Max CVSS 7.5 Min CVSS 1.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-8610 5.0
A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL ser
26-01-2024 - 17:44 13-11-2017 - 22:29
CVE-2016-10165 5.8
The Type_MLU_Read function in cmstypes.c in Little CMS (aka lcms2) allows remote attackers to obtain sensitive information or cause a denial of service via an image with a crafted ICC profile, which triggers an out-of-bounds heap read.
10-01-2024 - 18:26 03-02-2017 - 19:59
CVE-2016-10164 7.5
Multiple integer overflows in libXpm before 3.5.12, when a program requests parsing XPM extensions on a 64-bit platform, allow remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via (1) the number of extensi
17-10-2023 - 15:55 01-02-2017 - 15:59
CVE-2016-7056 2.1
A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.
12-02-2023 - 23:25 10-09-2018 - 16:29
CVE-2016-6664 6.9
mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5
24-01-2023 - 16:09 13-12-2016 - 21:59
CVE-2017-3243 3.5
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Charsets). Supported versions that are affected are 5.5.53 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via mult
27-10-2022 - 16:03 27-01-2017 - 22:59
CVE-2017-3317 1.5
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Logging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged att
29-09-2022 - 16:45 27-01-2017 - 22:59
CVE-2017-3318 1.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Error Handling). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high
29-09-2022 - 16:44 27-01-2017 - 22:59
CVE-2017-3731 5.0
If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can
16-08-2022 - 13:16 04-05-2017 - 19:29
CVE-2017-3291 3.5
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high priv
04-08-2022 - 19:59 27-01-2017 - 22:59
CVE-2017-3312 3.5
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows low privi
04-08-2022 - 19:45 27-01-2017 - 22:59
CVE-2017-3257 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.6.34 and earlier5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network ac
01-08-2022 - 15:24 27-01-2017 - 22:59
CVE-2017-3258 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privileged at
01-08-2022 - 15:23 27-01-2017 - 22:59
CVE-2017-3265 4.9
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high priv
01-08-2022 - 15:17 27-01-2017 - 22:59
CVE-2017-3238 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privile
21-07-2022 - 15:09 27-01-2017 - 22:59
CVE-2017-3244 4.0
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privileged at
21-07-2022 - 15:07 27-01-2017 - 22:59
CVE-2017-5611 7.5
SQL injection vulnerability in wp-includes/class-wp-query.php in WP_Query in WordPress before 4.7.2 allows remote attackers to execute arbitrary SQL commands by leveraging the presence of an affected plugin or theme that mishandles a crafted post typ
30-01-2021 - 02:37 30-01-2017 - 04:59
CVE-2017-5013 4.3
Google Chrome prior to 56.0.2924.76 for Linux incorrectly handled new tab page navigations in non-selected tabs, which allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
03-10-2019 - 00:03 17-02-2017 - 07:59
CVE-2017-5386 7.5
WebExtension scripts can use the "data:" protocol to affect pages loaded by other web extensions using this protocol, leading to potential data disclosure or privilege escalation in affected extensions. This vulnerability affects Firefox ESR < 45.7 a
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2017-5390 7.5
The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. This vulnerability affects Thunderbird < 45.7, Firefox ESR
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2017-5491 5.0
wp-mail.php in WordPress before 4.7.1 might allow remote attackers to bypass intended posting restrictions via a spoofed mail server with the mail.example.com name.
03-10-2019 - 00:03 15-01-2017 - 02:59
CVE-2017-5026 4.3
Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to prevent alerts from being displayed by swapped out frames, which allowed a remote attacker to show alerts on a page they don't control via a crafted HTML page.
03-10-2019 - 00:03 17-02-2017 - 07:59
CVE-2017-5493 5.0
wp-includes/ms-functions.php in the Multisite WordPress API in WordPress before 4.7.1 does not properly choose random numbers for keys, which makes it easier for remote attackers to bypass intended access restrictions via a crafted (1) site signup or
03-10-2019 - 00:03 15-01-2017 - 02:59
CVE-2017-5016 4.3
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to prevent certain UI elements from being displayed by non-visible pages, which allowed a remote attacker to show certain UI elements on a p
03-10-2019 - 00:03 17-02-2017 - 07:59
CVE-2017-5022 4.3
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to properly enforce unsafe-inline content security policy, which allowed a remote attacker to bypass content security policy via a crafted H
03-10-2019 - 00:03 17-02-2017 - 07:59
CVE-2017-5015 4.3
Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled Unicode glyphs, which allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.
