Vulnerabilities (CVE)

Filtered by CWE-20
Total 9733 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16691 1 Sap 1 Business Application Software Integrated Solution 2024-02-28 5.8 MEDIUM 6.5 MEDIUM
SAP Note Assistant tool (SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 7.30, 7.31,7.40, from 7.50 to 7.52) supports upload of digitally signed note file of type 'SAR'. The digital signature verification is done together with the extraction of note file contained in the SAR archive. It is possible to append a tampered file to the SAR archive using SAPCAR tool and during the extraction, digital signature verification fails but the tampered file is extracted.
CVE-2017-5086 4 Apple, Google, Microsoft and 1 more 6 Macos, Chrome, Windows and 3 more 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Insufficient Policy Enforcement in Omnibox in Google Chrome prior to 59.0.3071.86 for Windows and Mac allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
CVE-2015-5186 1 Linux Audit Project 1 Linux Audit 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Audit before 2.4.4 in Linux does not sanitize escape characters in filenames.
CVE-2017-11499 1 Nodejs 1 Node.js 2024-02-28 5.0 MEDIUM 7.5 HIGH
Node.js v4.0 through v4.8.3, all versions of v5.x, v6.0 through v6.11.0, v7.0 through v7.10.0, and v8.0 through v8.1.3 was susceptible to hash flooding remote DoS attacks as the HashTable seed was constant across a given released version of Node.js. This was a result of building with V8 snapshots enabled by default which caused the initially randomized seed to be overwritten on startup.
CVE-2017-16637 1 Perfect-privacy 1 Vpn Manager 2024-02-28 2.1 LOW 4.4 MEDIUM
In Vectura Perfect Privacy VPN Manager v1.10.10 and v1.10.11, when resetting the network data via the software client, with a running VPN connection, a critical error occurs which leads to a "FrmAdvancedProtection" crash. Although the mechanism malfunctions and an error occurs during the runtime with the stack trace being issued, the software process is not properly terminated. The software client is still attempting to maintain the connection even though the network connection information is being reset live. In that insecure mode, the "FrmAdvancedProtection" component crashes, but the process continues to run with different errors and process corruptions. This local corruption vulnerability can be exploited by local attackers.
CVE-2017-1000048 1 Qs Project 1 Qs 2024-02-28 5.0 MEDIUM 7.5 HIGH
the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.
CVE-2017-14022 1 Rockwellautomation 1 Factorytalk Alarms And Events 2024-02-28 5.0 MEDIUM 7.5 HIGH
An Improper Input Validation issue was discovered in Rockwell Automation FactoryTalk Alarms and Events, Version 2.90 and earlier. An unauthenticated attacker with remote access to a network with FactoryTalk Alarms and Events can send a specially crafted set of packets packet to Port 403/TCP (the history archiver service), causing the service to either stall or terminate.
CVE-2014-8166 1 Cups 1 Cups 2024-02-28 5.1 MEDIUM 8.8 HIGH
The browsing feature in the server in CUPS does not filter ANSI escape sequences from shared printer names, which might allow remote attackers to execute arbitrary code via a crafted printer name.
CVE-2016-8738 1 Apache 1 Struts 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
In Apache Struts 2.5 through 2.5.5, if an application allows entering a URL in a form field and the built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.
CVE-2009-1197 1 Apache 1 Juddi 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Apache jUDDI before 2.0 allows attackers to spoof entries in log files via vectors related to error logging of keys from uddiget.jsp.
CVE-2017-8602 1 Microsoft 8 Edge, Internet Explorer, Windows 10 and 5 more 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Microsoft browsers on Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow a spoofing vulnerability in the way they parse HTTP content, aka "Microsoft Browser Spoofing Vulnerability."
CVE-2017-1000039 1 Framasoft 1 Framadate 2024-02-28 7.5 HIGH 9.8 CRITICAL
Framadate version 1.0 is vulnerable to Formula Injection in the CSV Export resulting possible Information Disclosure and Code Execution
CVE-2017-12255 1 Cisco 1 Unified Computing System 2024-02-28 7.2 HIGH 6.7 MEDIUM
A vulnerability in the CLI of Cisco UCS Central Software could allow an authenticated, local attacker to gain shell access. The vulnerability is due to insufficient input validation of commands entered in the CLI, aka a Restricted Shell Break Vulnerability. An attacker could exploit this vulnerability by entering a specific command with crafted arguments. An exploit could allow the attacker to gain shell access to the underlying system. Cisco Bug IDs: CSCve70762.
CVE-2018-5087 1 K7computing 1 Antivirus 2024-02-28 6.1 MEDIUM 7.8 HIGH
In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83002100.
CVE-2017-7564 1 Arm 1 Arm Trusted Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
In ARM Trusted Firmware through 1.3, the secure self-hosted invasive debug interface allows normal world attackers to cause a denial of service (secure world panic) via vectors involving debug exceptions and debug registers.
CVE-2017-13858 1 Apple 1 Mac Os X 2024-02-28 9.3 HIGH 7.8 HIGH
An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "IOKit" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app.
CVE-2017-0665 1 Google 1 Android 2024-02-28 9.3 HIGH 7.8 HIGH
A elevation of privilege vulnerability in the Android framework. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36991414.
CVE-2015-3278 1 Nss Compat Ossl Project 1 Nss Compat Ossl 2024-02-28 7.5 HIGH 9.8 CRITICAL
The cipherstring parsing code in nss_compat_ossl while in multi-keyword mode does not match the expected set of ciphers for a given cipher combination, which allows attackers to have unspecified impact via unknown vectors.
CVE-2014-9971 1 Google 1 Android 2024-02-28 10.0 HIGH 9.8 CRITICAL
In all Qualcomm products with Android releases from CAF using the Linux kernel, disabling asserts causes an instruction inside of an assert to not be executed resulting in incorrect control flow.
CVE-2015-1379 1 Dest-unreach 1 Socat 2024-02-28 5.0 MEDIUM 7.5 HIGH
The signal handler implementations in socat before 1.7.3.0 and 2.0.0-b8 allow remote attackers to cause a denial of service (process freeze or crash).