CVE List
Id | CVE No. | Status | Description | Phase | Votes | Comments | Actions |
---|---|---|---|---|---|---|---|
103330 | CVE-2017-6510 | Candidate | Easy File Sharing FTP Server version 3.6 is vulnerable to a directory traversal vulnerability which allows an attacker to list and download any file from any folder outside the FTP root Directory. | Assigned (20170307) | None (candidate not yet proposed) | View | |
103329 | CVE-2017-6509 | Candidate | Smith0r/burgundy-cms before 2017-03-06 is vulnerable to a reflected XSS in admin/components/menu/views/menuitems.php (id parameter). | Assigned (20170307) | None (candidate not yet proposed) | View | |
103328 | CVE-2017-6508 | Candidate | CRLF injection vulnerability in the url_parse function in url.c in Wget through 1.19.1 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in the host subcomponent of a URL. | Assigned (20170307) | None (candidate not yet proposed) | View | |
103327 | CVE-2017-6507 | Candidate | An issue was discovered in AppArmor before 2.12. Incorrect handling of unknown AppArmor profiles in AppArmor init scripts, upstart jobs, and/or systemd unit files allows an attacker to possibly have increased attack surfaces of processes that were intended to be confined by AppArmor. This is due to the common logic to handle "restart" operations removing AppArmor profiles that aren"t found in the typical filesystem locations, such as /etc/apparmor.d/. Userspace projects that manage their own AppArmor profiles in atypical directories, such as what"s done by LXD and Docker, are affected by this flaw in the AppArmor init script logic. | Assigned (20170307) | None (candidate not yet proposed) | View | |
103326 | CVE-2017-6506 | Candidate | In Azure Data Expert Ultimate 2.2.16, the SMTP verification function suffers from a buffer overflow vulnerability, leading to remote code execution. The attack vector is a crafted SMTP daemon that sends a long 220 (aka "Service ready") string. | Assigned (20170306) | None (candidate not yet proposed) | View |
Page 278 of 20943, showing 5 records out of 104715 total, starting on record 1386, ending on 1390