accellion — file_transfer_appliance
  Accellion File Transfer Appliance before FTA_9_11_210 allows remote attackers to execute arbitrary code via shell metacharacters in the oauth_token parameter. 2017-08-22 not yet calculated CVE-2015-2857
MISC
MISC
MISC
EXPLOIT-DB apache — pony_mail
  Apache Pony Mail 0.6c through 0.8b allows remote attackers to bypass authentication. 2017-08-22 not yet calculated CVE-2016-4460
CONFIRM
BID atlassian — crucible
  The review file upload resource in Atlassian Crucible before version 4.4.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the charset of a previously uploaded file. 2017-08-24 not yet calculated CVE-2017-9509
MISC
MISC atlassian — crucible
  The review dashboard resource in Atlassian Crucible from version 4.1.0 before version 4.4.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the review filter title parameter. 2017-08-24 not yet calculated CVE-2017-9507
MISC
MISC atlassian — fisheye_and_crucible
  The mostActiveCommitters.do resource in Atlassian FishEye and Crucible, before version 4.4.1 allows anonymous remote attackers to access sensitive information, for example email addresses of committers, as it lacked permission checks. 2017-08-24 not yet calculated CVE-2017-9512
MISC
MISC
MISC atlassian — fisheye_and_crucible
  The MultiPathResource class in Atlassian FishEye and Crucible, before version 4.4.1 allows anonymous remote attackers to read arbitrary files via a path traversal vulnerability when FishEye or Crucible is running on the Microsoft Windows operating system. 2017-08-24 not yet calculated CVE-2017-9511
MISC
MISC
MISC atlassian — fisheye_and_crucible
  Various resources in Atlassian FishEye and Crucible before version 4.4.1 allow remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the name of a repository or review file. 2017-08-24 not yet calculated CVE-2017-9508
MISC
MISC
MISC atlassian — fisheye
  The repository changelog resource in Atlassian FishEye before version 4.4.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability through the start date and end date parameters. 2017-08-24 not yet calculated CVE-2017-9510
MISC
MISC atlassian — oauth_plugin
  The IconUriServlet of the Atlassian OAuth Plugin from version 1.3.0 before version 1.9.12 and from version 2.0.0 before version 2.0.4 allows remote attackers to access the content of internal network resources and/or perform an XSS attack via Server Side Request Forgery (SSRF). 2017-08-23 not yet calculated CVE-2017-9506
MISC
MISC automated_logic_corporation — alc_webctrl
  A Path Traversal issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web prior to 6.5; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An authenticated attacker may be able to overwrite files that are used to execute code. This vulnerability does not affect version 6.5 of the software. 2017-08-25 not yet calculated CVE-2017-9640
BID
MISC automated_logic_corporation — alc_webctrl
  An Unrestricted Upload of File with Dangerous Type issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An authenticated attacker may be able to upload a malicious file allowing the execution of arbitrary code. 2017-08-25 not yet calculated CVE-2017-9650
BID
MISC
EXPLOIT-DB automated_logic_corporation — alc_webctrl
  An Unquoted Search Path or Element issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An unquoted search path vulnerability may allow a non-privileged local attacker to change files in the installation directory and execute arbitrary code with elevated privileges. 2017-08-25 not yet calculated CVE-2017-9644
BID
MISC
EXPLOIT-DB bitrix — bitrix
  Multiple SQL injection vulnerabilities in the orion.extfeedbackform module before 2.1.3 for Bitrix allow remote authenticated users to execute arbitrary SQL commands via the (1) order or (2) “by” parameter to admin/orion.extfeedbackform_efbf_forms.php. 2017-08-24 not yet calculated CVE-2015-8355
BUGTRAQ
MISC bmc_patrol — bmc_patrol
  mcmnm in BMC Patrol allows local users to gain privileges via a crafted libmcmclnx.so file in the current working directory, because it is setuid root and the RPATH variable begins with the .: substring. 2017-08-22 not yet calculated CVE-2017-13130
MISC cloud4wi — cloud4wi
