CVE-2017-16xxx

There are 897 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2017-16000 SQL injection vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote auth...
E
CVE-2017-16001 In HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.1, a local attacker or mal...
E
CVE-2017-16003 windows-build-tools is a module for installing C++ Build Tools for Windows using npm. windows-build-...
S
CVE-2017-16005 Http-signature is a "Reference implementation of Joyent's HTTP Signature Scheme". In versions <=0.9....
S
CVE-2017-16006 Remarkable is a markdown parser. In versions 1.6.2 and lower, remarkable allows the use of `data:` U...
E S
CVE-2017-16007 node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for curren...
E S
CVE-2017-16008 i18next is a language translation framework. Because of how the interpolation is implemented, making...
E S
CVE-2017-16009 ag-grid is an advanced data grid that is library agnostic. ag-grid is vulnerable to Cross-site Scrip...
E
CVE-2017-16010 i18next is a language translation framework. When using the .init method, passing interpolation opti...
E
CVE-2017-16011 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-6708. Reason: This candida...
R
CVE-2017-16012 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-9251. Reason: This candida...
R
CVE-2017-16013 hapi is a web and services application framework. When hapi >= 15.0.0 <= 16.1.0 encounters a malform...
CVE-2017-16014 Http-proxy is a proxying library. Because of the way errors are handled in versions before 0.7.0, an...
CVE-2017-16015 Forms is a library for easily creating HTML forms. Versions before 1.3.0 did not have proper html es...
S
CVE-2017-16016 Sanitize-html is a library for scrubbing html input of malicious values. Versions 1.11.1 and below a...
E S
CVE-2017-16017 sanitize-html is a library for scrubbing html input for malicious values Versions 1.2.2 and below ha...
E
CVE-2017-16018 Restify is a framework for building REST APIs. Restify >=2.0.0 <=4.0.4 using URL encoded script tags...
E
CVE-2017-16019 GitBook is a command line tool (and Node.js library) for building beautiful books using GitHub/Git a...
E
CVE-2017-16020 Summit is a node web framework. When using the PouchDB driver in the module, Summit 0.1.0 and later ...
CVE-2017-16021 uri-js is a module that tries to fully implement RFC 3986. One of these features is validating wheth...
E
CVE-2017-16022 Morris.js creates an svg graph, with labels that appear when hovering over a point. The hovering lab...
CVE-2017-16023 Decamelize is used to convert a dash/dot/underscore/space separated string to camelCase. Decamelize ...
CVE-2017-16024 The sync-exec module is used to simulate child_process.execSync in node versions <0.11.9. Sync-exec ...
CVE-2017-16025 Nes is a websocket extension library for hapi. Hapi is a webserver framework. Versions below and inc...
S
CVE-2017-16026 Request is an http client. If a request is made using ```multipart```, and the body type is a ```num...
E
CVE-2017-16028 react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native. The oaut...
S
CVE-2017-16029 hostr is a simple web server that serves up the contents of the current directory. There is a direct...
CVE-2017-16030 Useragent is used to parse useragent headers. It uses several regular expressions to accomplish this...
E
CVE-2017-16031 Socket.io is a realtime application framework that provides communication via websockets. Because so...
S
CVE-2017-16035 The hubl-server module is a wrapper for the HubL Development Server. During installation hubl-server...
CVE-2017-16036 `badjs-sourcemap-server` receives files sent by `badjs-sourcemap`. `badjs-sourcemap-server` is vulne...
E
CVE-2017-16037 `gomeplus-h5-proxy` is vulnerable to a directory traversal issue, allowing attackers to access any f...
E
CVE-2017-16038 `f2e-server` 1.12.11 and earlier is vulnerable to a directory traversal issue, giving an attacker ac...
E S
CVE-2017-16039 `hftp` is a static http or ftp server `hftp` is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16040 gfe-sass is a library for promises (CommonJS/Promises/A,B,D) gfe-sass downloads resources over HTTP,...
CVE-2017-16041 ikst versions before 1.1.2 download resources over HTTP, which leaves it vulnerable to MITM attacks....
CVE-2017-16042 Growl adds growl notification support to nodejs. Growl before 1.10.2 does not properly sanitize inpu...
S
CVE-2017-16043 Shout is an IRC client. Because the `/topic` command in messages is unescaped, attackers have the ab...
CVE-2017-16044 `d3.js` was a malicious module published with the intent to hijack environment variables. It has bee...
CVE-2017-16045 `jquery.js` was a malicious module published with the intent to hijack environment variables. It has...
CVE-2017-16046 `mariadb` was a malicious module published with the intent to hijack environment variables. It has b...
M
CVE-2017-16047 mysqljs was a malicious module published with the intent to hijack environment variables. It has bee...
CVE-2017-16048 `node-sqlite` was a malicious module published with the intent to hijack environment variables. It h...
CVE-2017-16049 `nodesqlite` was a malicious module published with the intent to hijack environment variables. It ha...
CVE-2017-16050 `sqlite.js` was a malicious module published with the intent to hijack environment variables. It has...
CVE-2017-16051 `sqliter` was a malicious module published with the intent to hijack environment variables. It has b...
CVE-2017-16052 `node-fabric` was a malicious module published with the intent to hijack environment variables. It h...
CVE-2017-16053 `fabric-js` was a malicious module published with the intent to hijack environment variables. It has...
CVE-2017-16054 `nodefabric` was a malicious module published with the intent to hijack environment variables. It ha...
CVE-2017-16055 `sqlserver` was a malicious module published with the intent to hijack environment variables. It has...
CVE-2017-16056 mssql.js was a malicious module published with the intent to hijack environment variables. It has be...
CVE-2017-16057 nodemssql was a malicious module published with the intent to hijack environment variables. It has b...
CVE-2017-16058 gruntcli was a malicious module published with the intent to hijack environment variables. It has be...
CVE-2017-16059 mssql-node was a malicious module published with the intent to hijack environment variables. It has ...
CVE-2017-16060 babelcli was a malicious module published with the intent to hijack environment variables. It has be...
CVE-2017-16061 tkinter was a malicious module published with the intent to hijack environment variables. It has bee...
CVE-2017-16062 node-tkinter was a malicious module published with the intent to hijack environment variables. It ha...
CVE-2017-16063 node-opensl was a malicious module published with the intent to hijack environment variables. It has...
CVE-2017-16064 node-openssl was a malicious module published with the intent to hijack environment variables. It ha...
CVE-2017-16065 openssl.js was a malicious module published with the intent to hijack environment variables. It has ...
CVE-2017-16066 opencv.js was a malicious module published with the intent to hijack environment variables. It has b...
CVE-2017-16067 node-opencv was a malicious module published with the intent to hijack environment variables. It has...
CVE-2017-16068 ffmepg was a malicious module published with the intent to hijack environment variables. It has been...
CVE-2017-16069 nodeffmpeg was a malicious module published with the intent to hijack environment variables. It has ...
CVE-2017-16070 nodecaffe was a malicious module published with the intent to hijack environment variables. It has b...
CVE-2017-16071 nodemailer-js was a malicious module published with the intent to hijack environment variables. It h...
CVE-2017-16072 nodemailer.js was a malicious module published with the intent to hijack environment variables. It h...
CVE-2017-16073 noderequest was a malicious module published with the intent to hijack environment variables. It has...
CVE-2017-16074 crossenv was a malicious module published with the intent to hijack environment variables. It has be...
CVE-2017-16075 http-proxy.js was a malicious module published with the intent to hijack environment variables. It h...
CVE-2017-16076 proxy.js was a malicious module published with the intent to hijack environment variables. It has be...
CVE-2017-16077 mongose was a malicious module published with the intent to hijack environment variables. It has bee...
E
CVE-2017-16078 shadowsock was a malicious module published with the intent to hijack environment variables. It has ...
CVE-2017-16079 smb was a malicious module published with the intent to hijack environment variables. It has been un...
CVE-2017-16080 nodesass was a malicious module published with the intent to hijack environment variables. It has be...
CVE-2017-16081 cross-env.js was a malicious module published with the intent to hijack environment variables. It ha...
CVE-2017-16082 A remote code execution vulnerability was found within the pg module when the remote database or que...
E
CVE-2017-16083 node-simple-router is a minimalistic router for Node. node-simple-router is vulnerable to a director...
E
CVE-2017-16084 list-n-stream is a server for static files to list and stream local videos. list-n-stream v0.0.10 or...
E
CVE-2017-16085 tinyserver2 is a webserver for static files. tinyserver2 is vulnerable to a directory traversal issu...
E
CVE-2017-16086 ua-parser is a port of Browserscope's user agent parser. ua-parser is vulnerable to a ReDoS (Regular...
CVE-2017-16088 The safe-eval module describes itself as a safer version of eval. By accessing the object constructo...
