Lucene search

K

Versions Security Vulnerabilities

cve
cve

CVE-2016-9123

go-jose before 1.0.5 suffers from a CBC-HMAC integer overflow on 32-bit architectures. An integer overflow could lead to authentication bypass for CBC-HMAC encrypted ciphertexts on 32-bit...

7.5CVSS

7.6AI Score

0.001EPSS

2017-03-28 02:59 AM
32
cve
cve

CVE-2016-9124

Revive Adserver before 3.2.3 suffers from Improper Restriction of Excessive Authentication Attempts. The login page of Revive Adserver is vulnerable to password-guessing attacks. An account lockdown feature was considered, but rejected to avoid introducing service disruptions to regular users...

9.8CVSS

9.4AI Score

0.003EPSS

2017-03-28 02:59 AM
15
cve
cve

CVE-2016-9130

Revive Adserver before 3.2.3 suffers from Persistent XSS. A vector for persistent XSS attacks via the Revive Adserver user interface exists, requiring a trusted (non-admin) account. The website name wasn't properly escaped when displayed in the campaign-zone.php...

5.4CVSS

5.5AI Score

0.001EPSS

2017-03-28 02:59 AM
23
cve
cve

CVE-2016-9456

Revive Adserver before 3.2.3 suffers from Cross-Site Request Forgery (CSRF). The Revive Adserver team conducted a security audit of the admin interface scripts in order to identify and fix other potential CSRF vulnerabilities. Over 20+ such issues were...

8.8CVSS

8.8AI Score

0.002EPSS

2017-03-28 02:59 AM
23
4
cve
cve

CVE-2016-9122

go-jose before 1.0.4 suffers from multiple signatures exploitation. The go-jose library supports messages with multiple signatures. However, when validating a signed message the API did not indicate which signature was valid, which could potentially lead to confusion. For example, users of the...

7.5CVSS

7.2AI Score

0.001EPSS

2017-03-28 02:59 AM
28
cve
cve

CVE-2016-6650

EMC RecoverPoint versions prior to 5.0 and EMC RecoverPoint for Virtual Machines versions prior to 5.0 have an SSL Stripping Vulnerability that may potentially be exploited by malicious users to compromise the affected...

7.5CVSS

7.4AI Score

0.007EPSS

2017-03-21 04:59 PM
18
cve
cve

CVE-2016-3127

An information disclosure vulnerability in the logging implementation of BlackBerry Good Control Server versions earlier than 2.3.53.62 allows remote attackers to gain and use logged encryption keys to access certain resources within a customer's Good deployment by gaining access to certain...

7.5CVSS

7.3AI Score

0.001EPSS

2017-03-03 06:59 PM
18
cve
cve

CVE-2017-2682

The Siemens web application RUGGEDCOM NMS < V1.2 on port 8080/TCP and 8081/TCP could allow a remote attacker to perform a Cross-Site Request Forgery (CSRF) attack, potentially allowing an attacker to execute administrative operations, provided the targeted user has an active session and is induc...

8.8CVSS

8.7AI Score

0.002EPSS

2017-02-27 11:59 AM
28
cve
cve

CVE-2017-2683

A non-privileged user of the Siemens web application RUGGEDCOM NMS < V1.2 on port 8080/TCP and 8081/TCP could perform a persistent Cross-Site Scripting (XSS) attack, potentially resulting in obtaining administrative...

8.2CVSS

7AI Score

0.001EPSS

2017-02-27 11:59 AM
23
cve
cve

CVE-2017-2684

Siemens SIMATIC Logon prior to V1.5 SP3 Update 2 could allow an attacker with knowledge of a valid user name, and physical or network access to the affected system, to bypass the application-level...

9CVSS

8.8AI Score

0.002EPSS

2017-02-22 02:59 AM
36
cve
cve

CVE-2017-3801

A vulnerability in the web-based GUI of Cisco UCS Director 6.0.0.0 and 6.0.0.1 could allow an authenticated, local attacker to execute arbitrary workflow items with just an end-user profile, a Privilege Escalation Vulnerability. The vulnerability is due to improper role-based access control (RBAC)....

8.8CVSS

8.8AI Score

0.0004EPSS

2017-02-15 08:59 PM
24
cve
cve

CVE-2017-5168

An issue was discovered in Hanwha Techwin Smart Security Manager Versions 1.5 and prior. Multiple Path Traversal vulnerabilities have been identified. The flaws exist within the ActiveMQ Broker service that is installed as part of the product. By issuing specific HTTP requests, if a user visits a.....