  Cross-site scripting (XSS) vulnerability in the Splash Portal in Cloud4Wi before 5.9.7 allows remote attackers to inject arbitrary web script or HTML via the recoveryMessage parameter to the default URI. 2017-08-24 not yet calculated CVE-2015-4699
FULLDISC
MISC
CONFIRM cloud_foundry_foundation — capi
  In Cloud Foundry Foundation CAPI-release versions after v1.6.0 and prior to v1.38.0 and cf-release versions after v244 and prior to v270, there is an incomplete fix for CVE-2017-8035. If you took steps to remediate CVE-2017-8035 you should also upgrade to fix this CVE. A carefully crafted CAPI request from a Space Developer can allow them to gain access to files on the Cloud Controller VM for that installation, aka an Information Leak / Disclosure. 2017-08-21 not yet calculated CVE-2017-8037
CONFIRM codiad — codiad
  components/filemanager/class.filemanager.php in Codiad before 2.8.4 is vulnerable to remote command execution because shell commands can be embedded in parameter values, as demonstrated by search_file_type. 2017-08-20 not yet calculated CVE-2017-11366
MISC
MISC
MISC
MISC connect2id — nimbus_jose+jwt
  Nimbus JOSE+JWT before 4.36 proceeds with ECKey construction without ensuring that the public x and y coordinates are on the specified curve, which allows attackers to conduct an Invalid Curve Attack in environments where the JCE provider lacks the applicable curve validation. 2017-08-20 not yet calculated CVE-2017-12974
CONFIRM
CONFIRM
CONFIRM connect2id — nimbus_jose+jwt
  In Nimbus JOSE+JWT before 4.39, there is no integer-overflow check when converting length values from bytes to bits, which allows attackers to conduct HMAC bypass attacks by shifting Additional Authenticated Data (AAD) and ciphertext so that different plaintext is obtained for the same HMAC. 2017-08-20 not yet calculated CVE-2017-12972
CONFIRM
CONFIRM
CONFIRM connect2id — nimbus_jose+jwt
  Nimbus JOSE+JWT before 4.39 proceeds improperly after detection of an invalid HMAC in authenticated AES-CBC decryption, which allows attackers to conduct a padding oracle attack. 2017-08-20 not yet calculated CVE-2017-12973
CONFIRM
CONFIRM
CONFIRM d-link — d-link_firmware D-Link DNS-320L firmware before 1.04b12, DNS-327L before 1.03b04 Build0119, DNR-326 1.40b03, DNS-320B 1.02b01, DNS-345 1.03b06, DNS-325 1.05b03, and DNS-322L 2.00b07 allows remote attackers to bypass authentication and log in with administrator permissions by passing the cgi_set_wto command in the cmd parameter, and setting the spawned session’s cookie to username=admin. 2017-08-25 not yet calculated CVE-2014-7857
MISC
FULLDISC
CONFIRM
BUGTRAQ
BID d-link — d-link_firmware The web/web_file/fb_publish.php script in D-Link DNS-320L before 1.04b12 and DNS-327L before 1.03b04 Build0119 does not authenticate requests, which allows remote attackers to obtain arbitrary photos and publish them to an arbitrary Facebook profile via a target album_id and access_token. 2017-08-25 not yet calculated CVE-2014-7860
MISC
FULLDISC
CONFIRM
BUGTRAQ
BID d-link — d-link_firmware The check_login function in D-Link DNR-326 before 2.10 build 03 allows remote attackers to bypass authentication and log in by setting the username cookie parameter to an arbitrary string. 2017-08-25 not yet calculated CVE-2014-7858
MISC
FULLDISC
CONFIRM
BUGTRAQ
BID d-link — d-link_firmware
  Stack-based buffer overflow in login_mgr.cgi in D-Link firmware DNR-320L and DNS-320LW before 1.04b08, DNR-322L before 2.10 build 03, DNR-326 before 2.10 build 03, and DNS-327L before 1.04b01 allows remote attackers to execute arbitrary code by crafting malformed “Host” and “Referer” header values. 2017-08-25 not yet calculated CVE-2014-7859
MISC
FULLDISC
CONFIRM
BUGTRAQ
BID dayrui_finecms — dayrui_finecms
  controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the dirname variable. 2017-08-25 not yet calculated CVE-2017-13697
MISC dnsdist — dnsdist
  dnsdist version 1.1.0 is vulnerable to a flaw in authentication mechanism for REST API potentially allowing CSRF attack. 2017-08-22 not yet calculated CVE-2017-7557
MISC fortinet — fortimanager
  Fortinet FortiManager 5.0 before 5.0.11 and 5.2 before 5.2.2 allow local users to gain privileges via crafted CLI commands. 2017-08-22 not yet calculated CVE-2015-3617