CVE-2017-16089 serverlyr is a simple http server. serverlyr is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16090 fsk-server is a simple http server. fsk-server is vulnerable to a directory traversal issue, giving ...
E
CVE-2017-16091 xtalk helps your browser talk to nodex, a simple web framework. xtalk is vulnerable to a directory t...
E
CVE-2017-16092 Sencisho is a simple http server for local development. Sencisho is vulnerable to a directory traver...
E
CVE-2017-16093 cyber-js is a simple http server. A cyberjs server is vulnerable to a directory traversal issue, giv...
E
CVE-2017-16094 iter-http is a server for static files. iter-http is vulnerable to a directory traversal issue, givi...
E
CVE-2017-16095 serverliujiayi1 is a simple http server. serverliujiayi1 is vulnerable to a directory traversal issu...
E
CVE-2017-16096 serveryaozeyan is a simple HTTP server. serveryaozeyan is vulnerable to a directory traversal issue,...
E
CVE-2017-16097 tiny-http is a simple http server. tiny-http is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16098 charset 1.0.0 and below are vulnerable to regular expression denial of service. Input of around 50k ...
E
CVE-2017-16099 The no-case module is vulnerable to regular expression denial of service. When malicious untrusted u...
CVE-2017-16100 dns-sync is a sync/blocking dns resolver. If untrusted user input is allowed into the resolve() meth...
E
CVE-2017-16101 serverwg is a simple http server. serverwg is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16102 serverhuwenhui is a simple http server. serverhuwenhui is vulnerable to a directory traversal issue,...
E
CVE-2017-16103 serveryztyzt is a simple http server. serveryztyzt is vulnerable to a directory traversal issue, giv...
E
CVE-2017-16104 citypredict.whauwiller is vulnerable to a directory traversal issue, giving an attacker access to th...
E
CVE-2017-16105 serverwzl is a simple http server. serverwzl is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16106 tmock is a static file server. tmock is vulnerable to a directory traversal issue, giving an attacke...
E
CVE-2017-16107 pooledwebsocket is vulnerable to a directory traversal issue, giving an attacker access to the files...
E
CVE-2017-16108 gaoxiaotingtingting is an HTTP server. gaoxiaotingtingting is vulnerable to a directory traversal is...
E
CVE-2017-16109 easyquick is a simple web server. easyquick is vulnerable to a directory traversal issue, giving an ...
E
CVE-2017-16110 weather.swlyons is a simple web server for weather updates. weather.swlyons is vulnerable to a direc...
E
CVE-2017-16111 The content module is a module to parse HTTP Content-* headers. It is used by the hapijs framework t...
CVE-2017-16112 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs:CVE-2017-15010. Reason: This candidate...
R
CVE-2017-16113 The parsejson module is vulnerable to regular expression denial of service when untrusted user input...
E
CVE-2017-16114 The marked module is vulnerable to a regular expression denial of service. Based on the information ...
E
CVE-2017-16115 The timespan module is vulnerable to regular expression denial of service. Given 50k characters of u...
CVE-2017-16116 The string module is a module that provides extra string operations. The string module is vulnerable...
E S
CVE-2017-16117 slug is a module to slugify strings, even if they contain unicode. slug is vulnerable to regular exp...
CVE-2017-16118 The forwarded module is used by the Express.js framework to handle the X-Forwarded-For header. It is...
CVE-2017-16119 Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulner...
CVE-2017-16120 liyujing is a static file server. liyujing is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16121 datachannel-client is a signaling implementation for DataChannel.js. datachannel-client is vulnerabl...
E
CVE-2017-16122 cuciuci is a simple fileserver. cuciuci is vulnerable to a directory traversal issue, giving an atta...
E
CVE-2017-16123 welcomyzt is a simple file server. welcomyzt is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16124 node-server-forfront is a simple static file server. node-server-forfront is vulnerable to a directo...
E
CVE-2017-16125 rtcmulticonnection-client is a signaling implementation for RTCMultiConnection.js, a multi-session m...
E
CVE-2017-16126 The module botbait is a tool to be used to track bot and automated tools usage with-in the npm ecosy...
CVE-2017-16127 The module pandora-doomsday infects other modules. It's since been unpublished from the registry....
CVE-2017-16128 The module npm-script-demo opened a connection to a command and control server. It has been removed ...
CVE-2017-16129 The HTTP client module superagent is vulnerable to ZIP bomb attacks. In a ZIP bomb attack, the HTTP ...
S
CVE-2017-16130 exxxxxxxxxxx is an Http eX Frame Google Style JavaScript Guide. exxxxxxxxxxx is vulnerable to a dire...
E
CVE-2017-16131 unicorn-list is a web framework. unicorn-list is vulnerable to a directory traversal issue, giving a...
E
CVE-2017-16132 simple-npm-registry is a local npm package cache. simple-npm-registry is vulnerable to a directory t...
E
CVE-2017-16133 goserv is an http server. goserv is vulnerable to a directory traversal issue, giving an attacker ac...
E
CVE-2017-16134 http_static_simple is an http server. http_static_simple is vulnerable to a directory traversal issu...
E
CVE-2017-16135 serverzyy is a static file server. serverzyy is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16136 method-override is a module used by the Express.js framework to let you use HTTP verbs such as PUT o...
CVE-2017-16137 The debug module is vulnerable to regular expression denial of service when untrusted user input is ...
S
CVE-2017-16138 The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a m...
E
CVE-2017-16139 jikes is a file server. jikes is vulnerable to a directory traversal issue, giving an attacker acces...
E
CVE-2017-16140 lab6.brit95 is a file server. lab6.brit95 is vulnerable to a directory traversal issue, giving an at...
E
CVE-2017-16141 lab6drewfusbyu is an http server. lab6drewfusbyu is vulnerable to a directory traversal issue, givin...
E
CVE-2017-16142 infraserver is a RESTful server. infraserver is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16143 commentapp.stetsonwood is an http server. commentapp.stetsonwood is vulnerable to a directory traver...
E
CVE-2017-16144 myserver.alexcthomas18 is a file server. myserver.alexcthomas18 is vulnerable to a directory travers...
E
CVE-2017-16145 sspa is a server dedicated to single-page apps. sspa is vulnerable to a directory traversal issue, g...
E
CVE-2017-16146 mockserve is a file server. mockserve is vulnerable to a directory traversal issue, giving an attack...
E
CVE-2017-16147 shit-server is a file server. shit-server is vulnerable to a directory traversal issue, giving an at...
E
CVE-2017-16148 serve46 is a static file server. serve46 is vulnerable to a directory traversal issue, giving an att...
E
CVE-2017-16149 zwserver is a weather web server. zwserver is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16150 wanggoujing123 is a simple webserver. wanggoujing123 is vulnerable to a directory traversal issue, g...
E
CVE-2017-16151 Based on details posted by the ElectronJS team; A remote code execution vulnerability has been disco...
CVE-2017-16152 static-html-server is a static file server. static-html-server is vulnerable to a directory traversa...
E
CVE-2017-16153 gaoxuyan is vulnerable to a directory traversal issue, giving an attacker access to the filesystem b...
CVE-2017-16154 earlybird is a web server module for early development. earlybird is vulnerable to a directory trave...
E
CVE-2017-16155 fast-http-cli is the command line interface for fast-http, a simple web server. fast-http-cli is vul...
E
CVE-2017-16156 myprolyz is a static file server. myprolyz is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16157 censorify.tanisjr is a simple web server and API RESTful service. censorify.tanisjr is vulnerable to...
E
CVE-2017-16158 dcserver is a static file server. dcserver is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16159 caolilinode is a simple file server. caolilinode is vulnerable to a directory traversal issue, givin...
E
CVE-2017-16160 11xiaoli is a simple file server. 11xiaoli is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16161 shenliru is a simple file server. shenliru is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16162 22lixian is a simple file server. 22lixian is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16163 dylmomo is a simple file server. dylmomo is vulnerable to a directory traversal issue, giving an att...
E
CVE-2017-16164 desafio is a simple web server. desafio is vulnerable to a directory traversal issue, giving an atta...
E
CVE-2017-16165 calmquist.static-server is a static file server. calmquist.static-server is vulnerable to a director...
E
CVE-2017-16166 byucslabsix is an http server. byucslabsix is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16167 yyooopack is a simple file server. yyooopack is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16168 wffserve is vulnerable to a directory traversal issue, giving an attacker access to the filesystem b...
E
CVE-2017-16169 looppake is a simple http server. looppake is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16170 liuyaserver is a static file server. liuyaserver is vulnerable to a directory traversal issue, givin...
E
CVE-2017-16171 hcbserver is a static file server. hcbserver is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16172 section2.madisonjbrooks12 is a simple web server. section2.madisonjbrooks12 is vulnerable to a direc...
E
CVE-2017-16173 utahcityfinder constructs lists of Utah cities with a certain prefix. utahcityfinder is vulnerable t...
