Total
11965 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2017-10926 | 1 Irfanview | 2 Fpx, Irfanview | 2017-11-04 | 6.8 MEDIUM | 7.8 HIGH |
IrfanView 4.44 (32bit) with FPX Plugin 4.47 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .fpx file, related to a "Read Access Violation starting at wow64!Wow64NotifyDebugger+0x000000000000001d." | |||||
CVE-2017-7853 | 1 Gnu | 1 Osip | 2017-11-04 | 5.0 MEDIUM | 7.5 HIGH |
In libosip2 in GNU oSIP 4.1.0 and 5.0.0, a malformed SIP message can lead to a heap buffer overflow in the msg_osip_body_parse() function defined in osipparser2/osip_message_parse.c, resulting in a remote DoS. | |||||
CVE-2017-6886 | 1 Libraw | 1 Libraw | 2017-11-04 | 7.5 HIGH | 9.8 CRITICAL |
An error within the "parse_tiff_ifd()" function (internal/dcraw_common.cpp) in LibRaw versions before 0.18.2 can be exploited to corrupt memory. | |||||
CVE-2017-5508 | 1 Imagemagick | 1 Imagemagick | 2017-11-04 | 4.3 MEDIUM | 5.5 MEDIUM |
Heap-based buffer overflow in the PushQuantumPixel function in ImageMagick before 6.9.7-3 and 7.x before 7.0.4-3 allows remote attackers to cause a denial of service (application crash) via a crafted TIFF file. | |||||
CVE-2016-4330 | 1 Hdfgroup | 1 Hdf5 | 2017-11-04 | 6.9 MEDIUM | 8.6 HIGH |
In the HDF5 1.8.16 library's failure to check if the number of dimensions for an array read from the file is within the bounds of the space allocated for it, a heap-based buffer overflow will occur, potentially leading to arbitrary code execution. | |||||
CVE-2017-11813 | 1 Microsoft | 6 Internet Explorer, Windows 7, Windows 8.1 and 3 more | 2017-11-03 | 7.6 HIGH | 7.5 HIGH |
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, and Windows Server 2012 R2 allows an attacker to execute arbitrary code in the context of the current user, due to how Internet Explorer handles objects in memory, aka "Internet Explorer Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11822. | |||||
CVE-2017-11819 | 1 Microsoft | 1 Windows 7 | 2017-11-03 | 7.6 HIGH | 7.5 HIGH |
Microsoft Windows 7 SP1 allows an attacker to execute arbitrary code in the context of the current user, due to how Microsoft browsers handle objects in memory, aka "Windows Shell Remote Code Execution Vulnerability". | |||||
CVE-2012-5960 | 1 Portable Sdk For Upnp Project | 1 Portable Sdk For Upnp | 2017-11-03 | 10.0 HIGH | N/A |
Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a long UDN (aka upnp:rootdevice) field in a UDP packet. | |||||
CVE-2016-8863 | 2 Debian, Libupnp Project | 2 Debian Linux, Libupnp | 2017-11-03 | 7.5 HIGH | 9.8 CRITICAL |
Heap-based buffer overflow in the create_url_list function in gena/gena_device.c in Portable UPnP SDK (aka libupnp) before 1.6.21 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a valid URI followed by an invalid one in the CALLBACK header of an SUBSCRIBE request. | |||||
CVE-2016-4359 | 1 Hp | 2 Loadrunner, Performance Center | 2017-11-03 | 7.5 HIGH | 9.8 CRITICAL |
Stack-based buffer overflow in mchan.dll in the agent in HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.02 through patch 2, and 12.50 through patch 3 and Performance Center 11.52 through patch 3, 12.00 through patch 1, 12.01 through patch 3, 12.20 through patch 2, and 12.50 through patch 1 allows remote attackers to execute arbitrary code via a long -server_name value, aka ZDI-CAN-3516. | |||||
CVE-2012-5959 | 1 Portable Sdk For Upnp Project | 1 Portable Sdk For Upnp | 2017-11-03 | 10.0 HIGH | N/A |
Stack-based buffer overflow in the unique_service_name function in ssdp/ssdp_server.c in the SSDP parser in the portable SDK for UPnP Devices (aka libupnp, formerly the Intel SDK for UPnP devices) before 1.6.18 allows remote attackers to execute arbitrary code via a long UDN (aka uuid) field within a string that contains a :: (colon colon) in a UDP packet. | |||||
CVE-2017-6008 | 1 Sophos | 1 Hitmanpro | 2017-10-29 | 4.6 MEDIUM | 7.8 HIGH |
A kernel pool overflow in the driver hitmanpro37.sys in Sophos SurfRight HitmanPro before 3.7.20 Build 286 (included in the HitmanPro.Alert solution and Sophos Clean) allows local users to escalate privileges via a malformed IOCTL call. | |||||
CVE-2017-15242 | 1 Irfanview | 2 Irfanview, Pdf | 2017-10-27 | 6.8 MEDIUM | 7.8 HIGH |
IrfanView version 4.44 (32bit) with PDF plugin version 4.43 allows attackers to execute arbitrary code or cause a denial of service via a crafted .pdf file, related to a "User Mode Write AV starting at PDF!xmlGetGlobalState+0x0000000000031abe." | |||||
CVE-2017-8703 | 1 Microsoft | 1 Windows 10 | 2017-10-27 | 4.9 MEDIUM | 5.5 MEDIUM |
The Microsoft Windows Subsystem for Linux on Microsoft Windows 10 1703 allows a denial of service vulnerability when it improperly handles objects in memory, aka "Windows Subsystem for Linux Denial of Service Vulnerability". | |||||
CVE-2017-15385 | 1 Radare | 1 Radare2 | 2017-10-27 | 6.8 MEDIUM | 7.8 HIGH |
The store_versioninfo_gnu_verdef function in libr/bin/format/elf/elf.c in radare2 2.0.0 allows remote attackers to cause a denial of service (r_read_le16 invalid write and application crash) or possibly have unspecified other impact via a crafted ELF file. | |||||
CVE-2017-7135 | 1 Apple | 1 Xcode | 2017-10-27 | 6.8 MEDIUM | 7.8 HIGH |
An issue was discovered in certain Apple products. Xcode before 9 is affected. The issue involves the "ld64" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Mach-O file. | |||||
CVE-2017-7136 | 1 Apple | 1 Xcode | 2017-10-27 | 6.8 MEDIUM | 7.8 HIGH |
An issue was discovered in certain Apple products. Xcode before 9 is affected. The issue involves the "ld64" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Mach-O file. | |||||
CVE-2017-7134 | 1 Apple | 1 Xcode | 2017-10-27 | 6.8 MEDIUM | 7.8 HIGH |
An issue was discovered in certain Apple products. Xcode before 9 is affected. The issue involves the "ld64" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Mach-O file. | |||||
CVE-2017-7137 | 1 Apple | 1 Xcode | 2017-10-27 | 6.8 MEDIUM | 7.8 HIGH |
An issue was discovered in certain Apple products. Xcode before 9 is affected. The issue involves the "ld64" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Mach-O file. | |||||
CVE-2017-15220 | 1 Flexense | 1 Vx Search | 2017-10-26 | 7.5 HIGH | 9.8 CRITICAL |
Flexense VX Search Enterprise 10.1.12 is vulnerable to a buffer overflow via an empty POST request to a long URI beginning with a /../ substring. This allows remote attackers to execute arbitrary code. |