BID
SECTRACK
CONFIRM git-annex — git-annex
  git-annex before 6.20170818 allows remote attackers to execute arbitrary commands via an ssh URL with an initial dash character in the hostname, as demonstrated by an ssh://-eProxyCommand= URL, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-1000116, and CVE-2017-1000117. 2017-08-20 not yet calculated CVE-2017-12976
CONFIRM
CONFIRM
CONFIRM gnu — gnu
  Directory traversal vulnerability in GNU patch versions which support Git-style patching before 2.7.3 allows remote attackers to write to arbitrary files with the permissions of the target user via a .. (dot dot) in a diff file name. 2017-08-25 not yet calculated CVE-2015-1395
FEDORA
FEDORA
MLIST
BID
UBUNTU
MISC
CONFIRM
CONFIRM
CONFIRM gnu — gnu
  GNU patch 2.7.2 and earlier allows remote attackers to cause a denial of service (memory consumption and segmentation fault) via a crafted diff file. 2017-08-25 not yet calculated CVE-2014-9637
CONFIRM
FEDORA
FEDORA
MLIST
BID
UBUNTU
CONFIRM
CONFIRM
CONFIRM

ibm — flex_system_en6131_ethernet_and_ib6131_infiniband_switch_firmware

CRLF injection vulnerability in IBM Flex System EN6131 40Gb Ethernet and IB6131 40Gb Infiniband Switch firmware before 3.4.1110 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks and resulting web cache poisoning or cross-site scripting (XSS) attacks, or obtain sensitive information via multiple unspecified parameters. 2017-08-25 not yet calculated CVE-2014-9564
BID
CONFIRM ibm — maas360_dtm
  IBM MaaS360 DTM all versions up to 3.81 does not perform proper verification for user rights of certain applications which could disclose sensitive information. IBM X-Force ID: 127412. 2017-08-22 not yet calculated CVE-2017-1422
CONFIRM
BID
MISC icewarp — icewarp_mail_server
  Cross-site scripting (XSS) vulnerability in the admin panel in IceWarp Mail Server 10.4.4 allows remote authenticated domain administrators to inject arbitrary web script or HTML via a crafted user name. 2017-08-23 not yet calculated CVE-2017-12844
MISC kaspersky — kaspersky_internet_security_for_android
  In Kaspersky Internet Security for Android 11.12.4.1622, some of the application trace files were not encrypted. 2017-08-25 not yet calculated CVE-2017-12817
CONFIRM kaspersky — kaspersky_internet_security_for_android
  In Kaspersky Internet Security for Android 11.12.4.1622, some of application exports activities have weak permissions, which might be used by a malware application to get unauthorized access to the product functionality by using Android IPC. 2017-08-25 not yet calculated CVE-2017-12816
CONFIRM linux — kernal
  Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allows local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing. 2017-08-19 not yet calculated CVE-2017-10661
CONFIRM
CONFIRM
BID
CONFIRM
CONFIRM
CONFIRM linux — kernel The acpi_ps_complete_final_op() function in drivers/acpi/acpica/psobject.c in the Linux kernel through 4.12.9 does not flush the node and node_ext caches and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table. 2017-08-25 not yet calculated CVE-2017-13694
MISC
MISC linux — kernel
  The acpi_ds_create_operands() function in drivers/acpi/acpica/dsutils.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table. 2017-08-25 not yet calculated CVE-2017-13693
MISC
MISC linux — kernel
  net/ipv4/route.c in the Linux kernel 4.13-rc1 through 4.13-rc6 is too late to check for a NULL fi field when RTM_F_FIB_MATCH is set, which allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via crafted system calls. NOTE: this does not affect any stable release. 2017-08-24 not yet calculated CVE-2017-13686
CONFIRM
CONFIRM linux — kernel
  The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table. 2017-08-25 not yet calculated CVE-2017-13695
MISC
MISC lxdm — lxdm
  LXDM before 0.5.2 did not start X server with -auth, which allows local users to bypass authentication with X connections. 2017-08-24 not yet calculated CVE-2015-8308
MLIST
CONFIRM micro_focus — enterprise_developer_and_enterprise_server
  A Cross-Site Request Forgery (CWE-352) vulnerability in Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter (CWE-275) configuration information and inject OS commands (CWE-78) via forged requests. 2017-08-21 not yet calculated CVE-2017-5187