E
CVE-2017-16174 whispercast is a file server. whispercast is vulnerable to a directory traversal issue, giving an at...
E
CVE-2017-16175 ewgaddis.lab6 is a file server. ewgaddis.lab6 is vulnerable to a directory traversal issue, giving a...
E
CVE-2017-16176 jansenstuffpleasework is a file server. jansenstuffpleasework is vulnerable to a directory traversal...
E
CVE-2017-16177 chatbyvista is a file server. chatbyvista is vulnerable to a directory traversal issue, giving an at...
E
CVE-2017-16178 intsol-package is a file server. intsol-package is vulnerable to a directory traversal issue, giving...
E
CVE-2017-16179 dasafio is a web server. dasafio is vulnerable to a directory traversal issue, giving an attacker ac...
E
CVE-2017-16180 serverabc is a static file server. serverabc is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16181 wintiwebdev is a static file server. wintiwebdev is vulnerable to a directory traversal issue, givin...
E
CVE-2017-16182 serverxxx is a static file server. serverxxx is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16183 iter-server is a static file server. iter-server is vulnerable to a directory traversal issue, givin...
E
CVE-2017-16184 scott-blanch-weather-app is a sample Node.js app using Express 4. scott-blanch-weather-app is vulner...
E
CVE-2017-16185 uekw1511server is a static file server. uekw1511server is vulnerable to a directory traversal issue,...
E
CVE-2017-16186 360class.jansenhm is a static file server. 360class.jansenhm is vulnerable to a directory traversal ...
E
CVE-2017-16187 open-device creates a web interface for any device. open-device is vulnerable to a directory travers...
E
CVE-2017-16188 reecerver is a web server. reecerver is vulnerable to a directory traversal issue, giving an attacke...
E
CVE-2017-16189 sly07 is an API for censoring text. sly07 is vulnerable to a directory traversal issue, giving an at...
E
CVE-2017-16190 dcdcdcdcdc is a static file server. dcdcdcdcdc is vulnerable to a directory traversal issue, giving ...
E
CVE-2017-16191 cypserver is a static file server. cypserver is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16192 getcityapi.yoehoehne is a web server. getcityapi.yoehoehne is vulnerable to a directory traversal is...
E
CVE-2017-16193 mfrs is a static file server. mfrs is vulnerable to a directory traversal issue, giving an attacker ...
E
CVE-2017-16194 picard is a micro framework. picard is vulnerable to a directory traversal issue, giving an attacker...
E
CVE-2017-16195 pytservce is a static file server. pytservce is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16196 quickserver is a simple static file server. quickserver is vulnerable to a directory traversal issue...
E
CVE-2017-16197 qinserve is a static file server. qinserve is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16198 ritp is a static web server. ritp is vulnerable to a directory traversal issue whereby an attacker c...
E
CVE-2017-16199 susu-sum is a static file server. susu-sum is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16200 uv-tj-demo is a static file server. uv-tj-demo is vulnerable to a directory traversal issue, giving ...
E
CVE-2017-16201 zjjserver is a static file server. zjjserver is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16202 The cofeescript module exfiltrates sensitive data such as a user's private SSH key and bash history ...
CVE-2017-16203 The coffe-script module exfiltrates sensitive data such as a user's private SSH key and bash history...
CVE-2017-16204 The jquey module exfiltrates sensitive data such as a user's private SSH key and bash history to a t...
CVE-2017-16205 The coffescript module exfiltrates sensitive data such as a user's private SSH key and bash history ...
CVE-2017-16206 The cofee-script module exfiltrates sensitive data such as a user's private SSH key and bash history...
CVE-2017-16207 discordi.js is a malicious module based on the discord.js library that exfiltrates login tokens to p...
CVE-2017-16208 dmmcquay.lab6 is a REST server. dmmcquay.lab6 is vulnerable to a directory traversal issue, giving a...
E
CVE-2017-16209 enserver is a simple web server. enserver is vulnerable to a directory traversal issue, giving an at...
E
CVE-2017-16210 jn_jj_server is a static file server. jn_jj_server is vulnerable to a directory traversal issue, giv...
E
CVE-2017-16211 lessindex is a static file server. lessindex is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16212 ltt is a static file server. ltt is vulnerable to a directory traversal issue, giving an attacker ac...
E
CVE-2017-16213 mfrserver is a simple file server. mfrserver is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16214 peiserver is a static file server. peiserver is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16215 sgqserve is a simple file server. sgqserve is vulnerable to a directory traversal issue, giving an a...
E
CVE-2017-16216 tencent-server is a simple web server. tencent-server is vulnerable to a directory traversal issue, ...
E
CVE-2017-16217 fbr-client sends files through sockets via socket.io and webRTC. fbr-client is vulnerable to a direc...
E
CVE-2017-16218 dgard8.lab6 is a static file server. dgard8.lab6 is vulnerable to a directory traversal issue, givin...
E
CVE-2017-16219 yttivy is a static file server. yttivy is vulnerable to a directory traversal issue, giving an attac...
E
CVE-2017-16220 wind-mvc is an mvc framework. wind-mvc is vulnerable to a directory traversal issue, giving an attac...
E
CVE-2017-16221 yzt is a simple file server. yzt is vulnerable to a directory traversal issue, giving an attacker ac...
E
CVE-2017-16222 elding is a simple web server. elding is vulnerable to a directory traversal issue, allowing an atta...
E
CVE-2017-16223 nodeaaaaa is a static file server. nodeaaaaa is vulnerable to a directory traversal issue, giving an...
E
CVE-2017-16224 st is a module for serving static files. An attacker is able to craft a request that results in an H...
E
CVE-2017-16225 aegir is a module to help automate JavaScript project management. Version 12.0.0 through and includi...
CVE-2017-16226 The static-eval module is intended to evaluate statically-analyzable expressions. In affected versio...
E S
CVE-2017-16227 The aspath_put function in bgpd/bgp_aspath.c in Quagga before 1.2.2 allows remote attackers to cause...
S
CVE-2017-16228 Dulwich before 0.18.5, when an SSH subprocess is used, allows remote attackers to execute arbitrary ...
S
CVE-2017-16229 In the Ox gem 2.8.1 for Ruby, the process crashes with a stack-based buffer over-read in the read_fr...
E
CVE-2017-16230 In admin/write-post.php in Typecho through 1.1, one can log in to the background page, write a new a...
E
CVE-2017-16231 In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function ma...
E
CVE-2017-16232 LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of s...
S
CVE-2017-16237 In Vir.IT eXplorer Anti-Virus before 8.5.42, the driver file (VIAGLT64.SYS) contains an Arbitrary Wr...
E
CVE-2017-16239 In OpenStack Nova through 14.0.9, 15.x through 15.0.7, and 16.x through 16.0.2, by rebuilding an ins...
CVE-2017-16241 Incorrect access control in AMAG Symmetry Door Edge Network Controllers (EN-1DBC Boot App 23611 03.6...
E
CVE-2017-16242 An issue was discovered on MECO USB Memory Stick with Fingerprint MECOZiolsamDE601 devices. The fing...
CVE-2017-16244 Cross-Site Request Forgery exists in OctoberCMS 1.0.426 (aka Build 426) due to improper validation o...
E S
CVE-2017-16248 The Catalyst-Plugin-Static-Simple module before 0.34 for Perl allows remote attackers to read arbitr...
CVE-2017-16249 The Debut embedded http server contains a remotely exploitable denial of service where a single malf...
E
CVE-2017-16250 A vulnerability in Mitel ST 14.2, release GA28 and earlier, could allow an attacker to use the API f...
CVE-2017-16251 A vulnerability in the conferencing component of Mitel ST 14.2, release GA28 and earlier, could allo...
CVE-2017-16252 Specially crafted commands sent through the PubNub service in Insteon Hub 2245-222 with firmware ver...
E
CVE-2017-16253 An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-2...
E
CVE-2017-16254 An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-2...
E
CVE-2017-16255 An exploitable buffer overflow vulnerability exists in the PubNub message handler Insteon Hub 2245-2...
E
CVE-2017-16256 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16257 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16258 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16259 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16260 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16261 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16262 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16263 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16264 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16265 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16266 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16267 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16268 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16269 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16270 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16271 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16272 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16273 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16274 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16275 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16276 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16277 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16278 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16279 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16280 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16281 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16282 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16283 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16284 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16285 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16286 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16287 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16288 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16289 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16290 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16291 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16292 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16293 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16294 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16295 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16296 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16297 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16298 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16299 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16300 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16301 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16302 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16303 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16304 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16305 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16306 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16307 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16308 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16309 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16310 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16311 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16312 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16313 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16314 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16315 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16316 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16317 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16318 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16319 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16320 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16321 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16322 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16323 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16324 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16325 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16326 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16327 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16328 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16329 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16330 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16331 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
E
CVE-2017-16332 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16333 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16334 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16335 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16336 Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc...
