include/linux/init_task.h in the Linux kernel before 2.6.35 does not prevent signals with a process group ID of zero from reaching the swapper process, which allows local users to cause a denial of service (system crash) by leveraging access to this process group.
Max CVSS
5.5
EPSS Score
0.04%
Published
2017-02-06
Updated
2017-03-29
Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptography Toolkit (aka pycrypto) allows remote attackers to execute arbitrary code as demonstrated by a crafted iv parameter to cryptmsg.py.
Max CVSS
9.8
EPSS Score
1.43%
Published
2017-02-15
Updated
2017-07-01
The installPackage function in the installerHelper subcomponent in Libmacgpg in GPG Suite before 2015.06 allows local users to execute arbitrary commands with root privileges via shell metacharacters in the xmlPath argument.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-02-22
Updated
2018-05-02
Cross-site scripting (XSS) vulnerability in the displayLogin function in html/index.php in GOsa allows remote attackers to inject arbitrary web script or HTML via the username.
Max CVSS
6.1
EPSS Score
0.11%
Published
2017-02-13
Updated
2020-02-24
Multiple cross-site scripting (XSS) vulnerabilities in the Web Calendar in SOGo before 2.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) title of an appointment or (2) contact fields.
Max CVSS
6.1
EPSS Score
0.22%
Published
2017-02-17
Updated
2022-12-20
Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sockets.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-02-07
Updated
2023-01-17
Multiple cross-site scripting (XSS) vulnerabilities in Bilboplanet 2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) tribe_name or (2) tags parameter in a tribes page request to user/ or the (3) user_id or (4) fullname parameter to signup.php.
Max CVSS
6.1
EPSS Score
0.12%
Published
2017-02-24
Updated
2020-02-24
IBM Security Directory Server could allow an authenticated user to execute commands into the web administration tool that would cause the tool to crash.
Max CVSS
5.5
EPSS Score
0.04%
Published
2017-02-08
Updated
2019-02-04

CVE-2015-2794

Public exploit
The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.
Max CVSS
9.8
EPSS Score
97.43%
Published
2017-02-06
Updated
2017-03-02
Unisys Libra 43xx, 63xx, and 83xx, and FS600 class systems with MCP-FIRMWARE 40.0 before 40.0IC4 Build 270 might allow remote authenticated users to cause a denial of service (data corruption or system crash) via vectors related to using program operators during EPSILON (level 5) based codefiles at peak memory usage, which triggers CPM stack corruption.
Max CVSS
6.8
EPSS Score
0.16%
Published
2017-02-03
Updated
2017-03-14
The System Library in VCE Vision Intelligent Operations before 2.6.5 does not properly implement cryptography, which makes it easier for local users to discover credentials by leveraging administrative access.
Max CVSS
6.7
EPSS Score
0.04%
Published
2017-02-21
Updated
2021-09-09
The "Plug-in for VMware vCenter" in VCE Vision Intelligent Operations before 2.6.5 sends a cleartext HTTP response upon a request for the Settings screen, which allows remote attackers to discover the admin user password by sniffing the network.
Max CVSS
7.5
EPSS Score
0.28%
Published
2017-02-21
Updated
2021-09-09
The IBM Security Access Manager appliance includes configuration files that contain obfuscated plaintext-passwords which authenticated users can access.
Max CVSS
5.5
EPSS Score
0.05%
Published
2017-02-08
Updated
2021-11-09
bsnmpd, as used in FreeBSD 9.3, 10.1, and 10.2, uses world-readable permissions on the snmpd.config file, which allows local users to obtain the secret key for USM authentication by reading the file.
Max CVSS
5.5
EPSS Score
0.04%
Published
2017-02-07
Updated
2017-09-10
ping.cgi in NetCommWireless HSPA 3G10WVE wireless routers with firmware before 3G10WVE-L101-S306ETS-C01_R05 allows remote attackers to bypass intended access restrictions via a direct request. NOTE: this issue can be combined with CVE-2015-6024 to execute arbitrary commands.
Max CVSS
7.5
EPSS Score
0.83%
Published
2017-02-09
Updated
2018-10-09
ping.cgi in NetCommWireless HSPA 3G10WVE wireless routers with firmware before 3G10WVE-L101-S306ETS-C01_R05 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the DIA_IPADDRESS parameter.
Max CVSS
10.0
EPSS Score
1.66%
Published
2017-02-09
Updated
2018-10-09
IBM WebSphere eXtreme Scale and the WebSphere DataPower XC10 Appliance allow some sensitive data to linger in memory instead of being overwritten which could allow a local user with administrator privileges to obtain sensitive information.
Max CVSS
4.4
EPSS Score
0.04%
Published
2017-02-08
Updated
2017-02-14
IBM InfoSphere Information Server could allow a local user under special circumstances to execute commands during installation processes that could expose sensitive information.
Max CVSS
4.7
EPSS Score
0.04%
Published
2017-02-08
Updated
2017-02-13
A vulnerability has been identified in IBM Cloud Orchestrator services/[action]/launch API. An authenticated domain admin user might modify cross domain resources via a /services/[action]/launch API call, provided it would have been possible for the domain admin user to gain access to a resource identifier of the other domain.
Max CVSS
2.8
EPSS Score
0.04%
Published
2017-02-08
Updated
2017-02-14
Integer overflow in the _authenticate function in svc_auth.c in Wind River VxWorks 5.5 through 6.9.4.1, when the Remote Procedure Call (RPC) protocol is enabled, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a username and password.
Max CVSS
9.3
EPSS Score
2.21%
Published
2017-02-07
Updated
2017-11-16
NetApp OnCommand System Manager 8.3.x before 8.3.2 allows remote authenticated users to execute arbitrary code via unspecified vectors.
Max CVSS
8.8
EPSS Score
0.41%
Published
2017-02-07
Updated
2017-11-16
NetApp SnapDrive for Windows before 7.0.2P4, 7.0.3, and 7.1 before 7.1.3P1 allows remote attackers to obtain sensitive information via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.27%
Published
2017-02-07
Updated
2017-11-16
The VDir::MapPathA and VDir::MapPathW functions in Perl 5.22 allow remote attackers to cause a denial of service (out-of-bounds read) and possibly execute arbitrary code via a crafted (1) drive letter or (2) pInName argument.
Max CVSS
9.8
EPSS Score
5.47%
Published
2017-02-07
Updated
2020-07-15
libdwarf 20151114 and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a debug_abbrev section marked NOBITS in an ELF file.
Max CVSS
6.5
EPSS Score
0.27%
Published
2017-02-13
Updated
2022-03-01
click/install.py in click does not require files in package filesystem tarballs to start with ./ (dot slash), which allows remote attackers to install an alternate security policy and gain privileges via a crafted package, as demonstrated by the test.mmrow app for Ubuntu phone.
Max CVSS
9.8
EPSS Score
0.97%
Published
2017-02-13
Updated
2017-10-03
1041 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!