MISC micro_focus — enterprise_developer_and_enterprise_server
  Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features. 2017-08-21 not yet calculated CVE-2017-7421
MISC micro_focus — enterprise_developer_and_enterprise_server
  A Cross-Site Request Forgery (CWE-352) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to forge requests, if this component is configured. This includes creating new privileged credentials, resulting in privilege elevation (CWE-275). Note esfadmingui is not enabled by default. 2017-08-21 not yet calculated CVE-2017-7423
MISC micro_focus — enterprise_developer_and_enterprise_server
  An Authentication Bypass (CWE-287) vulnerability in ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter configuration information and alter the state of the running product (CWE-275). 2017-08-21 not yet calculated CVE-2017-7420
MISC micro_focus — enterprise_developer_and_enterprise_server
  A Path Traversal (CWE-22) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote authenticated users to download arbitrary files from a system running the product, if this component is configured. Note esfadmingui is not enabled by default. 2017-08-21 not yet calculated CVE-2017-7424
MISC micro_focus — enterprise_developer_and_enterprise_server
  Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features, if this component is configured. Note esfadmingui is not enabled by default. 2017-08-21 not yet calculated CVE-2017-7422
MISC misp — misp
  app/View/Helper/CommandHelper.php in MISP before 2.4.79 has persistent XSS via comments. It only impacts the users of the same instance because the comment field is not part of the MISP synchronisation. 2017-08-24 not yet calculated CVE-2017-13671
CONFIRM mktexlsr — mktexlsr
  mktexlsr revision 36855, and before revision 36626 as packaged in texlive allows local users to write to arbitrary files via a symlink attack. NOTE: this vulnerability exists due to the reversion of a fix of CVE-2015-5700. 2017-08-25 not yet calculated CVE-2015-5701
MLIST
MISC
CONFIRM
CONFIRM
CONFIRM mktexlsr — mktexlsr
  mktexlsr revision 36855, and before revision 36626 as packaged in texlive allows local users to write to arbitrary files via a symlink attack. 2017-08-25 not yet calculated CVE-2015-5700
MLIST
MISC
CONFIRM
CONFIRM
CONFIRM mrd-305-din — mrd-305-din
  A Use of Hard-Coded Cryptographic Key issue was discovered in MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The device utilizes hard-coded private cryptographic keys that may allow an attacker to decrypt traffic from any other source. 2017-08-25 not yet calculated CVE-2016-5816
MISC multicoreware — multicoreware
  An integer underflow vulnerability exists in pixel-a.asm, the x86 assembly code for planeClipAndMax() in MulticoreWare x265 through 2.5, as used in libbpg and other products. A small height value can cause an integer underflow, which leads to a crash. This is a different vulnerability than CVE-2017-8906. 2017-08-24 not yet calculated CVE-2017-13666
MISC nagios — nagios_core
  Nagios Core before 4.3.3 creates a nagios.lock PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for nagios.lock modification before a root script executes a “kill `cat /pathname/nagios.lock`” command. 2017-08-23 not yet calculated CVE-2017-12847
BID
CONFIRM
CONFIRM
CONFIRM
CONFIRM newsbeuter — newsbeuter
  Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL. 2017-08-23 not yet calculated CVE-2017-12904
DEBIAN
CONFIRM
CONFIRM
MLIST nexusphp — nexusphp
  SQL Injection exists in NexusPHP 1.5.beta5.20120707 via the delcheater parameter to cheaterbox.php. 2017-08-24 not yet calculated CVE-2017-12679
MISC nexusphp — nexusphp
  SQL Injection exists in NexusPHP 1.5.beta5.20120707 via the setanswered parameter to staffbox.php. 2017-08-24 not yet calculated CVE-2017-13669
MISC noviware — noviware
  A network interface of the novi_process_manager_daemon service, included in the NoviWare software distribution through NW400.2.6 and deployed on NoviSwitch devices, can be inadvertently exposed if an operator attempts to modify ACLs, because of a bug when ACL modifications are applied. This could be leveraged by remote, unauthenticated attackers to gain resultant privileged (root) code execution on the switch, because incoming packet data can contain embedded OS commands, and can also trigger a stack-based buffer overflow. 2017-08-22 not yet calculated CVE-2017-12787