CVE-2017-16337 On Insteon Hub 2245-222 devices with firmware version 1012, specially crafted commands sent through ...
E
CVE-2017-16338 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16339 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16340 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16341 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16342 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16343 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16344 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16345 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16346 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16347 An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub ru...
E
CVE-2017-16348 An exploitable denial of service vulnerability exists in Insteon Hub running firmware version 1012. ...
E
CVE-2017-16349 An exploitable XML external entity vulnerability exists in the reporting functionality of SAP BPC. A...
CVE-2017-16350 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16351 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16352 GraphicsMagick 1.3.26 is vulnerable to a heap-based buffer overflow vulnerability found in the "Disp...
E
CVE-2017-16353 GraphicsMagick 1.3.26 is vulnerable to a memory information disclosure vulnerability found in the De...
E
CVE-2017-16355 In agent/Core/SpawningKit/Spawner.h in Phusion Passenger 5.1.10 (fixed in Passenger Open Source 5.1....
S
CVE-2017-16356 Reflected XSS in Kubik-Rubik SIGE (aka Simple Image Gallery Extended) before 3.3.0 allows attackers ...
E
CVE-2017-16357 In radare 2.0.1, a memory corruption vulnerability exists in store_versioninfo_gnu_verdef() and stor...
E S
CVE-2017-16358 In radare 2.0.1, an out-of-bounds read vulnerability exists in string_scan_range() in libr/bin/bin.c...
S
CVE-2017-16359 In radare 2.0.1, a pointer wraparound vulnerability exists in store_versioninfo_gnu_verdef() in libr...
E S
CVE-2017-16360 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16361 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16362 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16363 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16364 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16365 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16366 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16367 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16368 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16369 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16370 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16371 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16372 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16373 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16374 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16375 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16376 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16377 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16378 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16379 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16380 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16381 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16382 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16383 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16384 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16385 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16386 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16387 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16388 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16389 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16390 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16391 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16392 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16393 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16394 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16395 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16396 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16397 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16398 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16399 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16400 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16401 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16402 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16403 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16404 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16405 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16406 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16407 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16408 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16409 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16410 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16411 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16412 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16413 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16414 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16415 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16416 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16417 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16418 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16419 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16420 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.3...
CVE-2017-16421 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16422 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16423 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16424 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16425 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16426 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16427 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16428 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16429 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16430 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16431 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16432 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16433 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16434 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16435 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16436 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16437 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16438 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16439 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16440 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16441 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16442 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16443 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16444 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16445 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16446 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16447 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16448 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16449 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16450 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16451 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16452 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16453 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16454 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16455 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16456 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16457 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16458 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16459 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16460 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16461 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16462 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16463 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16464 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16465 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16466 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16467 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16468 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16469 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16470 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16471 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16472 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16473 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16474 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16475 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16476 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16477 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16478 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16479 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16480 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16481 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16482 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16483 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16484 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16485 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16486 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16487 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16488 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16489 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16490 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16491 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16492 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16493 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16494 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16495 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16496 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16497 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16498 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16499 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16500 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16501 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16502 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16503 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16504 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16505 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16506 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16507 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16508 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16509 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-16510 WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsa...
S
CVE-2017-16512 The vagrant update process in Hashicorp vagrant-vmware-fusion 5.0.2 through 5.0.4 allows local users...
E
CVE-2017-16513 Ipswitch WS_FTP Professional before 12.6.0.3 has buffer overflows in the local search field and the ...
E
CVE-2017-16514 Multiple persistent stored Cross-Site-Scripting (XSS) vulnerabilities in the files /wb/admin/adminto...
CVE-2017-16516 In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse,...
E
CVE-2017-16520 Inedo BuildMaster before 5.8.2 does not properly restrict creation of RequireManageAllPrivileges eve...
CVE-2017-16521 In Inedo BuildMaster before 5.8.2, XslTransform was used where XslCompiledTransform should have been...
CVE-2017-16522 MitraStar GPT-2541GNAC (HGU) 1.00(VNJ0)b1 and DSL-100HN-T1 ES_113WJY0b16 devices allow remote authen...
E
CVE-2017-16523 MitraStar GPT-2541GNAC (HGU) 1.00(VNJ0)b1 and DSL-100HN-T1 ES_113WJY0b16 devices have a zyad1234 pas...
E
CVE-2017-16524 Web Viewer 1.0.0.193 on Samsung SRN-1670D devices suffers from an Unrestricted file upload vulnerabi...
E
CVE-2017-16525 The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel befor...
S
CVE-2017-16526 drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service...
S
CVE-2017-16527 sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service ...
S
CVE-2017-16528 sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local users to cause a denial of se...
S
CVE-2017-16529 The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows loc...
S
CVE-2017-16530 The uas driver in the Linux kernel before 4.13.6 allows local users to cause a denial of service (ou...
S
CVE-2017-16531 drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of ...
S
CVE-2017-16532 The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows ...
S
CVE-2017-16533 The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linux kernel before 4.13.8 allows ...
S
CVE-2017-16534 The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 al...
S
CVE-2017-16535 The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 ...
S
CVE-2017-16536 The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel thro...
S
CVE-2017-16537 The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local ...
S
CVE-2017-16538 drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cau...
S
CVE-2017-16539 The DefaultLinuxSpec function in oci/defaults.go in Docker Moby through 17.03.2-ce does not block /p...
S
CVE-2017-16540 OpenEMR before 5.0.0 Patch 5 allows unauthenticated remote database copying because setup.php expose...
E S
CVE-2017-16541 Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to bypass the intended anonymity...
E
CVE-2017-16542 Zoho ManageEngine Applications Manager 13 before build 13500 allows Post-authentication SQL injectio...
E
CVE-2017-16543 Zoho ManageEngine Applications Manager 13 before build 13500 allows SQL injection via GraphicalView....
E
CVE-2017-16544 In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete featur...
E S
CVE-2017-16545 The ReadWPGImage function in coders/wpg.c in GraphicsMagick 1.3.26 does not properly validate colorm...
S
CVE-2017-16546 The ReadWPGImage function in coders/wpg.c in ImageMagick 7.0.7-9 does not properly validate the colo...
S
CVE-2017-16547 The DrawImage function in magick/render.c in GraphicsMagick 1.3.26 does not properly look for pop ke...
S
CVE-2017-16548 The receive_xattr function in xattrs.c in rsync 3.1.2 and 3.1.3-development does not check for a tra...
CVE-2017-16549 K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and...
CVE-2017-16550 K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and...
CVE-2017-16551 K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IO...
CVE-2017-16552 K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and...
CVE-2017-16553 K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IO...
CVE-2017-16554 K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and...
CVE-2017-16555 K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IO...
CVE-2017-16556 In K7 Antivirus Premium before 15.1.0.53, user-controlled input can be used to allow local users to ...
CVE-2017-16557 K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IO...
CVE-2017-16558 Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7 contains an SQL injection vulnerability in the back end as...
CVE-2017-16560 SanDisk Secure Access 3.01 vault decrypts and copies encrypted files to a temporary folder, where th...
CVE-2017-16561 /view/friend_profile.php in Ingenious School Management System 2.3.0 is vulnerable to Boolean-based ...
E
CVE-2017-16562 The UserPro plugin before 4.9.17.1 for WordPress, when used on a site with the "admin" username, all...
E
CVE-2017-16563 Cross-Site Request Forgery (CSRF) in the Basic Settings screen on Vonage (Grandstream) HT802 devices...
E
CVE-2017-16564 Stored Cross-site scripting (XSS) vulnerability in /cgi-bin/config2 on Vonage (Grandstream) HT802 de...
E
CVE-2017-16565 Cross-Site Request Forgery (CSRF) in /cgi-bin/login on Vonage (Grandstream) HT802 devices allows att...
E
CVE-2017-16566 On Jooan IP Camera A5 2.3.36 devices, an insecure FTP server does not require authentication, which ...
CVE-2017-16567 Persistent Cross-Site Scripting (XSS) vulnerability in Logitech Media Server 7.9.0, affecting the "F...
E
CVE-2017-16568 Persistent Cross-Site Scripting (XSS) vulnerability in Logitech Media Server 7.9.0, affecting the "R...
E
CVE-2017-16569 An Open URL Redirect issue exists in Zurmo 3.2.1.57987acc3018 via an http: URL in the redirectUrl pa...
CVE-2017-16570 KeystoneJS before 4.0.0-beta.7 allows application-wide CSRF bypass by removing the CSRF parameter an...
E
CVE-2017-16571 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16572 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16573 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
S
CVE-2017-16574 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
S
CVE-2017-16575 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16576 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16577 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16578 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16579 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
S
CVE-2017-16580 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
S
CVE-2017-16581 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16582 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16583 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16584 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
S
CVE-2017-16585 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16586 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16587 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
S
CVE-2017-16588 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
S
CVE-2017-16589 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
S
CVE-2017-16590 This vulnerability allows remote attackers to bypass authentication on vulnerable installations of N...
