Lista CVE - 2017 / Aprile

Visualizzazione 701 - 800 di 1568 CVE per Aprile 2017 (Pagina 8 di 16)

ID CVE Data Titolo
CVE-2016-4892 2017-04-12 Cross-site scripting vulnerability in SetsucoCMS all versions allows remote attackers...
CVE-2016-4893 2017-04-12 SQL injection vulnerability in the SetsucoCMS all versions allows remote...
CVE-2016-4894 2017-04-12 SetsucoCMS all versions allows remote attackers to cause a denial...
CVE-2016-4895 2017-04-12 SetsucoCMS all versions allows remote authenticated attackers to conduct code...
CVE-2016-4896 2017-04-12 SetsucoCMS all versions does not properly manage sessions, which allows...
CVE-2016-4897 2017-04-12 Multiple cross-site scripting (XSS) vulnerabilities in (1) filter/save_forward.cgi, (2) filter/save.cgi,...
CVE-2016-5313 2017-04-12 Symantec Web Gateway (SWG) before 5.2.5 allows remote authenticated users...
CVE-2016-5856 2017-04-12 Drivers/soc/qcom/spcom.c in the Qualcomm SPCom driver in the Android kernel...
CVE-2016-6348 2017-04-12 JacksonJsonpInterceptor in RESTEasy might allow remote attackers to conduct a...
CVE-2017-5936 2017-04-12 OpenStack Nova-LXD before 13.1.1 uses the wrong name for the...
CVE-2017-7279 2017-04-12 An unprivileged user of the Unitrends Enterprise Backup before 9.0.0...
CVE-2017-7280 2017-04-12 An issue was discovered in api/includes/systems.php in Unitrends Enterprise Backup...
CVE-2017-7281 2017-04-12 An issue was discovered in Unitrends Enterprise Backup before 9.1.2....
CVE-2017-7284 2017-04-12 An attacker that has hijacked a Unitrends Enterprise Backup (before...
CVE-2017-7700 2017-04-12 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the...
CVE-2017-7701 2017-04-12 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the...
CVE-2017-7702 2017-04-12 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the...
CVE-2017-7703 2017-04-12 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the...
CVE-2017-7704 2017-04-12 In Wireshark 2.2.0 to 2.2.5, the DOF dissector could go...
CVE-2017-7705 2017-04-12 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the...
CVE-2017-7745 2017-04-12 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the...
CVE-2017-7746 2017-04-12 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the...
CVE-2017-7747 2017-04-12 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the...
CVE-2017-7748 2017-04-12 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the...
CVE-2017-7626 2017-04-13 The "Smart related articles" extension 1.1 for Joomla! has XSS...
CVE-2017-7627 2017-04-13 The "Smart related articles" extension 1.1 for Joomla! does not...
CVE-2017-7628 2017-04-13 The "Smart related articles" extension 1.1 for Joomla! has SQL...
CVE-2012-6697 2017-04-13 InspIRCd before 2.0.7 allows remote attackers to cause a denial...
CVE-2014-2710 2017-04-13 Multiple cross-site scripting (XSS) vulnerabilities in Oliver (formerly Webshare) 1.3.1...
CVE-2015-1838 2017-04-13 modules/serverdensity_device.py in SaltStack before 2014.7.4 does not properly handle files...
CVE-2015-1839 2017-04-13 modules/chef.py in SaltStack before 2014.7.4 does not properly handle files...
CVE-2015-6674 2017-04-13 Buffer underflow vulnerability in the Debian inspircd package before 2.0.5-1+deb7u1...
CVE-2015-7565 2017-04-13 Cross-site scripting (XSS) vulnerability in Ember.js 1.8.x through 1.10.x, 1.11.x...
CVE-2015-7740 2017-04-13 Huawei P7 before P7-L00C17B851, P7-L05C00B851, and P7-L09C92B851 and P8 ALE-UL00...
CVE-2015-8107 2017-04-13 Format string vulnerability in GNU a2ps 4.14 allows remote attackers...
CVE-2015-8223 2017-04-13 Huawei P7 before P7-L00C17B851, P7-L05C00B851, and P7-L09C92B85, and P8 ALE-UL00...
CVE-2015-8270 2017-04-13 The AMF3ReadString function in amf.c in RTMPDump 2.4 allows remote...
CVE-2015-8271 2017-04-13 The AMF3CD_AddProp function in amf.c in RTMPDump 2.4 allows remote...
CVE-2015-8272 2017-04-13 RTMPDump 2.4 allows remote attackers to trigger a denial of...
CVE-2015-8282 2017-04-13 SeaWell Networks Spectrum SDC 02.05.00 has a default password of...
CVE-2015-8283 2017-04-13 Directory traversal vulnerability in configure_manage.php in SeaWell Networks Spectrum SDC...
CVE-2015-8284 2017-04-13 SeaWell Networks Spectrum SDC 02.05.00 allows remote viewer users to...
CVE-2015-8864 2017-04-13 Cross-site scripting (XSS) vulnerability in Roundcube Webmail before 1.0.9 and...
CVE-2016-10117 2017-04-13 Firejail does not restrict access to --tmpfs, which allows local...
CVE-2016-10118 2017-04-13 Firejail allows local users to truncate /etc/resolv.conf via a chroot...
CVE-2016-10119 2017-04-13 Firejail uses 0777 permissions when mounting /tmp, which allows local...
CVE-2016-10120 2017-04-13 Firejail uses 0777 permissions when mounting (1) /dev, (2) /dev/shm,...
CVE-2016-10121 2017-04-13 Firejail uses weak permissions for /dev/shm/firejail and possibly other files,...
CVE-2016-10122 2017-04-13 Firejail does not properly clean environment variables, which allows local...
