cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*

CVE-2017-11610

Public exploit
The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.
Max CVSS
9.0
EPSS Score
97.41%
Published
2017-08-23
Updated
2019-10-03
game-music-emu before 0.6.1 mishandles unspecified integer values.
Max CVSS
10.0
EPSS Score
0.23%
Published
2017-06-06
Updated
2023-09-12
Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded password for a temporary database user created when running tests with an Oracle database, which makes it easier for remote attackers to obtain access to the database server by leveraging failure to manually specify a password in the database settings TEST dictionary.
Max CVSS
9.8
EPSS Score
1.29%
Published
2016-12-09
Updated
2017-11-04
The REPL server (--listen) in GNU Guile 2.0.12 allows an attacker to execute arbitrary code via an HTTP inter-protocol attack.
Max CVSS
9.8
EPSS Score
1.05%
Published
2017-01-12
Updated
2017-01-18
Buffer underflow in X.org libXvMC before 1.0.10 allows remote X servers to have unspecified impact via an empty string.
Max CVSS
9.8
EPSS Score
1.36%
Published
2016-12-13
Updated
2017-07-01
Multiple integer overflows in X.org libXtst before 1.2.3 allow remote X servers to trigger out-of-bounds memory access operations by leveraging the lack of range checks.
Max CVSS
9.8
EPSS Score
0.75%
Published
2016-12-13
Updated
2020-08-27
The XRenderQueryFilters function in X.org libXrender before 0.9.10 allows remote X servers to trigger out-of-bounds write operations via vectors involving filter name lengths.
Max CVSS
9.8
EPSS Score
0.97%
Published
2016-12-13
Updated
2017-07-01
Multiple buffer overflows in the (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXrender before 0.9.10 allow remote X servers to trigger out-of-bounds write operations via vectors involving length fields.
Max CVSS
9.8
EPSS Score
0.93%
Published
2016-12-13
Updated
2017-07-01
X.org libXrandr before 1.5.1 allows remote X servers to trigger out-of-bounds write operations by leveraging mishandling of reply data.
Max CVSS
9.8
EPSS Score
0.97%
Published
2016-12-13
Updated
2017-07-01
Multiple integer overflows in X.org libXrandr before 1.5.1 allow remote X servers to trigger out-of-bounds write operations via a crafted response.
Max CVSS
9.8
EPSS Score
0.97%
Published
2016-12-13
Updated
2017-07-01
Integer overflow in X.org libXfixes before 5.0.3 on 32-bit platforms might allow remote X servers to gain privileges via a length value of INT_MAX, which triggers the client to stop reading data and get out of sync.
Max CVSS
9.8
EPSS Score
0.91%
Published
2016-12-13
Updated
2017-07-01
Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow.
Max CVSS
9.8
EPSS Score
1.48%
Published
2016-10-07
Updated
2018-11-13
The scm plug-in in mock might allow attackers to bypass the intended chroot protection mechanism and gain root privileges via a crafted spec file.
Max CVSS
9.3
EPSS Score
0.15%
Published
2017-04-14
Updated
2023-02-13
Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted network packet.
Max CVSS
9.1
EPSS Score
5.38%
Published
2016-08-19
Updated
2019-03-04
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [\w]* in a regular expression.
Max CVSS
9.8
EPSS Score
1.92%
Published
2017-02-17
Updated
2018-10-21
The (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXv before 1.0.11 allow remote X servers to trigger out-of-bounds memory access operations via vectors involving length specifications in received data.
Max CVSS
9.8
EPSS Score
0.66%
Published
2016-12-13
Updated
2017-07-01
Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.
Max CVSS
9.8
EPSS Score
1.25%
Published
2017-05-23
Updated
2018-10-30
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.
Max CVSS
9.8
EPSS Score
0.90%
Published
2017-02-17
Updated
2018-10-21
The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.
Max CVSS
9.8
EPSS Score
1.38%
Published
2016-05-22
Updated
2022-07-20
The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.
Max CVSS
9.8
EPSS Score
1.71%
Published
2016-05-22
Updated
2018-10-30
The exif_process_IFD_TAG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not properly construct spprintf arguments, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.
Max CVSS
9.8
EPSS Score
3.24%
Published
2016-05-22
Updated
2018-10-30
The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.
Max CVSS
9.8
EPSS Score
3.24%
Published
2016-05-22
Updated
2018-10-30
The grapheme_stripos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.
Max CVSS
9.8
EPSS Score
3.24%
Published
2016-05-22
Updated
2018-10-30
The xml_parse_into_struct function in ext/xml/xml.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (buffer under-read and segmentation fault) or possibly have unspecified other impact via crafted XML data in the second argument, leading to a parser level of zero.
Max CVSS
9.8
EPSS Score
2.76%
Published
2016-05-22
Updated
2018-10-30
The bcpowmod function in ext/bcmath/bcmath.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 modifies certain data structures without considering whether they are copies of the _zero_, _one_, or _two_ global variable, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted call.
Max CVSS
9.8
EPSS Score
3.59%
Published
2016-05-22
Updated
2018-10-30
37 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!