EXPLOIT-DB noviware — noviware
  Network interfaces of the cliengine and noviengine services, included in the NoviWare software distribution through NW400.2.6 and deployed on NoviSwitch devices, can be inadvertently exposed if an operator attempts to modify ACLs, because of a bug when ACL modifications are applied. This could be leveraged by remote, unauthenticated attackers to gain resultant privileged (root) code execution on the switch, because there is a stack-based buffer overflow during unserialization of packet data. 2017-08-22 not yet calculated CVE-2017-12786
EXPLOIT-DB noviware — noviware
  The novish command-line interface, included in the NoviWare software distribution through NW400.2.6 and deployed on NoviSwitch devices, is prone to a buffer overflow in the “show log cli” command. This could be used by a read-only user (monitor role) to gain privileged (root) code execution on the switch via command injection. 2017-08-22 not yet calculated CVE-2017-12785
EXPLOIT-DB ntp — ntp
  ntpd in ntp before 4.2.8p3 with remote configuration enabled allows remote authenticated users with knowledge of the configuration password and access to a computer entrusted to perform remote configuration to cause a denial of service (service crash) via a NULL byte in a crafted configuration directive packet. 2017-08-24 not yet calculated CVE-2015-5146
CONFIRM
FEDORA
FEDORA
FEDORA
CONFIRM
DEBIAN
BID
SECTRACK
CONFIRM
GENTOO onos — onos
  ONOS before 1.5.0 when using the ifwd app allows remote attackers to cause a denial of service (NULL pointer dereference and switch disconnect) by sending two Ethernet frames with ether_type Jumbo Frame (0x8870). 2017-08-24 not yet calculated CVE-2015-7516
MLIST
BID
MISC
CONFIRM
CONFIRM openjpeg — openjpeg
  The bmp_read_info_header function in bin/jp2/convertbmp.c in OpenJPEG 2.2.0 does not reject headers with a zero biBitCount, which allows remote attackers to cause a denial of service (memory allocation failure) in the opj_image_create function in lib/openjp2/image.c, related to the opj_aligned_alloc_n function in opj_malloc.c. 2017-08-21 not yet calculated CVE-2017-12982
MISC
MISC
MISC openstack — ocata_and_newton
  Aodh as packaged in Openstack Ocata and Newton before change-ID I8fd11a7f9fe3c0ea5f9843a89686ac06713b7851 and before Pike-rc1 does not verify that trust IDs belong to the user when creating alarm action with the scheme trust+http, which allows remote authenticated users with knowledge of trust IDs where Aodh is the trustee to obtain a Keystone token and perform unspecified authenticated actions by adding an alarm action with the scheme trust+http, and providing a trust id where Aodh is the trustee. 2017-08-18 not yet calculated CVE-2017-12440
BID
CONFIRM
CONFIRM
CONFIRM
CONFIRM openstack-tripleo-image-elements — openstack-tripleo-image-elements
  HAProxy statistics in openstack-tripleo-image-elements are non-authenticated over the network. 2017-08-22 not yet calculated CVE-2016-2102
CONFIRM osisoft — pi_web_api
  An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Data Archive has protocol flaws with the potential to expose change records in the clear and allow a malicious party to spoof a server within a collective. 2017-08-25 not yet calculated CVE-2017-7930
BID
MISC osisoft — pi_web_api
  An Improper Authentication issue was discovered in OSIsoft PI Server 2017 PI Data Archive versions prior to 2017. PI Network Manager using older protocol versions contains a flaw that could allow a malicious user to authenticate with a server and then cause PI Network Manager to behave in an undefined manner. 2017-08-25 not yet calculated CVE-2017-7934
BID
MISC osisoft — pi_web_api
  A Cross-Site Request Forgery issue was discovered in OSIsoft PI Web API versions prior to 2017 (1.9.0). The vulnerability allows cross-site request forgery (CSRF) attacks to occur when an otherwise-unauthorized cross-site request is sent from a browser the server has previously authenticated. 2017-08-25 not yet calculated CVE-2017-7926
BID
