Vulnerabilities (CVE)

Filtered by CWE-20
Total 9733 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-5282 1 Docker 1 Docker 2024-02-28 5.5 MEDIUM 8.1 HIGH
Docker before 1.3 does not properly validate image IDs, which allows remote attackers to redirect to another image through the loading of untrusted images via 'docker load'.
CVE-2018-4105 1 Apple 1 Mac Os X 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "APFS" component. It allows attackers to trigger truncation of an APFS volume password via an unspecified injection.
CVE-2017-12504 1 Hp 1 Intelligent Management Center 2024-02-28 9.0 HIGH 8.8 HIGH
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
CVE-2018-12562 1 Cantata Project 1 Cantata 2024-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the cantata-mounter D-Bus service in Cantata through 2.3.1. The wrapper script 'mount.cifs.wrapper' uses the shell to forward the arguments to the actual mount.cifs binary. The shell evaluates wildcards (such as in an injected string:/home/../tmp/* string).
CVE-2017-15386 2 Debian, Google 2 Debian Linux, Chrome 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Incorrect implementation in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2017-12537 1 Hp 1 Intelligent Management Center 2024-02-28 9.0 HIGH 8.8 HIGH
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
CVE-2015-9207 1 Qualcomm 32 Msm8909w, Msm8909w Firmware, Sd 205 and 29 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 617, SD 650/52, SD 800, SD 808, and SD 810, lack of input validation in playready_getadditional_responsedata could lead to a buffer overread.
CVE-2017-9773 1 Horde 1 Horde Image 2024-02-28 4.3 MEDIUM 5.7 MEDIUM
Denial of Service was found in Horde_Image 2.x before 2.5.0 via a crafted URL to the "Null" image driver.
CVE-2017-15310 1 Huawei 1 Ireader 2024-02-28 5.8 MEDIUM 6.5 MEDIUM
Huawei iReader app before 8.0.2.301 has an arbitrary file deletion vulnerability due to the lack of input validation. An attacker can exploit this vulnerability to delete specific files from the SD card.
CVE-2017-8754 1 Microsoft 3 Edge, Windows 10, Windows Server 2016 2024-02-28 4.0 MEDIUM 4.2 MEDIUM
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to trick a user into loading a page containing malicious content, due to the way that the Edge Content Security Policy (CSP) validates certain specially crafted documents, aka "Microsoft Edge Security Feature Bypass Vulnerability". This CVE ID is unique from CVE-2017-8723.
CVE-2017-14518 1 Freedesktop 1 Poppler 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Poppler 0.59.0, a floating point exception exists in the isImageInterpolationRequired() function in Splash.cc via a crafted PDF document.
CVE-2017-6727 1 Cisco 1 Wide Area Application Services 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the Server Message Block (SMB) protocol of Cisco Wide Area Application Services (WAAS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device due to a process restarting unexpectedly and creating Core Dump files. More Information: CSCvc63035. Known Affected Releases: 6.2(3a). Known Fixed Releases: 6.3(0.167) 6.2(3c)5 6.2(3.22).
CVE-2016-9977 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2024-02-28 6.5 MEDIUM 8.8 HIGH
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier. An attacker could exploit this vulnerability to gain access to another user's session. IBM X-Force ID: 120253.
CVE-2016-2977 1 Ibm 1 Sametime 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Sametime Meeting Server 8.5.2 and 9.0 could allow a malicious user to lower other users hands in the meeting. IBM X-Force ID: 113937.
CVE-2017-8186 1 Huawei 1 Mha-al00a 2024-02-28 7.1 HIGH 5.5 MEDIUM
The Bastet of some Huawei mobile phones with software of earlier than MHA-AL00BC00B231 versions has a DOS vulnerability due to the lack of parameter validation. An attacker may trick a user into installing a malicious APP. The APP can modify specific parameter to cause system reboot.
CVE-2017-8120 1 Huawei 1 Uma 2024-02-28 7.5 HIGH 9.8 CRITICAL
The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.
CVE-2017-8129 1 Huawei 1 Uma 2024-02-28 7.5 HIGH 9.8 CRITICAL
The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges.
CVE-2017-11098 1 Swftools 1 Swftools 2024-02-28 6.8 MEDIUM 8.8 HIGH
When SWFTools 0.9.2 processes a crafted file in png2swf, it can lead to a Segmentation Violation in the png_load() function in lib/png.c.
CVE-2017-12976 1 Git-annex Project 1 Git-annex 2024-02-28 6.8 MEDIUM 8.8 HIGH
git-annex before 6.20170818 allows remote attackers to execute arbitrary commands via an ssh URL with an initial dash character in the hostname, as demonstrated by an ssh://-eProxyCommand= URL, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-1000116, and CVE-2017-1000117.
CVE-2017-7730 1 Ismartalarm 2 Cubeone, Cubeone Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
iSmartAlarm cube devices allow Denial of Service. Sending a SYN flood on port 12345 will freeze the "cube" and it will stop responding.