Max CVSS 10.0 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-2628 7.5
curl, as shipped in Red Hat Enterprise Linux 6 before version 7.19.7-53, did not correctly backport the fix for CVE-2015-3148 because it did not reflect the fact that the HAVE_GSSAPI define was meanwhile substituted by USE_HTTP_NEGOTIATE. This issue
12-02-2023 - 23:29 12-03-2018 - 15:29
CVE-2017-7297 6.5
Rancher Labs rancher server 1.2.0+ is vulnerable to authenticated users disabling access control via an API call. This is fixed in versions rancher/server:v1.2.4, rancher/server:v1.3.5, rancher/server:v1.4.3, and rancher/server:v1.5.3.
13-04-2022 - 23:44 29-03-2017 - 00:59
CVE-2017-6829 4.3
The decodeSample function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
03-10-2019 - 00:03 20-03-2017 - 16:59
CVE-2017-10207 5.0
Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Utilities). The supported version that is affected is 2.9. Easily exploitable vulnerability allows unauthenticated attacker with network acce
03-10-2019 - 00:03 08-08-2017 - 15:29
CVE-2006-4449 5.1
Cross-site scripting (XSS) vulnerability in attachment.php in MyBulletinBoard (MyBB) 1.1.7 and possibly other versions allows remote attackers to inject arbitrary web script or HTML via a GIF image that contains URL-encoded Javascript, which is rende
17-10-2018 - 21:37 30-08-2006 - 01:04
CVE-2008-7170 10.0
GSC build 2067 and earlier relies on the client to enforce administrator privileges, which allows remote attackers to execute arbitrary administrator commands via a crafted packet.
11-10-2018 - 20:58 08-09-2009 - 10:30
CVE-2017-7298 3.5
In Moodle 3.2.2+, there is XSS in the Course summary filter of the "Add a new course" page, as demonstrated by a crafted attribute of an SVG element.
18-05-2018 - 01:29 29-03-2017 - 05:59
CVE-2015-8683 4.3
The putcontig8bitCIELab function in tif_getimage.c in LibTIFF 4.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) via a packed TIFF image.
05-01-2018 - 02:30 13-04-2016 - 17:59
CVE-2017-6828 6.8
Heap-based buffer overflow in the readValue function in FileHandle.cpp in audiofile (aka libaudiofile and Audio File Library) 0.3.6 allows remote attackers to have unspecified impact via a crafted WAV file.
04-11-2017 - 01:29 15-03-2017 - 14:59
CVE-2004-0110 7.5
Buffer overflow in the (1) nanohttp or (2) nanoftp modules in XMLSoft Libxml 2 (Libxml2) 2.6.0 through 2.6.5 allow remote attackers to execute arbitrary code via a long URL.
11-10-2017 - 01:29 15-03-2004 - 05:00
CVE-2016-6807 7.5
Custom commands may be executed on Ambari Agent (2.4.x, before 2.4.2) hosts without authorization, leading to unauthorized access to operations that may affect the underlying system. Such operations are invoked by the Ambari Agent process on Ambari A
04-04-2017 - 15:42 28-03-2017 - 20:59
CVE-2017-7274 4.3
The r_pkcs7_parse_cms function in libr/util/r_pkcs7.c in radare2 1.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PE file.
31-03-2017 - 12:31 27-03-2017 - 17:59
CVE-2017-7191 7.5
The netjoin processing in Irssi 1.x before 1.0.2 allows attackers to cause a denial of service (use-after-free) and possibly execute arbitrary code via unspecified vectors.
31-03-2017 - 11:52 27-03-2017 - 17:59
CVE-2017-5237 7.8
Due to a lack of authentication, an unauthenticated user who knows the Eview EV-07S GPS Tracker's phone number can revert the device to a factory default configuration with an SMS command, "RESET!"
31-03-2017 - 01:59 27-03-2017 - 21:59
Back to Top Mark selected
Back to Top