MISC paessler — prtg_network_monitor
  Cross-site scripting (XSS-STORED) vulnerability in the DEVICES OR SENSORS functionality in Paessler PRTG Network Monitor before 17.3.33.2654 allows authenticated remote attackers to inject arbitrary web script or HTML. 2017-08-24 not yet calculated CVE-2017-12879
MISC
CONFIRM php-fpm — php-fpm
  php-fpm allows local users to write to or create arbitrary files via a symlink attack. 2017-08-25 not yet calculated CVE-2015-3211
CONFIRM phpmybackuppro — phpmybackuppro
  Directory traversal vulnerability in get_file.php in phpMyBackupPro 2.1 through 2.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: this vulnerability exists due to an incomplete fix to CVE-2015-4180. 2017-08-25 not yet calculated CVE-2015-4181
MLIST phpmybackuppro — phpmybackuppro
  Directory traversal vulnerability in get_file.php in phpMyBackupPro 2.1 through 2.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: this vulnerability exists due to an incomplete fix to CVE-2009-4050. 2017-08-25 not yet calculated CVE-2015-4180
MLIST polycom — multiple_products
  Polycom SoundStation IP, VVX, and RealPresence Trio that are running software older than UCS 4.0.12, 5.4.5 rev AG, 5.4.7, 5.5.2, or 5.6.0 are affected by a vulnerability in their UCS web application. This vulnerability could allow an authenticated remote attacker to read a segment of the phone’s memory which could contain an administrator’s password or other sensitive information. 2017-08-25 not yet calculated CVE-2017-12857
CONFIRM pyjwt — pyjwt
  In PyJWT 1.5.0 and below the `invalid_strings` check in `HMACAlgorithm.prepare_key` does not account for all PEM encoded public keys. Specifically, the PKCS1 PEM encoded format would be allowed because it is prefaced with the string `—–BEGIN RSA PUBLIC KEY—–` which is not accounted for. This enables symmetric/asymmetric key confusion attacks against users using the PKCS1 PEM encoded public keys, which would allow an attacker to craft JWTs from scratch. 2017-08-24 not yet calculated CVE-2017-11424
CONFIRM python — kerberos
  The checkPassword function in python-kerberos does not authenticate the KDC it attempts to communicate with, which allows remote attackers to cause a denial of service (bad response), or have other unspecified impact by performing a man-in-the-middle attack. 2017-08-25 not yet calculated CVE-2015-3206
MLIST
BID
CONFIRM
CONFIRM
CONFIRM python — python
  Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode function. 2017-08-24 not yet calculated CVE-2014-4616
CONFIRM
SUSE
MLIST
BID
MISC
CONFIRM
MISC
GENTOO red_hat — enterprise_virtualization_manager
  Red Hat Enterprise Virtualization Manager 3.6 and earlier gives valid SLAAC IPv6 addresses to interfaces when “boot protocol” is set to None, which might allow remote attackers to communicate with a system designated to be unreachable. 2017-08-24 not yet calculated CVE-2015-5293
CONFIRM
CONFIRM red_hat — jboss_enterprise_application_platform
  Get requests in JBoss Enterprise Application Platform (EAP) 7 disclose internal IP addresses to remote attackers. 2017-08-22 not yet calculated CVE-2016-6311
CONFIRM rhev — rhev
  oVirt Engine discloses the ENGINE_HTTPS_PKI_TRUST_STORE_PASSWORD in /var/log/ovirt-engine/engine.log file in RHEV before 4.0. 2017-08-22 not yet calculated CVE-2016-6310
BID
CONFIRM riverbed — opnet_app_response_xpert
  Directory traversal vulnerability in viewer_script.jsp in Riverbed OPNET App Response Xpert (ARX) version 9.6.1 allows remote authenticated users to inject arbitrary commands to read OS files. 2017-08-26 not yet calculated CVE-2017-7693
MISC salt — salt
  Salt before 2014.7.6 does not verify certificates when connecting via the aliyun, proxmox, and splunk modules. 2017-08-25 not yet calculated CVE-2015-4017
MLIST
CONFIRM
CONFIRM
CONFIRM saltstack — saltstack
  Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.11.7 and 2017.7.x before 2017.7.1 allows remote minions with incorrect credentials to authenticate to a master via a crafted minion ID. 2017-08-23 not yet calculated CVE-2017-12791
BID
MISC
MISC
CONFIRM
CONFIRM
CONFIRM

samsung — galaxy_s4

The samsung_extdisp driver in the Samsung S4 (GT-I9500) I9500XXUEMK8 kernel 3.4 and earlier allows attackers to potentially obtain sensitive information. 2017-08-24 not yet calculated CVE-2015-1800
