Total
2610 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2015-2692 | 1 Adblock | 1 Adblock | 2025-04-20 | 6.4 MEDIUM | 10.0 CRITICAL |
AdBlock before 2.21 allows remote attackers to block arbitrary resources on arbitrary websites and to disable arbitrary blocking filters. | |||||
CVE-2015-7895 | 1 Samsung | 2 Galaxy S6, Samsung Mobile | 2025-04-20 | 2.1 LOW | 5.5 MEDIUM |
Samsung Gallery on the Samsung Galaxy S6 allows local users to cause a denial of service (process crash). | |||||
CVE-2016-8324 | 1 Oracle | 1 Flexcube Core Banking | 2025-04-20 | 5.0 MEDIUM | 5.3 MEDIUM |
Vulnerability in the Oracle FLEXCUBE Core Banking component of Oracle Financial Services Applications (subcomponent: Core). Supported versions that are affected are 5.1.0, 5.2.0 and 11.5.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle FLEXCUBE Core Banking. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle FLEXCUBE Core Banking accessible data. CVSS v3.0 Base Score 5.3 (Confidentiality impacts). | |||||
CVE-2016-8588 | 1 Trendmicro | 1 Threat Discovery Appliance | 2025-04-20 | 6.0 MEDIUM | 7.3 HIGH |
The hotfix_upload.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code via shell metacharacters in the file name of an uploaded file. | |||||
CVE-2014-8362 | 1 Vivint | 2 Sky Control Panel, Sky Control Panel Firmware | 2025-04-20 | 10.0 HIGH | 9.8 CRITICAL |
Vivint Sky Control Panel 1.1.1.9926 allows remote attackers to enable and disable the alarm system and modify other security settings via the Web-enabled interface. | |||||
CVE-2016-7792 | 1 Ubiquiti Networks | 2 Unifi Ap Ac Lite, Unifi Ap Ac Lite Firmware | 2025-04-20 | 8.3 HIGH | 8.8 HIGH |
Ubiquiti Networks UniFi 5.2.7 does not restrict access to the database, which allows remote attackers to modify the database by directly connecting to it. | |||||
CVE-2016-7811 | 1 Corega | 2 Cg-wlr300nx, Cg-wlr300nx Firmware | 2025-04-20 | 5.8 MEDIUM | 8.8 HIGH |
Corega CG-WLR300NX firmware Ver. 1.20 and earlier allows an attacker on the same network segment to bypass access restriction to perform arbitrary operations via unspecified vectors. | |||||
CVE-2016-9462 | 2 Nextcloud, Owncloud | 2 Nextcloud Server, Owncloud | 2025-04-20 | 4.0 MEDIUM | 4.3 MEDIUM |
Nextcloud Server before 9.0.52 & ownCloud Server before 9.0.4 are not properly verifying restore privileges when restoring a file. The restore capability of Nextcloud/ownCloud was not verifying whether a user has only read-only access to a share. Thus a user with read-only access was able to restore old versions. | |||||
CVE-2014-3928 | 1 Lg Project | 1 Lg | 2025-04-20 | 5.0 MEDIUM | 9.8 CRITICAL |
Cougar-LG stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain credentials. | |||||
CVE-2015-3163 | 1 Redhat | 1 Beaker | 2025-04-20 | 4.0 MEDIUM | 4.3 MEDIUM |
The admin pages for power types and key types in Beaker before 20.1 do not have any access controls, which allows remote authenticated users to modify power types and key types via navigating to $BEAKER/powertypes and $BEAKER/keytypes respectively. | |||||
CVE-2016-9639 | 1 Saltstack | 1 Salt | 2025-04-20 | 7.5 HIGH | 9.1 CRITICAL |
Salt before 2015.8.11 allows deleted minions to read or write to minions with the same id, related to caching. | |||||
CVE-2016-7032 | 1 Todd Miller | 1 Sudo | 2025-04-20 | 6.9 MEDIUM | 7.0 HIGH |
sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec command restrictions via an application that calls the (1) system or (2) popen function. | |||||
CVE-2015-4624 | 1 Hak5 | 2 Wi-fi Pineapple, Wi-fi Pineapple Firmware | 2025-04-20 | 4.3 MEDIUM | 7.5 HIGH |
Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens. | |||||
CVE-2013-7461 | 1 Mcafee | 2 Application Control, Change Control | 2025-04-20 | 2.1 LOW | 5.5 MEDIUM |
A write protection and execution bypass vulnerability in McAfee (now Intel Security) Change Control (MCC) 6.1.0 for Linux and earlier allows authenticated users to change files that are part of write protection rules via specific conditions. | |||||
CVE-2016-3107 | 1 Pulpproject | 1 Pulp | 2025-04-20 | 2.1 LOW | 5.5 MEDIUM |
The Node certificate in Pulp before 2.8.3 contains the private key, and is stored in a world-readable file in the "/etc/pki/pulp/nodes/" directory, which allows local users to gain access to sensitive data. | |||||
CVE-2016-10042 | 1 Arcadyan | 2 Swisscom Internet-box, Swisscom Internet-box Firmware | 2025-04-20 | 5.0 MEDIUM | 7.5 HIGH |
Authorization Bypass in the Web interface of Arcadyan SLT-00 Star* (aka Swisscom Internet-Box) devices before R7.7 allows unauthorized reconfiguration of the static routing table via an unauthenticated HTTP request, leading to denial of service and information disclosure. | |||||
CVE-2016-0768 | 1 Postgresql | 1 Postgresql | 2025-04-20 | 5.0 MEDIUM | 7.5 HIGH |
PostgreSQL PL/Java after 9.0 does not honor access controls on large objects. | |||||
CVE-2016-9956 | 3 Debian, Fedoraproject, Flightgear | 3 Debian Linux, Fedora, Flightgear | 2025-04-20 | 5.0 MEDIUM | 7.5 HIGH |
The route manager in FlightGear before 2016.4.4 allows remote attackers to write to arbitrary files via a crafted Nasal script. | |||||
CVE-2016-7545 | 3 Fedoraproject, Redhat, Selinux Project | 7 Fedora, Enterprise Linux Desktop, Enterprise Linux Hpc Node and 4 more | 2025-04-20 | 7.2 HIGH | 8.8 HIGH |
SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call. | |||||
CVE-2016-5551 | 1 Oracle | 1 Solaris Cluster | 2025-04-20 | 1.9 LOW | 2.8 LOW |
Vulnerability in the Solaris Cluster component of Oracle Sun Systems Products Suite (subcomponent: NAS device addition). The supported version that is affected is 4.3. Easily "exploitable" vulnerability allows unauthenticated attacker with logon to the infrastructure where Solaris Cluster executes to compromise Solaris Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Solaris Cluster accessible data. CVSS 3.0 Base Score 3.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N). |