7.5CVSS

8.1AI Score

0.005EPSS

2017-02-13 09:59 PM
28
cve
cve

CVE-2017-3813

A vulnerability in the Start Before Logon (SBL) module of Cisco AnyConnect Secure Mobility Client Software for Windows could allow an unauthenticated, local attacker to open Internet Explorer with the privileges of the SYSTEM user. The vulnerability is due to insufficient implementation of the...

7.8CVSS

7.5AI Score

0.001EPSS

2017-02-09 05:59 PM
1267
4
cve
cve

CVE-2016-8216

EMC Data Domain OS (DD OS) 5.4 all versions, EMC Data Domain OS (DD OS) 5.5 family all versions prior to 5.5.5.0, EMC Data Domain OS (DD OS) 5.6 family all versions prior to 5.6.2.0, EMC Data Domain OS (DD OS) 5.7 family all versions prior to 5.7.2.10 has a command injection vulnerability that...

6.7CVSS

6.6AI Score

0.001EPSS

2017-02-03 07:59 AM
20
cve
cve

CVE-2016-6648

EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by sensitive information disclosure vulnerability as a result of incorrect permissions set on a sensitive system file. A malicious administrator with configuration privileges may...

4.4CVSS

4.5AI Score

0.0005EPSS

2017-02-03 07:59 AM
23
cve
cve

CVE-2016-6649

EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by multiple command injection vulnerabilities where a malicious administrator with configuration privileges may bypass the user interface and escalate his privileges to...

6.7CVSS

7.1AI Score

0.001EPSS

2017-02-03 07:59 AM
13
cve
cve

CVE-2017-3822

A vulnerability in the logging subsystem of the Cisco Firepower Threat Defense (FTD) Firepower Device Manager (FDM) could allow an unauthenticated, remote attacker to add arbitrary entries to the audit log. This vulnerability affects Cisco Firepower Threat Defense Software versions 6.1.x on the...

5.3CVSS

5.4AI Score

0.002EPSS

2017-02-03 07:59 AM
22
cve
cve

CVE-2016-8217

EMC RSA BSAFE Crypto-J versions prior to 6.2.2 has a PKCS#12 Timing Attack Vulnerability. A possible timing attack could be carried out by modifying a PKCS#12 file that has an integrity MAC for which the password is not known. An attacker could then feed the modified PKCS#12 file to the toolkit...

3.7CVSS

5.4AI Score

0.008EPSS

2017-02-03 07:59 AM
30
4
cve
cve

CVE-2016-8212

An issue was discovered in EMC RSA BSAFE Crypto-J versions prior to 6.2.2. There is an Improper OCSP Validation Vulnerability. OCSP responses have two time values: thisUpdate and nextUpdate. These specify a validity period; however, both values are optional. Crypto-J treats the lack of a...

7.5CVSS

5.1AI Score

0.029EPSS

2017-02-03 07:59 AM
22
4
cve
cve

CVE-2017-3790

A vulnerability in the received packet parser of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) software could allow an unauthenticated, remote attacker to cause a reload of the affected system, resulting in a denial of service (DoS) condition. The vulnerability is....

8.6CVSS

8.7AI Score

0.004EPSS

2017-02-01 07:59 PM
25
4
cve
cve

CVE-2017-3791

A vulnerability in the web-based GUI of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication and execute actions with administrator privileges. The vulnerability is due to a processing error in the role-based access control (RBAC) of URLs. An attacker could...

10CVSS

9.8AI Score

0.005EPSS

2017-02-01 07:59 PM
25
cve
cve

CVE-2016-9225

A vulnerability in the data plane IP fragment handler of the Cisco Adaptive Security Appliance (ASA) CX Context-Aware Security module could allow an unauthenticated, remote attacker to cause the CX module to be unable to process further traffic, resulting in a denial of service (DoS) condition....

8.6CVSS

8.3AI Score

0.002EPSS

2017-02-01 07:59 PM
19
cve
cve

CVE-2016-8215

EMC RSA Security Analytics 10.5.3 and 10.6.2 contains fixes for a Reflected Cross-Site Scripting vulnerability that could potentially be exploited by malicious users to compromise the affected...