MLIST
MLIST
MLIST
BID

samsung — galaxy_s4

The samsung_extdisp driver in the Samsung S4 (GT-I9500) I9500XXUEMK8 kernel 3.4 and earlier allows attackers to cause a denial of service (memory corruption) or gain privileges. 2017-08-24 not yet calculated CVE-2015-1801
MLIST
MLIST
BID samsung — galaxy_s6
  LibQJpeg in the Samsung Galaxy S6 before the October 2015 MR allows remote attackers to cause a denial of service (memory corruption and SIGSEGV) via a crafted image file. 2017-08-24 not yet calculated CVE-2015-7896
MISC
BID
CONFIRM
EXPLOIT-DB spidercontrol — scada_microbrowser
  A Stack-based Buffer Overflow issue was discovered in SpiderControl SCADA MicroBrowser Versions 1.6.30.144 and prior. Opening a maliciously crafted html file may cause a stack overflow. 2017-08-25 not yet calculated CVE-2017-12707
BID
MISC spidercontrol — scada_web_server
  A Directory Traversal issue was discovered in SpiderControl SCADA Web Server. An attacker may be able to use a simple GET request to perform a directory traversal into system files. 2017-08-25 not yet calculated CVE-2017-12694
BID
MISC supervisor — supervisor
  The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups. 2017-08-23 not yet calculated CVE-2017-11610
DEBIAN
CONFIRM
CONFIRM
CONFIRM
CONFIRM
CONFIRM
FEDORA
FEDORA
FEDORA symantec — vip_access_for_desktop
  Symantec VIP Access for Desktop prior to 2.2.4 can be susceptible to a DLL Pre-Loading vulnerability. These types of issues occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use instead. Depending on how the application is configured, the application will generally follow a specific search path to locate the DLL. The exploitation of the vulnerability manifests as a simple file write (or potentially an over-write) which results in a foreign executable running under the context of the application. 2017-08-21 not yet calculated CVE-2017-6329
BID
CONFIRM synology — photo_station_uploader
  Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory. 2017-08-23 not yet calculated CVE-2017-11159
CONFIRM synology — photo_station
  Cross-site scripting (XSS) vulnerability in PixlrEditorHandler.php in Synology Photo Station before 6.7.0-3414 allows remote attackers to inject arbitrary web script or HTML via the image parameter. 2017-08-24 not yet calculated CVE-2017-9555
CONFIRM synology — synology_dns_server
  Directory traversal vulnerability in the SYNO.DNSServer.Zone.MasterZoneConf in Synology DNS Server before 2.2.1-3042 allows remote authenticated attackers to write arbitrary files via the domain_name parameter. 2017-08-24 not yet calculated CVE-2017-12074
CONFIRM telerik — telerik.web.ui
  Progress Telerik UI for ASP.NET AJAX before R2 2017 SP2 does not properly restrict user input to RadAsyncUpload, which allows remote attackers to perform arbitrary file uploads or execute arbitrary code. 2017-08-23 not yet calculated CVE-2017-11357
CONFIRM telerik — telerik.web.ui
  Telerik.Web.UI in Progress Telerik UI for ASP.NET AJAX before R1 2017 and R2 before R2 2017 SP2 uses weak RadAsyncUpload encryption, which allows remote attackers to perform arbitrary file uploads or execute arbitrary code. 2017-08-23 not yet calculated CVE-2017-11317
CONFIRM tidy — tidy
  In Tidy 5.5.31, the IsURLCodePoint function in attrs.c allows attackers to cause a denial of service (Segmentation Fault), as demonstrated by an invalid ISALNUM argument. 2017-08-25 not yet calculated CVE-2017-13692
CONFIRM ubuntu — apport
  Race condition in Apport before 2.17.2-0ubuntu1.1 as packaged in Ubuntu 15.04, before 2.14.70ubuntu8.5 as packaged in Ubuntu 14.10, before 2.14.1-0ubuntu3.11 as packaged in Ubuntu 14.04 LTS, or before 2.0.1-0ubuntu17.9 as packaged in Ubuntu 12.04 LTS allows local users to write to arbitrary files and gain root privileges. 2017-08-25 not yet calculated CVE-2015-1325
MLIST
BID
UBUNTU
EXPLOIT-DB ubuntu — apport
  apport before 2.17.2-0ubuntu1.1 as packaged in Ubuntu 15.04, before 2.14.70ubuntu8.5 as packaged in Ubuntu 14.10, before 2.14.1-0ubuntu3.11 as packaged in Ubuntu 14.04 LTS, or before 2.0.1-0ubuntu17.9 as packaged in Ubuntu 12.04 LTS allows local users to write to arbitrary files and gain root privileges. 2017-08-25 not yet calculated CVE-2015-1324