CVE-2017-16591 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
CVE-2017-16592 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
CVE-2017-16593 This vulnerability allows remote attackers to delete arbitrary files on vulnerable installations of ...
CVE-2017-16594 This vulnerability allows remote attackers to create arbitrary files on vulnerable installations of ...
CVE-2017-16595 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
CVE-2017-16596 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
CVE-2017-16597 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
CVE-2017-16598 This vulnerability allows remote attackers to execute code by overwriting arbitrary files on vulnera...
CVE-2017-16599 This vulnerability allows remote attackers to delete arbitrary files on vulnerable installations of ...
CVE-2017-16600 This vulnerability allows remote attackers to overwrite files on vulnerable installations of NetGain...
CVE-2017-16601 This vulnerability allows remote attackers to overwrite arbitrary files on vulnerable installations ...
CVE-2017-16602 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
CVE-2017-16603 This vulnerability allows remote attackers to execute code by creating arbitrary files on vulnerable...
CVE-2017-16604 This vulnerability allows remote attackers to overwrite arbitrary files on vulnerable installations ...
CVE-2017-16605 This vulnerability allows remote attackers to overwrite arbitrary files on vulnerable installations ...
CVE-2017-16606 This vulnerability allows remote attackers to execute code by creating arbitrary files on vulnerable...
CVE-2017-16607 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
CVE-2017-16608 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
CVE-2017-16609 This vulnerability allows remote attackers to disclose sensitive information on vulnerable installat...
CVE-2017-16610 This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ...
CVE-2017-16611 In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files ...
S
CVE-2017-16612 libXcursor before 1.1.15 has various integer overflows that could lead to heap buffer overflows when...
E S
CVE-2017-16613 An issue was discovered in middleware.py in OpenStack Swauth through 1.2.0 when used with OpenStack ...
S
CVE-2017-16614 SSRF (Server Side Request Forgery) in tpshop 2.0.5 and 2.0.6 allows remote attackers to obtain sensi...
CVE-2017-16615 An exploitable vulnerability exists in the YAML parsing functionality in the parse_yaml_query method...
CVE-2017-16616 An exploitable vulnerability exists in the YAML parsing functionality in the YAMLParser method in In...
CVE-2017-16618 An exploitable vulnerability exists in the YAML loading functionality of util.py in OwlMixin before ...
E S
CVE-2017-16629 In SapphireIMS 4097_1, it is possible to guess the registered/active usernames of the software from ...
CVE-2017-16630 In SapphireIMS 4097_1, a guest user can create a local administrator account on any system that has ...
CVE-2017-16631 In SapphireIMS 4097_1, a guest user is able to change the password of an administrative user by util...
CVE-2017-16632 In SapphireIMS 4097_1, the password in the database is stored in Base64 format....
CVE-2017-16633 In Joomla! before 3.8.2, a logic bug in com_fields exposed read-only information about a site's cust...
S
CVE-2017-16634 In Joomla! before 3.8.2, a bug allowed third parties to bypass a user's 2-factor authentication meth...
S
CVE-2017-16635 In TinyWebGallery v2.4, an XSS vulnerability is located in the `mkname`, `mkitem`, and `item` parame...
CVE-2017-16636 In Bludit v1.5.2 and v2.0.1, an XSS vulnerability is located in the new page, new category, and edit...
E
CVE-2017-16637 In Vectura Perfect Privacy VPN Manager v1.10.10 and v1.10.11, when resetting the network data via th...
CVE-2017-16638 The Gentoo net-misc/vde package before version 2.3.2-r4 may allow members of the "qemu" group to gai...
CVE-2017-16639 Tor Browser on Windows before 8.0 allows remote attackers to bypass the intended anonymity feature a...
E
CVE-2017-16641 lib/rrd.php in Cacti 1.1.27 allows remote authenticated administrators to execute arbitrary OS comma...
E S
CVE-2017-16642 In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's t...
E S
CVE-2017-16643 The parse_hid_report_descriptor function in drivers/input/tablet/gtco.c in the Linux kernel before 4...
S
CVE-2017-16644 The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in the Linux kernel through 4.13.11...
CVE-2017-16645 The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through ...
CVE-2017-16646 drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users t...
CVE-2017-16647 drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a den...
CVE-2017-16648 The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through ...
CVE-2017-16649 The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13...
CVE-2017-16650 The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux kernel through 4.13.11 allows ...
CVE-2017-16651 Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized acce...
KEV E S
CVE-2017-16652 An issue was discovered in Symfony 2.7.x before 2.7.38, 2.8.x before 2.8.31, 3.2.x before 3.2.14, an...
CVE-2017-16653 An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5. ...
CVE-2017-16654 An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5. ...
CVE-2017-16659 The Gentoo mail-filter/assp package 1.9.8.13030 and earlier allows local users to gain privileges by...
CVE-2017-16660 Cacti 1.1.27 allows remote authenticated administrators to conduct Remote Code Execution attacks by ...
E S
CVE-2017-16661 Cacti 1.1.27 allows remote authenticated administrators to read arbitrary files by placing the Log P...
E S
CVE-2017-16663 In sam2p 0.49.4, there are integer overflows (with resultant heap-based buffer overflows) in input-b...
CVE-2017-16664 Code injection exists in Kernel/System/Spelling.pm in Open Ticket Request System (OTRS) 5 before 5.0...
S
CVE-2017-16665 RemObjects Remoting SDK 9 1.0.0.0 for Delphi is vulnerable to a reflected Cross Site Scripting (XSS)...
CVE-2017-16666 Xplico before 1.2.1 allows remote authenticated users to execute arbitrary commands via shell metach...
E
CVE-2017-16667 backintime (aka Back in Time) before 1.1.24 did improper escaping/quoting of file paths used as argu...
S
CVE-2017-16669 coders/wpg.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (heap-bas...
E S
CVE-2017-16670 The project import functionality in SoapUI 5.3.0 allows remote attackers to execute arbitrary Java c...
CVE-2017-16671 A Buffer Overflow issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, ...
CVE-2017-16672 An issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 1...
CVE-2017-16673 Datto Backup Agent 1.0.6.0 and earlier does not authenticate incoming connections. This allows an at...
S
CVE-2017-16674 Datto Windows Agent allows unauthenticated remote command execution via a modified command in conjun...
S
CVE-2017-16678 Server Side Request Forgery (SSRF) vulnerability in SAP NetWeaver Knowledge Management Configuration...
CVE-2017-16679 URL redirection vulnerability in SAP's Startup Service, SAP KERNEL 32 NUC, SAP KERNEL 32 Unicode, SA...
CVE-2017-16680 Two potential audit log injections in SAP HANA extended application services 1.0, advanced model: 1)...
CVE-2017-16681 Cross-Site Scripting (XSS) vulnerability in SAP Business Intelligence Promotion Management Applicati...
CVE-2017-16682 SAP NetWeaver Internet Transaction Server (ITS), SAP Basis from 7.00 to 7.02, 7.30, 7.31, 7.40, from...
CVE-2017-16683 Denial of Service (DOS) in SAP Business Objects Platform, Enterprise 4.10 and 4.20, that could allow...
CVE-2017-16684 SAP Business Intelligence Promotion Management Application, Enterprise 4.10, 4.20, and 4.30, does no...
CVE-2017-16685 Cross-Site scripting (XSS) in SAP Business Warehouse Universal Data Integration, from 7.10 to 7.11, ...
CVE-2017-16687 The user self-service tools of SAP HANA extended application services, classic user self-service, a ...
CVE-2017-16689 A Trusted RFC connection in SAP KERNEL 32NUC, SAP KERNEL 32Unicode, SAP KERNEL 64NUC, SAP KERNEL 64U...
CVE-2017-16690 A malicious DLL preload attack possible on NwSapSetup and Installation self-extracting program for S...
CVE-2017-16691 SAP Note Assistant tool (SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 7.30, 7.31,7.40, from 7.50 ...
CVE-2017-16709 Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before ...
CVE-2017-16710 Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1....
CVE-2017-16711 The swf_DefineLosslessBitsTagToImage function in lib/modules/swfbits.c in SWFTools 0.9.2 mishandles ...
CVE-2017-16714 In Ice Qube Thermal Management Center versions prior to version 4.13, passwords are stored in plaint...
CVE-2017-16715 An Information Exposure issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4,...
CVE-2017-16716 A SQL Injection issue was discovered in WebAccess versions prior to 8.3. WebAccess does not properly...
E
CVE-2017-16717 A Heap-based Buffer Overflow issue was discovered in WECON LeviStudio HMI. The heap-based buffer ove...