6.1CVSS

6AI Score

0.001EPSS

2017-01-25 11:59 AM
20
4
cve
cve

CVE-2016-8214

EMC Avamar Data Store (ADS) and Avamar Virtual Edition (AVE) versions 7.3.0 and 7.3.1 contain a vulnerability that may allow malicious administrators to compromise Avamar...

6.7CVSS

6.4AI Score

0.001EPSS

2017-01-25 11:59 AM
18
4
cve
cve

CVE-2016-8205

A Directory Traversal vulnerability in DashboardFileReceiveServlet in the Brocade Network Advisor versions released prior to and including 14.0.2 could allow remote attackers to upload a malicious file in a section of the file system where it can be...

9.8CVSS

9.3AI Score

0.119EPSS

2017-01-14 07:59 PM
20
cve
cve

CVE-2016-8204

A Directory Traversal vulnerability in FileReceiveServlet in the Brocade Network Advisor versions released prior to and including 14.0.2 could allow remote attackers to upload a malicious file in a section of the file system where it can be...

9.8CVSS

9.3AI Score

0.039EPSS

2017-01-14 07:59 PM
22
cve
cve

CVE-2016-8206

A Directory Traversal vulnerability in servlet SoftwareImageUpload in the Brocade Network Advisor versions released prior to and including 14.0.2 could allow remote attackers to write to arbitrary files, and consequently delete the...

7.5CVSS

7.9AI Score

0.47EPSS

2017-01-14 07:59 PM
22
cve
cve

CVE-2016-8207

A Directory Traversal vulnerability in CliMonitorReportServlet in the Brocade Network Advisor versions released prior to and including 14.0.2 could allow remote attackers to read arbitrary files including files with sensitive user...

7.5CVSS

7.8AI Score

0.953EPSS

2017-01-14 07:59 PM
17
cve
cve

CVE-2016-8201

A CSRF vulnerability in Brocade Virtual Traffic Manager versions released prior to and including 11.0 could allow an attacker to trick a logged-in user into making administrative changes on the traffic manager...

8CVSS

4.8AI Score

0.001EPSS

2017-01-14 07:59 PM
18
cve
cve

CVE-2016-9882

An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v250 and CAPI-release versions prior to v1.12.0. Cloud Foundry logs the credentials returned from service brokers in Cloud Controller system component logs. These logs are written to disk and often sent to a log...

7.5CVSS

7.4AI Score

0.001EPSS

2017-01-13 09:59 AM
19
cve
cve

CVE-2016-3128

A spoofing vulnerability in the Core of BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to enroll an illegitimate device to the BES, gain access to device parameters for the BES, or send false information to the BES by gaining access to specific information about a...

8.2CVSS

8.1AI Score

0.004EPSS

2017-01-13 09:59 AM
18
cve
cve

CVE-2016-3130

An information disclosure vulnerability in the Core and Management Console in BlackBerry Enterprise Server (BES) 12 through 12.5.2 allows remote attackers to obtain local or domain credentials of an administrator or user account by sniffing traffic between the two elements during a login...

8.1CVSS

7.5AI Score

0.008EPSS

2017-01-13 09:59 AM
14
cve
cve

CVE-2016-9867

An issue was discovered in EMC ScaleIO versions before 2.0.1.1. A low-privileged local attacker may be able to modify the kernel memory in the SCINI driver and may achieve code execution to escalate privileges to root on ScaleIO Data Client (SDC)...

8.8CVSS

8.6AI Score

0.0004EPSS

2017-01-06 10:59 PM
24
cve
cve

CVE-2016-9868

An issue was discovered in EMC ScaleIO versions before 2.0.1.1. A low-privileged local attacker may cause a denial-of-service by generating a kernel panic in the SCINI driver using IOCTL calls which may render the ScaleIO Data Client (SDC) server unavailable until the next...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-01-06 10:59 PM
16
cve
cve

CVE-2016-9869

An issue was discovered in EMC ScaleIO versions before 2.0.1.1. Incorrect permissions on the SCINI driver may allow a low-privileged local attacker to modify the configuration and render the ScaleIO Data Client (SDC) server...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-01-06 10:59 PM
20
cve
cve

CVE-2016-9885

An issue was discovered in Pivotal GemFire for PCF 1.6.x versions prior to 1.6.5 and 1.7.x versions prior to 1.7.1. The gfsh (Geode Shell) endpoint, used by operators and application developers to connect to their cluster, is unauthenticated and publicly accessible. Because HTTPS communications...

