# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
5601 |
CVE-2016-2521 |
264 |
|
+Priv |
2016-02-27 |
2017-09-07 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary. |
5602 |
CVE-2016-2516 |
20 |
|
DoS |
2017-01-30 |
2017-11-20 |
7.1 |
None |
Remote |
Medium |
Not required |
None |
None |
Complete |
NTP before 4.2.8p7 and 4.3.x before 4.3.92, when mode7 is enabled, allows remote attackers to cause a denial of service (ntpd abort) by using the same IP address multiple times in an unconfig directive. |
5603 |
CVE-2016-2515 |
399 |
|
DoS |
2016-04-13 |
2016-04-20 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
Hawk before 3.1.3 and 4.x before 4.1.1 allow remote attackers to cause a denial of service (CPU consumption or partial outage) via a long (1) header or (2) URI that is matched against an improper regular expression. |
5604 |
CVE-2016-2497 |
119 |
|
Overflow |
2016-08-05 |
2016-11-28 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
services/core/java/com/android/server/pm/PackageManagerService.java in the framework APIs in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 allows attackers to increase intent-filter priority via a crafted application, aka internal bug 27450489. |
5605 |
CVE-2016-2495 |
20 |
|
DoS |
2016-06-12 |
2016-06-14 |
7.1 |
None |
Remote |
Medium |
Not required |
None |
None |
Complete |
SampleTable.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allows remote attackers to cause a denial of service (device hang or reboot) via a crafted file, aka internal bug 28076789. |
5606 |
CVE-2016-2463 |
119 |
|
DoS Exec Code Overflow Mem. Corr. |
2016-06-12 |
2016-06-14 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Multiple integer overflows in the h264dec component in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-06-01 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file that triggers a large memory allocation, aka internal bug 27855419. |
5607 |
CVE-2016-2462 |
264 |
|
|
2016-05-09 |
2016-05-10 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
OpenSSLCipher.java in Conscrypt in Android 6.x before 2016-05-01 mishandles updates of the Additional Authenticated Data (AAD) array, which allows attackers to spoof message authentication via unspecified vectors, aka internal bug 27371173. |
5608 |
CVE-2016-2461 |
264 |
|
|
2016-05-09 |
2016-05-10 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
OpenSSLCipher.java in Conscrypt in Android 6.x before 2016-05-01 mishandles resets of the Additional Authenticated Data (AAD) array, which allows attackers to spoof message authentication via unspecified vectors, aka internal bugs 27324690 and 27696681. |
5609 |
CVE-2016-2454 |
20 |
|
DoS |
2016-05-09 |
2016-05-09 |
7.1 |
None |
Remote |
Medium |
Not required |
None |
None |
Complete |
The Qualcomm hardware video codec in Android before 2016-05-01 on Nexus 5 devices allows remote attackers to cause a denial of service (reboot) via a crafted file, aka internal bug 26221024. |
5610 |
CVE-2016-2453 |
264 |
|
+Priv |
2016-05-09 |
2016-05-09 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
The MediaTek Wi-Fi driver in Android before 2016-05-01 on Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 27549705. |
5611 |
CVE-2016-2446 |
264 |
|
+Priv |
2016-05-09 |
2017-08-12 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
The NVIDIA media driver in Android before 2016-05-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27441354. |
5612 |
CVE-2016-2445 |
264 |
|
+Priv |
2016-05-09 |
2016-05-09 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
The NVIDIA media driver in Android before 2016-05-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27253079. |
5613 |
CVE-2016-2444 |
264 |
|
+Priv |
2016-05-09 |
2016-05-09 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
The NVIDIA media driver in Android before 2016-05-01 on Nexus 9 devices allows attackers to gain privileges via a crafted application, aka internal bug 27208332. |
5614 |
CVE-2016-2443 |
264 |
|
+Priv |
2016-05-09 |
2016-05-09 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
The Qualcomm MDP driver in Android before 2016-05-01 on Nexus 5 and Nexus 7 (2013) devices allows attackers to gain privileges via a crafted application, aka internal bug 26404525. |
5615 |
CVE-2016-2442 |
264 |
|
+Priv |
2016-05-09 |
2016-08-18 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26494907. |
5616 |
CVE-2016-2441 |
264 |
|
+Priv |
2016-05-09 |
2016-08-16 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
The Qualcomm buspm driver in Android before 2016-05-01 on Nexus 5X, 6, and 6P devices allows attackers to gain privileges via a crafted application, aka internal bug 26354602. |
5617 |
CVE-2016-2424 |
20 |
|
DoS |
2016-04-17 |
2016-04-25 |
7.1 |
None |
Remote |
Medium |
Not required |
None |
None |
Complete |
server/content/SyncStorageEngine.java in SyncStorageEngine in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 mismanages certain authority data, which allows attackers to cause a denial of service (reboot loop) via a crafted application, aka internal bug 26513719. |
5618 |
CVE-2016-2415 |
200 |
|
+Info |
2016-04-17 |
2016-04-21 |
7.1 |
None |
Remote |
Medium |