CVE-2017-16718 Beckhoff TwinCAT 3 supports communication over ADS. ADS is a protocol for industrial automation in p...
M
CVE-2017-16719 An Injection issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110...
CVE-2017-16720 A Path Traversal issue was discovered in WebAccess versions 8.3.2 and earlier. An attacker has acces...
E
CVE-2017-16721 A Cross-site Scripting issue was discovered in Geovap Reliance SCADA Version 4.7.3 Update 2 and prio...
CVE-2017-16723 A Cross-site Scripting issue was discovered in PHOENIX CONTACT FL COMSERVER BASIC 232/422/485, FL CO...
M
CVE-2017-16724 A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to 8.3. The...
CVE-2017-16725 A Stack-based Buffer Overflow issue was discovered in Xiongmai Technology IP Cameras and DVRs using ...
CVE-2017-16726 Beckhoff TwinCAT supports communication over ADS. ADS is a protocol for industrial automation in pro...
CVE-2017-16727 A Credentials Management issue was discovered in Moxa NPort W2150A versions prior to 1.11, and NPort...
S
CVE-2017-16728 An Untrusted Pointer Dereference issue was discovered in Advantech WebAccess versions prior to 8.3. ...
CVE-2017-16731 An Unprotected Transport of Credentials issue was discovered in ABB Ellipse 8.3 through Ellipse 8.9 ...
CVE-2017-16732 A use-after-free issue was discovered in Advantech WebAccess versions prior to 8.3. WebAccess allows...
CVE-2017-16733 A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection v...
CVE-2017-16735 A SQL Injection issue was discovered in Ecava IntegraXor v 6.1.1030.1 and prior. The SQL Injection v...
CVE-2017-16736 An Unrestricted Upload Of File With Dangerous Type issue was discovered in Advantech WebAccess versi...
CVE-2017-16737 An issue was discovered in WECON Technology LEVI Studio HMI Editor v1.8.29 and prior. A specially-cr...
M
CVE-2017-16739 An issue was discovered in WECON Technology LEVI Studio HMI Editor v1.8.29 and prior. Specially-craf...
M
CVE-2017-16740 A Buffer Overflow issue was discovered in Rockwell Automation Allen-Bradley MicroLogix 1400 Controll...
M
CVE-2017-16741 An Information Exposure issue was discovered in PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, and 48xxx Seri...
S
CVE-2017-16743 An Improper Authorization issue was discovered in PHOENIX CONTACT FL SWITCH 3xxx, 4xxx, and 48xxx Se...
S
CVE-2017-16744 A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Ve...
CVE-2017-16745 A Type Confusion issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor...
CVE-2017-16747 An Out-of-bounds Write issue was discovered in Delta Electronics Delta Industrial Automation Screen ...
CVE-2017-16748 An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or ...
CVE-2017-16749 A Use-after-Free issue was discovered in Delta Electronics Delta Industrial Automation Screen Editor...
CVE-2017-16751 A Stack-based Buffer Overflow issue was discovered in Delta Electronics Delta Industrial Automation ...
CVE-2017-16753 An Improper Input Validation issue was discovered in Advantech WebAccess versions prior to 8.3. WebA...
CVE-2017-16754 Bolt before 3.3.6 does not properly restrict access to _profiler routes, related to EventListener/Pr...
S
CVE-2017-16755 An issue was discovered in Userscape HelpSpot before 4.7.2. A reflected cross-site scripting vulnera...
E
CVE-2017-16756 An issue was discovered in Userscape HelpSpot before 4.7.2. A cross-site request forgery vulnerabili...
E
CVE-2017-16757 Hola VPN 1.34 has weak permissions (Everyone:F) under %PROGRAMFILES%, which allows local users to ga...
E
CVE-2017-16758 Cross-site scripting (XSS) vulnerability in admin/partials/uif-access-token-display.php in the Ultim...
E
CVE-2017-16759 The installation process in LibreNMS before 2017-08-18 allows remote attackers to read arbitrary fil...
S
CVE-2017-16760 Inedo BuildMaster before 5.8.2 has XSS....
CVE-2017-16761 An Open Redirect vulnerability in Inedo BuildMaster before 5.8.2 allows remote attackers to redirect...
CVE-2017-16762 Sanic before 0.5.1 allows reading arbitrary files with directory traversal, as demonstrated by the /...
E
CVE-2017-16763 An exploitable vulnerability exists in the YAML parsing functionality in config.py in Confire 0.2.0....
E S
CVE-2017-16764 An exploitable vulnerability exists in the YAML parsing functionality in the read_yaml_file method i...
E
CVE-2017-16765 XSS exists on D-Link DWR-933 1.00(WW)B17 devices via cgi-bin/gui.cgi....
E
CVE-2017-16766 An improper access control vulnerability in synodsmnotify in Synology DiskStation Manager (DSM) befo...
CVE-2017-16767 Cross-site scripting (XSS) vulnerability in User Profile in Synology Surveillance Station before 8.1...
CVE-2017-16768 Cross-site scripting (XSS) vulnerability in User Policy editor in Synology MailPlus Server before 1....
CVE-2017-16769 Exposure of private information vulnerability in Photo Viewer in Synology Photo Station 6.8.1-3458 a...
CVE-2017-16770 File and directory information exposure vulnerability in SYNO.SurveillanceStation.PersonalSettings.P...
CVE-2017-16771 Cross-site scripting (XSS) vulnerability in Log Viewer in Synology Photo Station before 6.8.3-3463 a...
CVE-2017-16772 Improper input validation vulnerability in SYNOPHOTO_Flickr_MultiUpload in Synology Photo Station be...
CVE-2017-16773 Improper authorization vulnerability in Highlight Preview in Synology Universal Search before 1.0.5-...
CVE-2017-16774 Cross-site scripting (XSS) vulnerability in SYNO.Core.PersonalNotification.Event in Synology DiskSta...
CVE-2017-16775 Improper restriction of rendered UI layers or frames vulnerability in SSOOauth.cgi in Synology SSO S...
CVE-2017-16776 Security researchers discovered an authentication bypass vulnerability in version 2.0.2 of the Conse...
E
CVE-2017-16777 If HashiCorp Vagrant VMware Fusion plugin (aka vagrant-vmware-fusion) 5.0.3 is installed but VMware ...
E
CVE-2017-16778 An access control weakness in the DTMF tone receiver of Fermax Outdoor Panel allows physical attacke...
CVE-2017-16780 The installer in MyBB before 1.8.13 allows remote attackers to execute arbitrary code by writing to ...
E
CVE-2017-16781 The installer in MyBB before 1.8.13 has XSS....
E
CVE-2017-16782 In Home Assistant before 0.57, it is possible to inject JavaScript code into a persistent notificati...
S
CVE-2017-16783 In CMS Made Simple 2.1.6, there is Server-Side Template Injection via the cntnt01detailtemplate para...
E
CVE-2017-16784 In CMS Made Simple 2.2.2, there is Reflected XSS via the cntnt01detailtemplate parameter....
E
CVE-2017-16785 Cacti 1.1.27 has reflected XSS via the PATH_INFO to host.php....
E S
CVE-2017-16786 The Web Configuration Utility in Meinberg LANTIME devices with firmware before 6.24.004 allows remot...
CVE-2017-16787 The Web Configuration Utility in Meinberg LANTIME devices with firmware before 6.24.004 allows remot...
E
CVE-2017-16788 Directory traversal vulnerability in the "Upload Groupkey" functionality in the Web Configuration Ut...
CVE-2017-16789 Cross-site scripting (XSS) vulnerability in Integration Matters nJAMS 3 before 3.2.0 Hotfix 7, as us...
CVE-2017-16790 An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5. ...
S
CVE-2017-16792 Stored cross-site scripting (XSS) vulnerability in "geminabox" (Gem in a Box) before 0.13.10 allows ...
CVE-2017-16793 The wav_convert2mono function in lib/wav.c in SWFTools 0.9.2 does not properly validate WAV data, wh...
CVE-2017-16794 The png_load function in lib/png.c in SWFTools 0.9.2 does not properly validate a multiplication of ...
CVE-2017-16796 In SWFTools 0.9.2, the png_load function in lib/png.c does not check the return value of a realloc c...
CVE-2017-16797 In SWFTools 0.9.2, the png_load function in lib/png.c does not properly validate an alloclen_64 mult...
CVE-2017-16798 In CMS Made Simple 2.2.3.1, the is_file_acceptable function in modules/FileManager/action.upload.php...
CVE-2017-16799 In CMS Made Simple 2.2.3.1, in modules/New/action.addcategory.php, stored XSS is possible via the m1...
CVE-2017-16801 Cross-site scripting (XSS) vulnerability in Octopus Deploy 3.7.0-3.17.13 (fixed in 3.17.14) allows r...
CVE-2017-16802 In the sharingGroupPopulateOrganisations function in app/webroot/js/misp.js in MISP 2.4.82, there is...