9.8CVSS

9.5AI Score

0.002EPSS

2017-01-06 10:59 PM
13
cve
cve

CVE-2016-9154

Siemens Desigo PX Web modules PXA40-W0, PXA40-W1, PXA40-W2 for Desigo PX automation controllers PXC00-E.D, PXC50-E.D, PXC100-E.D, PXC200-E.D (All firmware versions < V6.00.046) and Desigo PX Web modules PXA30-W0, PXA30-W1, PXA30-W2 for Desigo PX automation controllers PXC00-U, PXC64-U, PXC128-U....

7.5CVSS

7.4AI Score

0.003EPSS

2016-12-23 05:59 AM
22
cve
cve

CVE-2016-9160

A vulnerability in SIEMENS SIMATIC WinCC (All versions < SIMATIC WinCC V7.2) and SIEMENS SIMATIC PCS 7 (All versions < SIMATIC PCS 7 V8.0 SP1) could allow a remote attacker to crash an ActiveX component or leak parts of the application memory if a user is tricked into clicking on a malicious ...

8.1CVSS

7.8AI Score

0.006EPSS

2016-12-17 03:59 AM
22
cve
cve

CVE-2016-6656

An issue was discovered in Pivotal Greenplum before 4.3.10.0. Creation of external tables using GPHDFS protocol has a vulnerability whereby arbitrary commands can be injected into the system. In order to exploit this vulnerability the user must have superuser 'gpadmin' access to the system or have....

7.2CVSS

7.1AI Score

0.001EPSS

2016-12-16 09:59 AM
19
cve
cve

CVE-2016-3129

A remote shell execution vulnerability in the BlackBerry Good Enterprise Mobility Server (GEMS) implementation of the Apache Karaf command shell in GEMS versions 2.1.5.3 to 2.2.22.25 allows remote attackers to obtain local administrator rights on the GEMS server via commands executed on the Karaf.....

6.6CVSS

6.6AI Score

0.004EPSS

2016-12-16 09:59 AM
19
cve
cve

CVE-2016-6657

An open redirect vulnerability has been detected with some Pivotal Cloud Foundry Elastic Runtime components. Users of affected versions should apply the following mitigation: Upgrade PCF Elastic Runtime 1.8.x versions to 1.8.12 or later. Upgrade PCF Ops Manager 1.7.x versions to 1.7.18 or later...

7.4CVSS

7.4AI Score

0.001EPSS

2016-12-16 09:59 AM
17
cve
cve

CVE-2016-0909

EMC Avamar Data Store (ADS) and Avamar Virtual Edition (AVE) versions 7.3 and older contain a vulnerability that may expose the Avamar servers to potentially be compromised by malicious...

8.4CVSS

8.2AI Score

0.001EPSS

2016-11-15 07:30 PM
27
cve
cve

CVE-2016-8812

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA GeForce Experience R340 before GFE 2.11.4.125 and R375 before GFE 3.1.0.52 contains a vulnerability in the kernel mode layer (nvstreamkms.sys) allowing a user to cause a stack buffer overflow with specially crafted executable paths, leading.....

8.8CVSS

7.8AI Score

0.001EPSS

2016-11-08 08:59 PM
22
cve
cve

CVE-2016-8811

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000170 where the size of an input buffer is not validated, leading to denial....

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-08 08:59 PM
19
cve
cve

CVE-2016-8810

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100009a where a value passed from an user to the driver is used without...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
24
cve
cve

CVE-2016-8809

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70001b2 where the size of an input buffer is not validated, leading to denial....

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-08 08:59 PM
29
cve
cve

CVE-2016-8808

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70000d5 where a value passed from an user to the driver is used without...

7.8CVSS

8AI Score

0.001EPSS

2016-11-08 08:59 PM
20
cve
cve

CVE-2016-8807

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x10000e9 where a value is passed from an user to the driver is used without...

7.8CVSS

7.6AI Score

0.001EPSS

2016-11-08 08:59 PM
25
cve
cve

CVE-2016-8806

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x5000027 where a pointer passed from an user to the driver is used without...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
26
cve
cve

CVE-2016-8805

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000014 where a value passed from an user to the driver is used without...

7.8CVSS

7.5AI Score

0.001EPSS

2016-11-08 08:59 PM
25
Total number of security vulnerabilities722