Lucene search

K

Espace 7910; Espace 7950; Espace 8950 Security Vulnerabilities

openbugbounty
openbugbounty

espace-recettes.fr XSS vulnerability

Open Bug Bounty ID: OBB-500573 Description| Value ---|--- Affected Website:| espace-recettes.fr Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Disclosure Standard:| Coordinated...

6.4AI Score

2018-01-07 03:34 PM
7
huawei
huawei

Security Advisory - CPU Vulnerabilities 'Meltdown' and 'Spectre'

Security researchers disclosed two groups of CPU vulnerabilities "Meltdown" and "Spectre". In some circumstances, a local attacker could exploit these vulnerabilities to read memory information belonging to other processes or other operating system kernel. (Vulnerability ID: HWPSIRT-2018-01001,...

5.6CVSS

6.3AI Score

0.976EPSS

2018-01-06 12:00 AM
71
mageia
mageia

Updated X11 client libraries packages fix security vulnerability

The XvQueryAdaptors and XvQueryEncodings functions in X.org libXv before 1.0.11 allow remote X servers to trigger out-of-bounds memory access operations via vectors involving length specifications in received data (CVE-2016-5407). The XGetImage function in X.org libX11 before 1.6.4 might allow...

9.8CVSS

4.7AI Score

0.02EPSS

2018-01-01 06:50 PM
19
openbugbounty
openbugbounty

memograv.fr XSS vulnerability

Open Bug Bounty ID: OBB-472607 Description| Value ---|--- Affected Website:| memograv.fr Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat...

6.4AI Score

2017-12-31 11:40 PM
15
huawei
huawei

Security Advisory - Weak Cryptography Vulnerability in Some Huawei Products

Some Huawei products have a weak cryptography vulnerability. Due to not properly some values in the certificates, an unauthenticated remote attacker could forges a specific RSA certificate and exploits the vulnerability to pass identity authentication and logs into the target device to obtain...

9.8CVSS

8.8AI Score

0.004EPSS

2017-12-22 12:00 AM
10
openbugbounty
openbugbounty

7910.ru XSS vulnerability

Open Bug Bounty ID: OBB-455893 Description| Value ---|--- Affected Website:| 7910.ru Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat...

6.4AI Score

2017-12-20 09:01 AM
9
huawei
huawei

Security Advisory - Remote Code Execution Vulnerability in Windows DNSAPI

Microsoft released a security advisory to disclose a remote code execution vulnerability in Windows Domain Name System (DNS) DNSAPI.dll. An unauthenticated, remote attacker would use a malicious DNS server to send corrupted DNS responses to the target. The attacker could exploit the vulnerability.....

8.1CVSS

8.1AI Score

0.44EPSS

2017-12-20 12:00 AM
13
huawei
huawei

Security Advisory - Multiple Input Validation Vulnerabilities in CIDAM Protocol on Huawei Products

The CIDAM Protocol on Huawei Products has multiple input validation vulnerabilities due to insufficient validation of specific messages when the protocol is implemented. An authenticated remote attacker could send a malicious message to a target system. Successful exploit could allow the attacker.....

6.5CVSS

6.6AI Score

0.002EPSS

2017-12-20 12:00 AM
22
huawei
huawei

Security Advisory - Two Remote Code Execution Vulnerabilities in Microsoft Windows

Microsoft released a security advisory to disclose a remote code execution vulnerability in Microsoft Server Message Block 1.0 (SMBv1). A remote attacker could send a specially crafted packet to a targeted SMBv1 server. The attacker could exploit the vulnerability to gain the ability to execute...

9.8CVSS

8.9AI Score

0.144EPSS

2017-12-20 12:00 AM
14
huawei
huawei

Security Advisory - Multiple Vulnerabilities in Some Huawei Products

There are two buffer overflow vulnerabilities in some Huawei products. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal....

5.3CVSS

6.1AI Score

0.002EPSS

2017-12-15 12:00 AM
7
openbugbounty
openbugbounty

7910.ru XSS vulnerability

Open Bug Bounty ID: OBB-452787 Description| Value ---|--- Affected Website:| 7910.ru Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat...

6.4AI Score

2017-12-13 10:54 AM
10
cvelist
cvelist

CVE-2017-17143

SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100;...

5.4AI Score

0.001EPSS

2017-12-06 12:00 AM
huawei
huawei

Security Advisory - Multiple Vulnerabilites in SIP Module on Huawei Products

There is an overflow vulnerability on the SIP module that attacker can exploit by sending a specially crafted SIP message, leading to a process reboot at random. (Vulnerability ID: HWPSIRT-2017-06044) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID:...