CVE-2016-10123 2017-04-13 Firejail allows --chroot when seccomp is not supported, which might...
CVE-2016-1132 2017-04-13 Shoplat App for iOS 1.10.00 through 1.18.00 does not properly...
CVE-2016-1914 2017-04-13 Multiple SQL injection vulnerabilities in the com.rim.mdm.ui.server.ImageServlet servlet in BlackBerry...
CVE-2016-1915 2017-04-13 Multiple cross-site scripting (XSS) vulnerabilities in BlackBerry Enterprise Server 12...
CVE-2016-2104 2017-04-13 Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Satellite 5...
CVE-2016-2555 2017-04-13 SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote...
CVE-2016-3106 2017-04-13 Pulp before 2.8.3 creates a temporary directory during CA key...
CVE-2016-4068 2017-04-13 Cross-site scripting (XSS) vulnerability in Roundcube Webmail before 1.0.9 and...
CVE-2016-4800 2017-04-13 The path normalization mechanism in PathResource class in Eclipse Jetty...
CVE-2016-4970 2017-04-13 handler/ssl/OpenSslEngine.java in Netty 4.0.x before 4.0.37.Final and 4.1.x before 4.1.1.Final...
CVE-2016-6143 2017-04-13 SAP HANA DB 1.00.73.00.389160 allows remote attackers to execute arbitrary...
CVE-2017-7219 2017-04-13 A heap overflow vulnerability in Citrix NetScaler Gateway versions 10.1...
CVE-2010-1816 2017-04-13 Buffer overflow in ImageIO in Apple Mac OS X 10.6...
CVE-2010-1821 2017-04-13 Apple Mac OS X 10.6 through 10.6.3 and Mac OS...
CVE-2014-7920 2017-04-13 mediaserver in Android 2.2 through 5.x before 5.1 allows attackers...
CVE-2014-7921 2017-04-13 mediaserver in Android 4.0.3 through 5.x before 5.1 allows attackers...
CVE-2016-10324 2017-04-13 In libosip2 in GNU oSIP 4.1.0, a malformed SIP message...
CVE-2016-10325 2017-04-13 In libosip2 in GNU oSIP 4.1.0, a malformed SIP message...
CVE-2016-10326 2017-04-13 In libosip2 in GNU oSIP 4.1.0, a malformed SIP message...
CVE-2017-7853 2017-04-13 In libosip2 in GNU oSIP 4.1.0 and 5.0.0, a malformed...
CVE-2015-8780 2017-04-13 Samsung wssyncmlnps before 2015-10-31 allows directory traversal in a Kies...
CVE-2016-2036 2017-04-13 The getURL function in drivers/secfilter/urlparser.c in secfilter in the Samsung...
CVE-2016-2565 2017-04-13 Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices allows...
CVE-2016-2566 2017-04-13 Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices has...
CVE-2016-2567 2017-04-13 secfilter in the Samsung kernel for Android on SM-N9005 build...
CVE-2016-4030 2017-04-13 Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy...
CVE-2016-4031 2017-04-13 Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy...
CVE-2016-4032 2017-04-13 Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy...
CVE-2017-7854 2017-04-13 The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote...
CVE-2012-1301 2017-04-13 The FeedProxy.aspx script in Umbraco 4.7.0 allows remote attackers to...
CVE-2013-6648 2017-04-13 SkRegion::setPath in Skia allows remote attackers to cause a denial...
CVE-2013-6662 2017-04-13 Google Chrome caches TLS sessions before certificate validation occurs.
CVE-2014-3887 2017-04-13 Cross-site scripting (XSS) vulnerability in I-O DATA DEVICE RockDisk with...
CVE-2015-2947 2017-04-13 KanColleViewer versions 3.8.1 and earlier operates as an open proxy...
CVE-2015-4646 2017-04-13 (1) unsquash-1.c, (2) unsquash-2.c, (3) unsquash-3.c, and (4) unsquash-4.c in...
CVE-2015-8345 2017-04-13 The eepro100 emulator in QEMU qemu-kvm blank allows local guest...
CVE-2015-8567 2017-04-13 Memory leak in net/vmxnet3.c in QEMU allows remote attackers to...
CVE-2015-8619 2017-04-13 The Human Monitor Interface support in QEMU allows remote attackers...
CVE-2016-1155 2017-04-13 HTTP header injection vulnerability in the URLConnection class in Android...
CVE-2016-4898 2017-04-13 The datamover module in the Linux version of NovaBACKUP DataCenter...
CVE-2016-4899 2017-04-13 The datamover module in the Linux version of NovaBACKUP DataCenter...
CVE-2016-7834 2017-04-13 SONY SNC-CH115, SNC-CH120, SNC-CH160, SNC-CH220, SNC-CH260, SNC-DH120, SNC-DH120T, SNC-DH160, SNC-DH220,...
CVE-2017-7725 2017-04-13 concrete5 8.1.0 places incorrect trust in the HTTP Host header...
CVE-2016-6818 2017-04-13 SQL injection vulnerability in SAP Business Intelligence platform before January...
CVE-2016-8712 2017-04-13 An exploitable nonce reuse vulnerability exists in the Web Application...
CVE-2016-8720 2017-04-13 An exploitable HTTP Header Injection vulnerability exists in the Web...
CVE-2016-8722 2017-04-13 An exploitable Information Disclosure vulnerability exists in the Web Application...
CVE-2016-8723 2017-04-13 An exploitable null pointer dereference exists in the Web Application...
CVE-2016-8724 2017-04-13 An exploitable information disclosure vulnerability exists in the serviceAgent functionality...
CVE-2016-8725 2017-04-13 An exploitable information disclosure vulnerability exists in the Web Application...
CVE-2016-8726 2017-04-13 An exploitable null pointer dereference vulnerability exists in the Web...