Not required |
Complete |
None |
None |
exchange/eas/EasAutoDiscover.java in the Autodiscover implementation in Exchange ActiveSync in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 allows attackers to obtain sensitive information via a crafted application that triggers a spoofed response to a GET request, aka internal bug 26488455. |
5619 |
CVE-2016-2408 |
264 |
|
+Priv |
2016-08-02 |
2016-11-28 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
An unspecified client-side component in Pulse Secure Desktop Client before 5.0r15.1, 5.1rX before 5.1r9.1, and 5.2rX before 5.2r4.1; Installer Service (formerly Juniper Installer Service) and Collaboration (formerly Secure Meeting) before 8.0r15.1, 8.1rX before 8.1r9.1, and 8.2rX before 8.2r4.1; and Odyssey Access Client before 5.6r18 on Windows allows local users to gain administrative privileges via unknown vectors. |
5620 |
CVE-2016-2403 |
287 |
|
Bypass |
2017-02-07 |
2018-08-05 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Symfony before 2.8.6 and 3.x before 3.0.6 allows remote attackers to bypass authentication by logging in with an empty password and valid username, which triggers an unauthenticated bind. |
5621 |
CVE-2016-2393 |
264 |
|
+Priv |
2016-04-11 |
2016-04-13 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
Lenovo Fingerprint Manager before 8.01.57 and Touch Fingerprint before 1.00.08 use weak ACLs for unspecified (1) services and (2) files, which allows local users to gain privileges by invalidating local checks. |
5622 |
CVE-2016-2389 |
22 |
|
Dir. Trav. |
2016-02-16 |
2018-12-10 |
7.8 |
None |
Remote |
Low |
Not required |
Complete |
None |
None |
Directory traversal vulnerability in the GetFileList function in the SAP Manufacturing Integration and Intelligence (xMII) component 15.0 for SAP NetWeaver 7.4 allows remote attackers to read arbitrary files via a .. (dot dot) in the Path parameter to /Catalog, aka SAP Security Note 2230978. |
5623 |
CVE-2016-2386 |
89 |
|
Exec Code Sql |
2016-02-16 |
2018-12-10 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079. |
5624 |
CVE-2016-2368 |
119 |
|
Exec Code Overflow Mem. Corr. |
2017-01-06 |
2017-03-29 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Multiple memory corruption vulnerabilities exist in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could result in multiple buffer overflows, potentially resulting in code execution or memory disclosure. |
5625 |
CVE-2016-2363 |
264 |
|
Exec Code |
2016-06-19 |
2016-06-21 |
7.2 |
Admin |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
Fonality (previously trixbox Pro) 12.6 through 14.1i before 2016-06-01 uses weak permissions for the /var/www/rpc/surun script, which allows local users to obtain root access for unspecified command execution by leveraging access to the nobody account. |
5626 |
CVE-2016-2355 |
89 |
|
Exec Code Sql |
2016-12-19 |
2016-12-22 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
SQL injection vulnerability in the REST API in dotCMS before 3.3.2 allows remote attackers to execute arbitrary SQL commands via the stName parameter to api/content/save/1. |
5627 |
CVE-2016-2353 |
264 |
|
+Priv |
2016-05-07 |
2016-05-10 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
The Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows local users to add an SSH key to an arbitrary group, and consequently gain privileges, via unspecified vectors. |
5628 |
CVE-2016-2351 |
89 |
|
Exec Code Sql |
2016-05-07 |
2016-05-10 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
SQL injection vulnerability in home/seos/courier/security_key2.api on the Accellion File Transfer Appliance (FTA) before FTA_9_12_40 allows remote attackers to execute arbitrary SQL commands via the client_id parameter. |
5629 |
CVE-2016-2344 |
119 |
|
DoS Exec Code Overflow |
2016-03-28 |
2016-12-02 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
Stack-based buffer overflow in manager.exe in Backburner Manager in Autodesk Backburner 2016 2016.0.0.2150 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted command. NOTE: this is only a vulnerability in environments in which the administrator has not followed documentation that outlines the security risks of operating Backburner on untrusted networks. |
5630 |
CVE-2016-2342 |
119 |
|
DoS Exec Code Overflow |
2016-03-17 |
2018-01-04 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
The bgp_nlri_parse_vpnv4 function in bgp_mplsvpn.c in the VPNv4 NLRI parser in bgpd in Quagga before 1.0.20160309, when a certain VPNv4 configuration is used, relies on a Labeled-VPN SAFI routes-data length field during a data copy, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted packet. |
5631 |
CVE-2016-2339 |
119 |
|
Overflow |
2017-01-06 |
2018-07-14 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
An exploitable heap overflow vulnerability exists in the Fiddle::Function.new "initialize" function functionality of Ruby. In Fiddle::Function.new "initialize" heap buffer "arg_types" allocation is made based on args array length. Specially constructed object passed as element of args array can increase this array size after mentioned allocation and cause heap overflow. |