5.3CVSS

5.6AI Score

0.001EPSS

2017-12-06 12:00 AM
17
cvelist
cvelist

CVE-2017-17142

SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100;...

5.3AI Score

0.001EPSS

2017-12-06 12:00 AM
cvelist
cvelist

CVE-2017-17144

Backup feature of SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500...

5.4AI Score

0.001EPSS

2017-12-06 12:00 AM
huawei
huawei

Security Advisory - Denial of Service Vulnerability on Several Huawei Products

There is a denial of service vulnerability on several products. The software does not correctly calculate the rest size in a buffer when handling SSL connections. A remote unauthenticated attacker could send a lot of crafted SSL messages to the device, successful exploit could cause no space in...

7.5CVSS

7.2AI Score

0.002EPSS

2017-12-06 12:00 AM
6
huawei
huawei

Security Advisory - Multiple Buffer Overflow Vulnerabilities in Some Huawei Products

There are three buffer overflow vulnerabilities in the SIP backup feature of some Huawei products. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal....

5.3CVSS

5.7AI Score

0.001EPSS

2017-12-01 12:00 AM
7
huawei
huawei

Security Advisory - DoS Vulnerability in Some Huawei Products

There is a DoS vulnerability caused by memory exhaustion in some Huawei products. For insufficient input validation, attackers can craft and send some malformed messages to the target device to exhaust the memory of the device and cause a Denial of Service (DoS). (Vulnerability ID:...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-12-01 12:00 AM
14
huawei
huawei

Security Advisory - Multiple NTPd Vulnerabilities in Huawei Products

Multiple denial of service vulnerabilities were disclosed on Network Time Protocol (NTP) offical website. Attackers can exploit these vulnerabilities to cause a denial of service (DoS) condition. If trap service is enabled, an attacker can exploit this vulnerabilityc by sending a specially crafted....

7.5CVSS

0.4AI Score

0.965EPSS

2017-11-29 12:00 AM
19
openbugbounty
openbugbounty

espace-emploi.ch XSS vulnerability

Open Bug Bounty ID: OBB-440437 Description| Value ---|--- Affected Website:| espace-emploi.ch Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-11-28 06:49 AM
7
nvd
nvd

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.8CVSS

8.9AI Score

0.004EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.8CVSS

8.8AI Score

0.004EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-2690

SoftCo with software V200R003C20,eSpace U1910 with software V200R003C00, V200R003C20 and V200R003C30,eSpace U1911 with software V200R003C20, V200R003C30,eSpace U1930 with software V200R003C20 and V200R003C30,eSpace U1960 with software V200R003C20, V200R003C30,eSpace U1980 with software...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
30
prion
prion

Design/Logic Flaw

SoftCo with software V200R003C20,eSpace U1910 with software V200R003C00, V200R003C20 and V200R003C30,eSpace U1911 with software V200R003C20, V200R003C30,eSpace U1930 with software V200R003C20 and V200R003C30,eSpace U1960 with software V200R003C20, V200R003C30,eSpace U1980 with software...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
2
nvd
nvd

CVE-2017-2690

SoftCo with software V200R003C20,eSpace U1910 with software V200R003C00, V200R003C20 and V200R003C30,eSpace U1911 with software V200R003C20, V200R003C30,eSpace U1930 with software V200R003C20 and V200R003C30,eSpace U1960 with software V200R003C20, V200R003C30,eSpace U1980 with software...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
prion
prion

Input validation

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.8CVSS

8.9AI Score

0.004EPSS

2017-11-22 07:29 PM
6
openvas

9.8CVSS

9.6AI Score

0.785EPSS

2017-11-21 12:00 AM
408
cvelist
cvelist

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.9AI Score

0.004EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-2690

SoftCo with software V200R003C20,eSpace U1910 with software V200R003C00, V200R003C20 and V200R003C30,eSpace U1911 with software V200R003C20, V200R003C30,eSpace U1930 with software V200R003C20 and V200R003C30,eSpace U1960 with software V200R003C20, V200R003C30,eSpace U1980 with software...

5.4AI Score

0.0004EPSS

2017-11-15 12:00 AM
cve
cve

CVE-2017-16562

The UserPro plugin before 4.9.17.1 for WordPress, when used on a site with the "admin" username, allows remote attackers to bypass authentication and obtain administrative access via a "true" value for the up_auto_log parameter in the QUERY_STRING to the default...

9.8CVSS

9.4AI Score

0.785EPSS

2017-11-10 02:29 AM
35
nvd
nvd

CVE-2017-16562

The UserPro plugin before 4.9.17.1 for WordPress, when used on a site with the "admin" username, allows remote attackers to bypass authentication and obtain administrative access via a "true" value for the up_auto_log parameter in the QUERY_STRING to the default...

