Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9428 6.8
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Heap-based buffer overflow in the addMultirowsForm function in w3m allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a craft
15-10-2024 - 19:35 12-12-2016 - 02:59
CVE-2016-9443 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9426 6.8
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Integer overflow vulnerability in the renderTable function in w3m allows remote attackers to cause a denial of service (OOM) and possibly execute arbitrary code due to bdwgc's
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9631 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9623 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9423 6.8
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Heap-based buffer overflow in w3m allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9625 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. Infinite recursion vulnerability in w3m allows remote attackers to cause a denial of service via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9429 6.8
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Buffer overflow in the formUpdateBuffer function in w3m allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTML pag
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9425 6.8
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Heap-based buffer overflow in the addMultirowsForm function in w3m allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a craft
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9424 6.8
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m doesn't properly validate the value of tag attribute, which allows remote attackers to cause a denial of service (heap buffer overflow crash) and possibly execute arbitrar
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9439 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Infinite recursion vulnerability in w3m allows remote attackers to cause a denial of service via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9438 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9431 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. Infinite recursion vulnerability in w3m allows remote attackers to cause a denial of service via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9626 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. Infinite recursion vulnerability in w3m allows remote attackers to cause a denial of service via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9622 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9430 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9432 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (memory corruption, segmentation fault, and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9627 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (heap buffer overflow and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9442 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause memory corruption in certain conditions via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9433 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (out-of-bounds array access) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9629 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9624 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9441 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9437 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) and possibly memory corruption via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9434 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9422 6.8
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. The feed_table_tag function in w3m doesn't properly validate the value of table span, which allows remote attackers to cause a denial of service (stack and/or heap buffer over
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9633 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (infinite loop and resource consumption) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9630 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (global buffer overflow and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9628 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9632 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-33. w3m allows remote attackers to cause a denial of service (global buffer overflow and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
CVE-2016-9440 4.3
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted HTML page.
29-12-2023 - 18:38 12-12-2016 - 02:59
Back to Top Mark selected
Back to Top