BID
UBUNTU
CONFIRM ubuntu — concurrent_versions_system
  CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by “-oProxyCommand=id;localhost:/bar.” 2017-08-24 not yet calculated CVE-2017-12836
MLIST
DEBIAN
MLIST
MLIST
BID
UBUNTU
MISC unity_technologies — unity_editor
  A Remote Code Execution vulnerability was identified in all Windows versions of Unity Editor, e.g., before 5.3.8p2, 5.4.x before 5.4.5p5, 5.5.x before 5.5.4p3, 5.6.x before 5.6.3p1, and 2017.x before 2017.1.0p4. 2017-08-18 not yet calculated CVE-2017-12939
BID
CONFIRM unrealircd — unrealircd
  UnrealIRCd 4.0.13 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a “kill `cat /pathname`” command. NOTE: the vendor indicates that there is no common or recommended scenario in which a root script would execute this kill command. 2017-08-23 not yet calculated CVE-2017-13649
MISC util-linux — util-linux
  The mkostemp function in login-utils in util-linux when used incorrectly allows remote attackers to cause file name collision and possibly other attacks. 2017-08-23 not yet calculated CVE-2015-5224
MLIST
BID
CONFIRM
CONFIRM westermo — multiple_routers
  A Use of Hard-Coded Credentials issue was discovered in MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The device utilizes hard-coded credentials, which could allow for unauthorized local low-privileged access to the device. 2017-08-25 not yet calculated CVE-2017-12709
BID
MISC westermo — multiple_routers
  A Cross-Site Request Forgery (CSRF) issue was discovered in Westermo MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The application does not verify whether a request was intentionally provided by the user, making it possible for an attacker to trick a user into making a malicious request to the server. 2017-08-25 not yet calculated CVE-2017-12703
BID
MISC wordpress — photo_gallery_plugin
  The Web-Dorado “Photo Gallery by WD – Responsive Photo Gallery” plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php. It is exploitable by administrators via the tag_id parameter. 2017-08-20 not yet calculated CVE-2017-12977
MISC
MISC xen — xen
  Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list handling. 2017-08-24 not yet calculated CVE-2017-12136
MLIST
BID
SECTRACK
CONFIRM
MISC
CONFIRM xen — xen
  arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref. 2017-08-24 not yet calculated CVE-2017-12137
MLIST
BID
SECTRACK
CONFIRM
MISC
CONFIRM xen — xen
  Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive grants. 2017-08-24 not yet calculated CVE-2017-12135
MLIST
MLIST
BID
SECTRACK
CONFIRM
MISC
CONFIRM xen — xen
  The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation. 2017-08-24 not yet calculated CVE-2017-12134
MLIST
BID
SECTRACK
CONFIRM
MISC
CONFIRM zen_cart — zen_cart
  Directory traversal vulnerability in Zen Cart 1.5.4 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the act parameter to ajax.php. 2017-08-24 not yet calculated CVE-2015-8352
BUGTRAQ
MISC
CONFIRM zend-diactoros — zend-diactoros
  Zend/Diactoros/Uri::filterPath in zend-diactoros before 1.0.4 does not properly sanitize path input, which allows remote attackers to perform cross-site scripting (XSS) or open redirect attacks. 2017-08-25 not yet calculated CVE-2015-3257
BID
CONFIRM zte_adsl — w300_modems
  ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow user accounts to have multiple valid username and password pairs, which allows remote authenticated users to login to a target account via any of its username and password pairs. 2017-08-24 not yet calculated CVE-2015-7259
MISC
MISC
FULLDISC
EXPLOIT-DB zte_adsl — w300_modems
  ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow remote authenticated users to obtain user passwords by displaying user information in a Telnet connection. 2017-08-24 not yet calculated CVE-2015-7258
MISC
MISC
FULLDISC
EXPLOIT-DB zte_adsl — w300_modems
  ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow remote authenticated non-administrator users to change the admin password by intercepting an outgoing password change request, and changing the username parameter from “support” to “admin”. 2017-08-24 not yet calculated CVE-2015-7257
MISC
MISC
FULLDISC
EXPLOIT-DB