9.8CVSS

9.6AI Score

0.785EPSS

2017-11-10 02:29 AM
1
prion
prion

Authentication flaw

The UserPro plugin before 4.9.17.1 for WordPress, when used on a site with the "admin" username, allows remote attackers to bypass authentication and obtain administrative access via a "true" value for the up_auto_log parameter in the QUERY_STRING to the default...

9.8CVSS

9.4AI Score

0.785EPSS

2017-11-10 02:29 AM
10
cvelist
cvelist

CVE-2017-16562

The UserPro plugin before 4.9.17.1 for WordPress, when used on a site with the "admin" username, allows remote attackers to bypass authentication and obtain administrative access via a "true" value for the up_auto_log parameter in the QUERY_STRING to the default...

9.6AI Score

0.785EPSS

2017-11-09 07:00 PM
mskb
mskb

Description of the security update for SharePoint Foundation 2013: September 12, 2017

Description of the security update for SharePoint Foundation 2013: September 12, 2017 Summary This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see...

6.5AI Score

0.002EPSS

2017-09-12 07:00 AM
19
nessus
nessus

Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3609)

The remote Oracle Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2017-3609 advisory. The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams...

9.8CVSS

7.8AI Score

0.905EPSS

2017-08-25 12:00 AM
144
nessus
nessus

OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash)

The remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2017-0145 for...

9.8CVSS

7.4AI Score

0.905EPSS

2017-08-25 12:00 AM
111
oraclelinux
oraclelinux

Unbreakable Enterprise kernel security update

kernel-uek [4.1.12-103.3.8] - fs/exec.c: account for argv/envp pointers (Kees Cook) [Orabug: 26638900] {CVE-2017-1000365} {CVE-2017-1000365} [4.1.12-103.3.7] - i40e/i40evf: check for stopped admin queue (Mitch Williams) [Orabug: 26654222] [4.1.12-103.3.6] - xen: fix bio vec merging (Roger Pau...

9.8CVSS

-0.2AI Score

0.905EPSS

2017-08-23 12:00 AM
125
nessus
nessus

Oracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash)

The remote Oracle Linux host is missing a security update for the kernel...

9.8CVSS

7.2AI Score

0.905EPSS

2017-08-16 12:00 AM
53
openvas
openvas

Nitro Pro Denial-of-Service and Code Execution Vulnerabilities - Windows

Nitro Pro is prone to denial of service (DoS) and code execution ...

5.5CVSS

5.7AI Score

EPSS

2017-08-04 12:00 AM
13
exploitdb

5.5CVSS

5.6AI Score

EPSS

2017-07-24 12:00 AM
29
exploitpack
exploitpack

Nitro Pro PDF - Multiple Vulnerabilities

Nitro Pro PDF - Multiple...

5.5CVSS

0.9AI Score

EPSS

2017-07-24 12:00 AM
21
openbugbounty
openbugbounty

antin-residences.fr XSS vulnerability

Vulnerable URL: https://www.antin-residences.fr/fr/espace-clients/creation-compte.php Details: Description| Value ---|--- Patched:| No Latest check for patch:| 31.07.2017 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 5664554 VIP website status:| No Check...

6.3AI Score

2017-07-13 12:05 AM
12
nessus
nessus

Virtuozzo 6 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0892)

An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from...

7.8CVSS

7.6AI Score

0.001EPSS

2017-07-13 12:00 AM
25
nessus
nessus

Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-1308)

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from...

7.8CVSS

7.3AI Score

0.001EPSS

2017-07-13 12:00 AM
21
cve
cve

CVE-2016-8950

IBM Emptoris Sourcing 9.5.x through 10.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.3AI Score

0.001EPSS

2017-07-12 05:29 PM
20
nvd
nvd

CVE-2016-8950

IBM Emptoris Sourcing 9.5.x through 10.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-12 05:29 PM
prion
prion

Cross site scripting

IBM Emptoris Sourcing 9.5.x through 10.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

6.2AI Score

0.001EPSS

2017-07-12 05:29 PM
3
cvelist
cvelist

CVE-2016-8950

IBM Emptoris Sourcing 9.5.x through 10.1.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.2AI Score

0.001EPSS

2017-07-10 12:00 AM
cve
cve

CVE-2017-7950

Nitro Pro 11.0.3 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted PCX...

5.5CVSS

5.3AI Score

0.001EPSS

2017-07-07 11:29 AM
35
prion
prion

Code injection

Nitro Pro 11.0.3 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted PCX...

5.5CVSS

5.4AI Score

0.001EPSS

2017-07-07 11:29 AM
5
Total number of security vulnerabilities1028