPC100 allows remote attackers to cause a denial of service (CPU consumption) via a large number of crafted HTTP...

7.5CVSS

7.1AI Score

0.006EPSS

2017-01-27 08:59 PM
2
nvd
nvd

CVE-2016-5822

Huawei Oceanstor 5800 before V300R002C10SPC100 allows remote attackers to cause a denial of service (CPU consumption) via a large number of crafted HTTP...

7.5CVSS

7.4AI Score

0.006EPSS

2017-01-27 08:59 PM
cvelist
cvelist

CVE-2016-5822

Huawei Oceanstor 5800 before V300R002C10SPC100 allows remote attackers to cause a denial of service (CPU consumption) via a large number of crafted HTTP...

7.4AI Score

0.006EPSS

2017-01-27 08:00 PM
ics
ics

Rockwell Automation Logix5000 Programmable Automation Controller Buffer Overflow Vulnerability (Update A)

OVERVIEW This updated advisory is a follow-up to the original advisory titled ICSA-16-343-05 Rockwell Automation Logix5000 Programmable Automation Controller Buffer Overflow Vulnerability that was published January 5, 2017, on the NCCIC/ICS-CERT web site. Rockwell Automation has identified a...

10CVSS

1.6AI Score

0.002EPSS

2017-01-05 12:00 AM
45
nessus
nessus

Debian DSA-3746-1 : graphicsmagick - security update (ImageTragick)

Several vulnerabilities have been discovered in GraphicsMagick, a collection of image processing tool, which can cause denial of service attacks, remote file deletion, and remote command execution. This security update removes the full support of PLT/Gnuplot decoder to prevent Gnuplot-shell based.....

9.8CVSS

0.9AI Score

0.971EPSS

2016-12-27 12:00 AM
20
debian
debian

[SECURITY] [DSA 3746-1] graphicsmagick security update

Debian Security Advisory DSA-3746-1 [email protected] https://www.debian.org/security/ Luciano Bello December 24, 2016 https://www.debian.org/security/faq Package : graphicsmagick CVE ID : CVE-2015-8808...

9.8CVSS

0.6AI Score

0.971EPSS

2016-12-24 10:03 PM
44
debian
debian

[SECURITY] [DSA 3746-1] graphicsmagick security update

Debian Security Advisory DSA-3746-1 [email protected] https://www.debian.org/security/ Luciano Bello December 24, 2016 https://www.debian.org/security/faq Package : graphicsmagick CVE ID : CVE-2015-8808...

9.8CVSS

9AI Score

0.971EPSS

2016-12-24 10:03 PM
39
Total number of security vulnerabilities1776