5632 |
CVE-2016-2337 |
|
|
Exec Code |
2017-01-06 |
2018-08-28 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Type confusion exists in _cancel_eval Ruby's TclTkIp class method. Attacker passing different type of object than String as "retval" argument can cause arbitrary code execution. |
5633 |
CVE-2016-2336 |
|
|
Exec Code |
2017-01-06 |
2017-01-10 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Type confusion exists in two methods of Ruby's WIN32OLE class, ole_invoke and ole_query_interface. Attacker passing different type of object than this assumed by developers can cause arbitrary code execution. |
5634 |
CVE-2016-2316 |
191 |
|
DoS |
2016-02-22 |
2017-11-03 |
7.1 |
None |
Remote |
Medium |
Not required |
None |
None |
Complete |
chan_sip in Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x before 13.7.1 and Certified Asterisk 1.8.28, 11.6 before 11.6-cert12, and 13.1 before 13.1-cert3, when the timert1 sip.conf configuration is set to a value greater than 1245, allows remote attackers to cause a denial of service (file descriptor consumption) via vectors related to large retransmit timeout values. |
5635 |
CVE-2016-2308 |
|
|
+Info |
2016-10-05 |
2016-10-05 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application store passwords in cleartext, which allows remote attackers to obtain sensitive information by reading a file. |
5636 |
CVE-2016-2306 |
310 |
|
+Info |
2016-04-21 |
2016-04-27 |
7.8 |
None |
Remote |
Low |
Not required |
Complete |
None |
None |
The HMI web server in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to obtain sensitive cleartext information by sniffing the network. |
5637 |
CVE-2016-2299 |
89 |
|
Exec Code Sql |
2016-04-21 |
2016-12-02 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. |
5638 |
CVE-2016-2296 |
254 |
|
+Info |
2016-05-14 |
2017-09-06 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Meteocontrol WEB'log Basic 100, Light, Pro, and Pro Unlimited does not require authentication for "post-admin" login pages, which allows remote attackers to obtain sensitive information or modify data via unspecified vectors. |
5639 |
CVE-2016-2293 |
264 |
|
|
2016-04-21 |
2016-04-28 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The AXM-NET module in Accuenergy Acuvim II NET Firmware 3.08 and Acuvim IIR NET Firmware 3.08 allows remote attackers to discover settings via a direct request to an unspecified URL. |
5640 |
CVE-2016-2288 |
264 |
|
+Priv |
2016-03-29 |
2017-09-07 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
Cogent DataHub before 7.3.10 allows local users to gain privileges by leveraging the user or guest role to modify a file. |
5641 |
CVE-2016-2280 |
119 |
|
DoS Overflow |
2016-04-21 |
2016-05-05 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
Buffer overflow in RDISERVER in Honeywell Uniformance Process History Database (PHD) R310, R320, and R321 allows remote attackers to cause a denial of service (service outage) via unspecified vectors. |
5642 |
CVE-2016-2246 |
264 |
|
+Priv Bypass |
2016-12-29 |
2017-01-03 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
HP ThinPro 4.4 through 6.1 mishandles the keyboard layout control panel and virtual keyboard application, which allows local users to bypass intended access restrictions and gain privileges via unspecified vectors. |
5643 |
CVE-2016-2200 |
20 |
|
DoS |
2016-02-08 |
2016-12-06 |
7.8 |
None |
Remote |
Low |
Not required |
None |
None |
Complete |
Siemens SIMATIC S7-1500 CPU devices before 1.8.3 allow remote attackers to cause a denial of service (STOP mode transition) via crafted packets on TCP port 102. |
5644 |
CVE-2016-2182 |
787 |
|
DoS |
2016-09-16 |
2018-07-13 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors. |
5645 |
CVE-2016-2177 |
190 |
|
DoS Overflow |
2016-06-19 |
2018-07-11 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c. |
5646 |
CVE-2016-2175 |
|
|
|
2016-06-01 |
2018-10-09 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Apache PDFBox before 1.8.12 and 2.x before 2.0.1 does not properly initialize the XML parsers, which allows context-dependent attackers to conduct XML External Entity (XXE) attacks via a crafted PDF. |
5647 |
CVE-2016-2173 |
20 |
|
Exec Code |
2017-04-21 |
2017-04-28 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
org.springframework.core.serializer.DefaultDeserializer in Spring AMQP before 1.5.5 allows remote attackers to execute arbitrary code. |
5648 |
CVE-2016-2170 |
20 |
|
Exec Code |
2016-04-12 |
2018-10-09 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Apache OFBiz 12.04.x before 12.04.06 and 13.07.x before 13.07.03 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library. |
5649 |
CVE-2016-2148 |
119 |
|
Overflow |
2017-02-09 |
2018-07-27 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing. |
5650 |
CVE-2016-2141 |
264 |
|
Bypass |
2016-06-30 |
2018-01-04 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
JGroups before 4.0 does not require the proper headers for the ENCRYPT and AUTH protocols from nodes joining the cluster, which allows remote attackers to bypass security restrictions and send and receive messages within the cluster via unspecified vectors. |