S
CVE-2017-16803 In Libav through 11.11 and 12.x through 12.1, the smacker_decode_tree function in libavcodec/smacker...
CVE-2017-16804 In Redmine before 3.2.7 and 3.3.x before 3.3.4, the reminders function in app/models/mailer.rb does ...
S
CVE-2017-16805 In radare2 2.0.1, libr/bin/dwarf.c allows remote attackers to cause a denial of service (invalid rea...
CVE-2017-16806 The Process function in RemoteTaskServer/WebServer/HttpServer.cs in Ulterius before 1.9.5.0 allows H...
E
CVE-2017-16807 A cross-site Scripting (XSS) vulnerability in Kirby Panel before 2.3.3, 2.4.x before 2.4.2, and 2.5....
E
CVE-2017-16808 tcpdump before 4.9.3 has a heap-based buffer over-read related to aoe_print in print-aoe.c and looku...
CVE-2017-16810 Cross-site scripting (XSS) vulnerability in the All Variables tab in Octopus Deploy 3.4.0-3.13.6 (fi...
E
CVE-2017-16813 A denial-of-service issue was discovered in the Foxit MobilePDF app before 6.1 for iOS. This occurs ...
CVE-2017-16814 A Directory Traversal issue was discovered in the Foxit MobilePDF app before 6.1 for iOS. This occur...
CVE-2017-16815 installer.php in the Snap Creek Duplicator (WordPress Site Migration & Backup) plugin before 1.2.30 ...
CVE-2017-16816 The condor_schedd component in HTCondor before 8.6.8 and 8.7.x before 8.7.5 allows remote authentica...
M
CVE-2017-16818 RADOS Gateway in Ceph 12.1.0 through 12.2.1 allows remote authenticated users to cause a denial of s...
S
CVE-2017-16819 A stored cross-site scripting vulnerability in the Icon Time Systems RTC-1000 v2.5.7458 and earlier ...
E M
CVE-2017-16820 The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible t...
S
CVE-2017-16821 b3log Symphony (aka Sym) 2.2.0 has XSS in processor/AdminProcessor.java in the admin console, as dem...
E
CVE-2017-16826 The coff_slurp_line_table function in coffcode.h in the Binary File Descriptor (BFD) library (aka li...
E S
CVE-2017-16827 The aout_get_external_symbols function in aoutx.h in the Binary File Descriptor (BFD) library (aka l...
E S
CVE-2017-16828 The display_debug_frames function in dwarf.c in GNU Binutils 2.29.1 allows remote attackers to cause...
E S
CVE-2017-16829 The _bfd_elf_parse_gnu_properties function in elf-properties.c in the Binary File Descriptor (BFD) l...
E S
CVE-2017-16830 The print_gnu_property_note function in readelf.c in GNU Binutils 2.29.1 does not have integer-overf...
E S
CVE-2017-16831 coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2...
E S
CVE-2017-16832 The pe_bfd_read_buildid function in peicode.h in the Binary File Descriptor (BFD) library (aka libbf...
E S
CVE-2017-16833 Stored cross-site scripting (XSS) vulnerability in Gemirro before 0.16.0 allows attackers to inject ...
S
CVE-2017-16834 PNP4Nagios through 0.6.26 has /usr/bin/npcd and npcd.cfg owned by an unprivileged account but root c...
S
CVE-2017-16835 The "Photo,Video Locker-Calculator" application 12.0 for Android has android:allowBackup="true" in A...
CVE-2017-16836 Arris TG1682G devices with Comcast TG1682_2.0s7_PRODse 10.0.59.SIP.PC20.CT software allow Unauthenti...
E
CVE-2017-16837 Certain function pointers in Trusted Boot (tboot) through 1.9.6 are not validated and can cause arbi...
S
CVE-2017-16839 Hashicorp vagrant-vmware-fusion 5.0.4 allows local users to steal root privileges if VMware Fusion i...
E
CVE-2017-16840 The VC-2 Video Compression encoder in FFmpeg 3.0 and 3.4 allows remote attackers to cause a denial o...
S
CVE-2017-16841 LanSweeper 6.0.100.75 has XSS via the description parameter to /Calendar/CalendarActions.aspx....
E
CVE-2017-16842 Cross-site scripting (XSS) vulnerability in admin/google_search_console/class-gsc-table.php in the Y...
E
CVE-2017-16843 Vonage VDV-23 115 3.2.11-0.9.40 devices have stored XSS via the NewKeyword or NewDomain field to /go...
E
CVE-2017-16844 Heap-based buffer overflow in the loadbuf function in formisc.c in formail in procmail 3.22 allows r...
CVE-2017-16845 hw/input/ps2.c in Qemu does not validate 'rptr' and 'count' values during guest migration, leading t...
S
CVE-2017-16846 Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /manageApp...
CVE-2017-16847 Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresou...
CVE-2017-16848 Zoho ManageEngine Applications Manager 13 allows SQL injection via the /manageConfMons.do groupname ...
CVE-2017-16849 Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do...
CVE-2017-16850 Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresou...
CVE-2017-16851 Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do...
CVE-2017-16852 shibsp/metadata/DynamicMetadataProvider.cpp in the Dynamic MetadataProvider plugin in Shibboleth Ser...
CVE-2017-16853 The DynamicMetadataProvider class in saml/saml2/metadata/impl/DynamicMetadataProvider.cpp in OpenSAM...
CVE-2017-16854 In Open Ticket Request System (OTRS) through 3.3.20, 4 through 4.0.26, 5 through 5.0.24, and 6 throu...
CVE-2017-16855 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-8638. Reason: This candida...
R
CVE-2017-16856 The RSS Feed macro in Atlassian Confluence before version 6.5.2 allows remote attackers to inject ar...
CVE-2017-16857 It is possible to bypass the bitbucket auto-unapprove plugin via minimal brute-force because it is r...
CVE-2017-16858 The 'crowd-application' plugin module (notably used by the Google Apps plugin) in Atlassian Crowd fr...
CVE-2017-16859 The review attachment resource in Atlassian Fisheye and Crucible before version 4.3.2, from version ...
CVE-2017-16860 The invalidRedirectUrl template in Atlassian Application Links before version 5.2.7, from version 5....
CVE-2017-16861 It was possible for double OGNL evaluation in certain redirect action and in WebWork URL and Anchor ...
CVE-2017-16862 The IncomingMailServers resource in Atlassian Jira before version 7.6.2 allows remote attackers to m...
S
CVE-2017-16863 The PieChart gadget in Atlassian Jira before version 7.5.3 allows remote attackers to inject arbitra...
CVE-2017-16864 The issue search resource in Atlassian Jira before version 7.4.2 allows remote attackers to inject a...
S
CVE-2017-16865 The Trello importer in Atlassian Jira before version 7.6.1 allows remote attackers to access the con...
CVE-2017-16866 dayrui FineCms 5.2.0 before 2017.11.16 has Cross Site Scripting (XSS) in core/M_Controller.php via t...
S
CVE-2017-16867 Amazon Key through 2017-11-16 mishandles Cloud Cam 802.11 deauthentication frames during the deliver...
CVE-2017-16868 In SWFTools 0.9.2, the wav_convert2mono function in lib/wav.c does not properly restrict a multiplic...
CVE-2017-16869 p_mach.cpp in UPX 3.94 allows remote attackers to cause a denial of service (invalid memory access a...
CVE-2017-16870 The UpdraftPlus plugin through 1.13.12 for WordPress has SSRF in the updraft_ajax_handler function i...
E
CVE-2017-16871 The UpdraftPlus plugin through 1.13.12 for WordPress allows remote PHP code execution because the pl...
E
CVE-2017-16872 An issue was discovered in Teluu pjproject (pjlib and pjlib-util) in PJSIP before 2.7.1. Parsing the...
CVE-2017-16873 It is possible to exploit an unsanitized PATH in the suid binary that ships with vagrant-vmware-fusi...
E
CVE-2017-16875 An issue was discovered in Teluu pjproject (pjlib and pjlib-util) in PJSIP before 2.7.1. The ioqueue...
CVE-2017-16876 Cross-site scripting (XSS) vulnerability in the _keyify function in mistune.py in Mistune before 0.8...
S
CVE-2017-16877 ZEIT Next.js before 2.4.1 has directory traversal under the /_next and /static request namespace, al...
CVE-2017-16878 Cross-site scripting (XSS) vulnerability in the Captive Portal function in Palo Alto Networks PAN-OS...
CVE-2017-16879 Stack-based buffer overflow in the _nc_write_entry function in tinfo/write_entry.c in ncurses 6.0 al...
CVE-2017-16880 The dump function in Util/TemplateHelper.php in filp whoops before 2.1.13 has XSS....
S
CVE-2017-16881 b3log Symphony (aka Sym) 2.2.0 does not properly address XSS in JSON objects, as demonstrated by a c...
