Vulnerabilities (CVE)

Filtered by CWE-20
Total 10401 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-11461 1 Netapp 1 Oncommand Unified Manager 2025-04-20 4.3 MEDIUM 4.3 MEDIUM
NetApp OnCommand Unified Manager for 7-mode (core package) versions prior to 5.2.1 are susceptible to a clickjacking or "UI redress attack" which could be used to cause a user to perform an unintended action in the user interface.
CVE-2017-5603 1 Jitsi 1 Jitsi 2025-04-20 4.3 MEDIUM 5.9 MEDIUM
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allows a remote attacker to impersonate any user, including contacts, in the vulnerable application's display. This allows for various kinds of social engineering attacks. This CVE is for Jitsi 2.5.5061 - 2.9.5544.
CVE-2010-3049 1 Cisco 1 Ios 2025-04-20 4.9 MEDIUM 5.5 MEDIUM
Cisco IOS before 12.2(33)SXI allows local users to cause a denial of service (device reboot).
CVE-2017-1000016 1 Phpmyadmin 1 Phpmyadmin 2025-04-20 5.0 MEDIUM 7.5 HIGH
A weakness was discovered where an attacker can inject arbitrary values in to the browser cookies. This is a re-issue of an incomplete fix from PMASA-2016-18.
CVE-2016-3109 1 Shopware 1 Shopware 2025-04-20 10.0 HIGH 9.8 CRITICAL
The backend/Login/load/ script in Shopware before 5.1.5 allows remote attackers to execute arbitrary code.
CVE-2017-11613 1 Libtiff 1 Libtiff 2025-04-20 4.3 MEDIUM 6.5 MEDIUM
In LibTIFF 4.0.8, there is a denial of service vulnerability in the TIFFOpen function. A crafted input will lead to a denial of service attack. During the TIFFOpen process, td_imagelength is not checked. The value of td_imagelength can be directly controlled by an input file. In the ChopUpSingleUncompressedStrip function, the _TIFFCheckMalloc function is called based on td_imagelength. If we set the value of td_imagelength close to the amount of system memory, it will hang the system or trigger the OOM killer.
CVE-2017-17065 1 Dlink 2 Dir-605l Model B, Dir-605l Model B Firmware 2025-04-20 7.8 HIGH 7.5 HIGH
An issue was discovered on D-Link DIR-605L Model B before FW2.11betaB06_hbrf devices, related to the code that handles the authentication values for HNAP. An attacker can cause a denial of service (device crash) or possibly have unspecified other impact by sending a sufficiently long string in the password field of the HTTP Basic Authentication section of the HTTP request.
CVE-2017-3283 1 Oracle 1 Partner Management 2025-04-20 4.3 MEDIUM 4.7 MEDIUM
Vulnerability in the Oracle Partner Management component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Partner Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Partner Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Partner Management accessible data. CVSS v3.0 Base Score 4.7 (Integrity impacts).
CVE-2016-9717 1 Ibm 1 Infosphere Master Data Management Server 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
HTTP Parameter Override is identified in the IBM Infosphere Master Data Management (MDM) 10.1. 11.0. 11.3, 11.4, 11.5, and 11.6 product. It enables attackers by exposing the presence of duplicated parameters which may produce an anomalous behavior in the application that can be potentially exploited.
CVE-2017-14965 1 Ikarussecurity 1 Anti.virus 2025-04-20 7.2 HIGH 7.8 HIGH
In IKARUS anti.virus before 2.16.18, the ntguard.sys driver contains an Arbitrary Write vulnerability because of not validating input values from IOCtl 0x830000cc.
CVE-2017-6504 1 Qbittorrent 1 Qbittorrent 2025-04-20 4.3 MEDIUM 6.1 MEDIUM
WebUI in qBittorrent before 3.3.11 did not set the X-Frame-Options header, which could potentially lead to clickjacking.
CVE-2017-8025 1 Emc 1 Archer Grc Platform 2025-04-20 6.8 MEDIUM 7.4 HIGH
RSA Archer GRC Platform prior to 6.2.0.5 is affected by an arbitrary file upload vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to upload malicious files via attachments to arbitrary paths on the web server.
CVE-2017-0186 1 Microsoft 4 Windows 10, Windows 8.1, Windows Server 2012 and 1 more 2025-04-20 6.3 MEDIUM 5.8 MEDIUM
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0179, CVE-2017-0182, CVE-2017-0183, CVE-2017-0184, and CVE-2017-0185.
CVE-2017-0183 1 Microsoft 5 Windows 10, Windows 8.1, Windows Server 2008 and 2 more 2025-04-20 6.3 MEDIUM 5.8 MEDIUM
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch running on a Windows 10, Windows Server 2008 R2, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from a privileged user on a guest operating system, aka "Hyper-V Denial of Service Vulnerability." This CVE ID is unique from CVE-2017-0178, CVE-2017-0179, CVE-2017-0182, CVE-2017-0184, CVE-2017-0185, and CVE-2017-0186.
CVE-2017-10952 1 Foxitsoftware 1 Foxit Reader 2025-04-20 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.2.0.2051. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the saveAs JavaScript function. The issue results from the lack of proper validation of user-supplied data, which can lead to writing arbitrary files into attacker controlled locations. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-4518.
CVE-2016-6266 1 Trendmicro 1 Smart Protection Server 2025-04-20 6.5 MEDIUM 8.8 HIGH
ccca_ajaxhandler.php in Trend Micro Smart Protection Server 2.5 before build 2200, 2.6 before build 2106, and 3.0 before build 1330 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) host or (2) apikey parameter in a register action, (3) enable parameter in a save_stting action, or (4) host or (5) apikey parameter in a test_connection action.
CVE-2017-6773 1 Cisco 1 Asr 5000 Software 2025-04-20 4.6 MEDIUM 6.7 MEDIUM
A vulnerability in the CLI of Cisco ASR 5000 Series Aggregated Services Routers running the Cisco StarOS operating system could allow an authenticated, local attacker to bypass the CLI restrictions and execute commands on the underlying operating system. The vulnerability is due to insufficient input sanitization of user-supplied input at the CLI. An attacker could exploit this vulnerability by crafting a script on the device that will allow them to bypass built-in restrictions. An exploit could allow the unauthorized user to launch the CLI directly from a command shell. Cisco Bug IDs: CSCvd47722. Known Affected Releases: 21.0.v0.65839.
CVE-2017-8219 1 Tp-link 4 C2, C20i, C20i Firmware and 1 more 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
TP-Link C2 and C20i devices through firmware 0.9.1 4.2 v0032.0 Build 160706 Rel.37961n allow DoSing the HTTP server via a crafted Cookie header to the /cgi/ansi URI.
CVE-2015-3419 1 Vbulletin 1 Vbulletin 2025-04-20 4.0 MEDIUM 6.5 MEDIUM
vBulletin 5.x through 5.1.6 allows remote authenticated users to bypass authorization checks and inject private messages into conversations via vectors related to an input validation failure.
CVE-2016-8218 1 Cloudfoundry 2 Cf-release, Routing-release 2025-04-20 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Cloud Foundry Foundation routing-release versions prior to 0.142.0 and cf-release versions 203 to 231. Incomplete validation logic in JSON Web Token (JWT) libraries can allow unprivileged attackers to impersonate other users to the routing API, aka an "Unauthenticated JWT signing algorithm in routing" issue.