E
CVE-2017-16882 Icinga Core through 1.14.0 initially executes bin/icinga as root but supports configuration options ...
CVE-2017-16883 The outputSWF_TEXT_RECORD function in util/outputscript.c in libming <= 0.4.8 is vulnerable to a NUL...
CVE-2017-16884 Cross-site scripting (XSS) vulnerability in MistServer before 2.13 allows remote attackers to inject...
E
CVE-2017-16885 Improper Permissions Handling in the Portal on FiberHome LM53Q1 VH519R05C01S38 devices (intended for...
E
CVE-2017-16886 The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services ...
E
CVE-2017-16887 The portal on FiberHome Mobile WIFI Device Model LM53Q1 VH519R05C01S38 uses SOAP based web services ...
E
CVE-2017-16890 SWFTools 0.9.2 has a divide-by-zero error in the wav_convert2mono function in lib/wav.c because the ...
E
CVE-2017-16892 In Bftpd before 4.7, there is a memory leak in the file rename function....
CVE-2017-16893 The application Piwigo is affected by an SQL injection vulnerability in version 2.9.2 and possibly p...
CVE-2017-16894 In Laravel framework through 5.5.21, remote attackers can obtain sensitive information (such as exte...
CVE-2017-16895 The (1) arq_updater, (2) arqcommitter, (3) standardrestorer, (4) arqglacierrestorer, and (5) arqs3gl...
E
CVE-2017-16896 A SQL injection in classes/handler/public.php in the forgotpass component of Tiny Tiny RSS 17.4 exis...
S
CVE-2017-16897 A vulnerability has been discovered in the Auth0 passport-wsfed-saml2 library affecting versions < 3...
CVE-2017-16898 The printMP3Headers function in util/listmp3.c in libming v0.4.8 or earlier is vulnerable to a globa...
CVE-2017-16899 An array index error in the fig2dev program in Xfig 3.2.6a allows remote attackers to cause a denial...
CVE-2017-16900 Incorrect Access Control in Hunesion i-oneNet 3.0.6042.1200 allows the local user to access other us...
CVE-2017-16902 On the Vonage VDV-23 115 3.2.11-0.9.40 home router, sending a long string of characters in the login...
E
CVE-2017-16903 LvyeCMS through 3.1 allows remote attackers to upload and execute arbitrary PHP code via directory t...
E
CVE-2017-16904 The Public tologin feature in admin.php in LvyeCMS through 3.1 allows XSS via a crafted username tha...
E
CVE-2017-16905 The DuoLingo TinyCards application before 1.0 for Android has one use of unencrypted HTTP, which all...
E
CVE-2017-16906 In Horde Groupware 5.2.19-5.2.22, there is XSS via the URL field in a "Calendar -> New Event" action...
E S
CVE-2017-16907 In Horde Groupware 5.2.19 and 5.2.21, there is XSS via the Color field in a Create Task List action....
E S
CVE-2017-16908 In Horde Groupware 5.2.19, there is XSS via the Name field during creation of a new Resource. This c...
E S
CVE-2017-16909 An error related to the "LibRaw::panasonic_load_raw()" function (dcraw_common.cpp) in LibRaw version...
S
CVE-2017-16910 An error within the "LibRaw::xtrans_interpolate()" function (internal/dcraw_common.cpp) in LibRaw ve...
S
CVE-2017-16911 The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attack...
S
CVE-2017-16912 The "get_pipe()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4...
S
CVE-2017-16913 The "stub_recv_cmd_submit()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before versi...
S
CVE-2017-16914 The "stub_send_ret_submit()" function (drivers/usb/usbip/stub_tx.c) in the Linux Kernel before versi...
S
CVE-2017-16919 MapOS 3.1.11 and earlier has a Stored Cross-site Scripting (XSS) vulnerability in /clientes/visualiz...
CVE-2017-16920 v5/config/system.php in dayrui FineCms 5.2.0 has a default SYS_KEY value and does not require key re...
S
CVE-2017-16921 In OTRS 6.0.x up to and including 6.0.1, OTRS 5.0.x up to and including 5.0.24, and OTRS 4.0.x up to...
E S
CVE-2017-16922 In com.wowza.wms.timedtext.http.HTTPProviderCaptionFile in Wowza Streaming Engine before 4.7.1, trav...
CVE-2017-16923 Command Injection vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_m...
CVE-2017-16924 Remote Information Disclosure and Escalation of Privileges in ManageEngine Desktop Central MSP 10.0....
CVE-2017-16926 Ohcount 3.0.0 is prone to a command injection via specially crafted filenames containing shell metac...
E
CVE-2017-16927 The scp_v0s_accept function in sesman/libscp/libscp_v0.c in the session manager in xrdp through 0.9....
S
CVE-2017-16928 The arq_updater binary in Arq 5.10 and earlier for Mac allows local users to write to arbitrary file...
E
CVE-2017-16929 The remote management interface on the Claymore Dual GPU miner 10.1 is vulnerable to an authenticate...
E
CVE-2017-16930 The remote management interface on the Claymore Dual GPU miner 10.1 allows an unauthenticated remote...
E
CVE-2017-16931 parser.c in libxml2 before 2.9.5 mishandles parameter-entity references because the NEXTL macro call...
S
CVE-2017-16932 parser.c in libxml2 before 2.9.5 does not prevent infinite recursion in parameter entities....
S
CVE-2017-16933 etc/initsystem/prepare-dirs in Icinga 2.x through 2.8.1 has a chown call for a filename in a user-wr...
E
CVE-2017-16934 The web server on DBL DBLTek devices allows remote attackers to execute arbitrary OS commands by obt...
E
CVE-2017-16935 Ametys before 4.0.3 requires authentication only for URIs containing a /cms/ substring, which allows...
E
CVE-2017-16936 Directory Traversal vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14...
CVE-2017-16938 A global buffer overflow in OptiPNG 0.7.6 allows remote attackers to cause a denial-of-service attac...
S
CVE-2017-16939 The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allow...
E S
CVE-2017-16941 October CMS through 1.0.428 does not prevent use of .htaccess in themes, which allows remote authent...
CVE-2017-16942 In libsndfile 1.0.25 (fixed in 1.0.26), a divide-by-zero error exists in the function wav_w64_read_f...
CVE-2017-16943 The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attacke...
E S
CVE-2017-16944 The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attacke...
E
CVE-2017-16945 The standardrestorer binary in Arq 5.10 and earlier for Mac allows local users to write to arbitrary...
E
CVE-2017-16946 The admin_edit function in app/Controller/UsersController.php in MISP 2.4.82 mishandles the enable_p...
S
CVE-2017-16948 TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a denial of service (NULL pointer de...
CVE-2017-16949 An issue was discovered in the AccessKeys AccessPress Anonymous Post Pro plugin through 3.1.9 for Wo...
E
CVE-2017-16950 Cross - site scripting (XSS) vulnerability in UrBackup Server before 2.1.20 allows remote attackers ...
CVE-2017-16951 Winamp Pro 5.66 Build 3512 allows remote attackers to cause a denial of service via a crafted WAV, W...
E
CVE-2017-16952 KMPlayer 4.2.2.4 allows remote attackers to cause a denial of service via a crafted NSV file....
E
CVE-2017-16953 connoppp.cgi on ZTE ZXDSL 831CII devices does not require HTTP Basic Authentication, which allows re...
E
CVE-2017-16955 SQL injection vulnerability in the InLinks plugin through 1.1 for WordPress allows authenticated use...
CVE-2017-16956 b3log Symphony (aka Sym) 2.2.0 allows an XSS attack by sending a private letter with a certain /arti...
E
CVE-2017-16957 TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execute arbitrar...
E
CVE-2017-16958 TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execute arbitrar...
E
CVE-2017-16959 The locale feature in cgi-bin/luci on TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allows remote ...
E
CVE-2017-16960 TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execute arbitrar...
CVE-2017-16961 A SQL injection vulnerability in core/inc/auto-modules.php in BigTree CMS through 4.2.19 allows remo...
E S
CVE-2017-16962 The WebMail components (Crystal, pronto, and pronto4) in CommuniGate Pro before 6.2.1 have stored XS...
E
CVE-2017-16964 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16965 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16966 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16967 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16968 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16969 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16970 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16971 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16972 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16973 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16974 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16975 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16976 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16977 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16978 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16979 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16980 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16981 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16982 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16983 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16984 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16985 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16986 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16987 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16988 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16989 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16990 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16991 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16992 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16993 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a...
R
CVE-2017-16994 The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel before 4.14.2 mishandles holes ...
E S
CVE-2017-16995 The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local user...
E
CVE-2017-16996 kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of ser...
S
CVE-2017-16997 elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPA...
S
CVE-2017-16998 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
CVE-2017-16999 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in...
R
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.