03-10-2019 - 00:03 17-02-2017 - 07:59
CVE-2017-5204 7.5
The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print().
19-03-2019 - 18:46 28-01-2017 - 01:59
CVE-2017-5202 7.5
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().
19-03-2019 - 15:28 28-01-2017 - 01:59
CVE-2017-5205 7.5
The ISAKMP parser in tcpdump before 4.9.0 has a buffer overflow in print-isakmp.c:ikev2_e_print().
19-03-2019 - 15:22 28-01-2017 - 01:59
CVE-2017-5610 5.0
wp-admin/includes/class-wp-press-this.php in Press This in WordPress before 4.7.2 does not properly restrict visibility of a taxonomy-assignment user interface, which allows remote attackers to bypass intended access restrictions by reading terms.
19-03-2019 - 14:37 30-01-2017 - 04:59
CVE-2017-5203 7.5
The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print().
19-03-2019 - 13:41 28-01-2017 - 01:59
CVE-2017-5612 4.3
Cross-site scripting (XSS) vulnerability in wp-admin/includes/class-wp-posts-list-table.php in the posts list table in WordPress before 4.7.2 allows remote attackers to inject arbitrary web script or HTML via a crafted excerpt.
19-03-2019 - 12:27 30-01-2017 - 04:59
CVE-2017-5396 7.5
A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
02-08-2018 - 19:54 11-06-2018 - 21:29
CVE-2017-5380 7.5
A potential use-after-free found through fuzzing during DOM manipulation of SVG content. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
02-08-2018 - 19:44 11-06-2018 - 21:29
CVE-2017-5383 5.0
URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and
02-08-2018 - 19:44 11-06-2018 - 21:29
CVE-2017-5378 5.0
Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an object's address can be discovered through hash codes, and also allows for data leakage of an object's content using these hash codes. This vulnerab
02-08-2018 - 19:43 11-06-2018 - 21:29
CVE-2017-5376 7.5
Use-after-free while manipulating XSL in XSLT documents. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
02-08-2018 - 19:37 11-06-2018 - 21:29
CVE-2017-5375 7.5
JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
02-08-2018 - 19:35 11-06-2018 - 21:29
CVE-2017-5373 7.5
Memory safety bugs were reported in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affe
02-08-2018 - 19:34 11-06-2018 - 21:29
CVE-2016-10168 6.8
Integer overflow in gd_io.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors involving the number of horizontal and vertical chunks in an image.
04-05-2018 - 01:29 15-03-2017 - 15:59
CVE-2016-10167 4.3
The gdImageCreateFromGd2Ctx function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to cause a denial of service (application crash) via a crafted image file.
04-05-2018 - 01:29 15-03-2017 - 15:59
CVE-2017-5482 7.5
The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2016-8575.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5024 4.3
FFmpeg in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to perform proper bounds checking, which allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2017-5023 4.3
Type confusion in Histogram in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to potentially exploit a near null dereference via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2017-5011 4.3
Google Chrome prior to 56.0.2924.76 for Windows insufficiently sanitized DevTools URLs, which allowed a remote attacker who convinced a user to install a malicious extension to read filesystem contents via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2017-5021 4.3
A use after free in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2017-5486 7.5
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5341 7.5
The OTV parser in tcpdump before 4.9.0 has a buffer overflow in print-otv.c:otv_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5012 6.8
A heap buffer overflow in V8 in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2017-5484 7.5
The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:sig_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5485 7.5
The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in addrtoname.c:lookup_nsap().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5007 4.3
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled the sequence of events when closing a page, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a cr
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2017-5006 4.3
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled object owner relationships, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2017-5025 4.3
FFmpeg in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to perform proper bounds checking, which allowed a remote attacker to potentially exploit heap corruption via a crafted video file.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2016-7984 7.5
The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7974 7.5
The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7926 7.5
The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in print-ether.c:ethertype_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7932 7.5
The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5342 7.5
In tcpdump before 4.9.0, a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5010 4.3
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, resolved promises in an inappropriate context, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2016-7985 7.5
The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in print-calm-fast.c:calm_fast_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7983 7.5
The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5018 4.3
Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, had an insufficiently strict content security policy on the Chrome app launcher page, which allowed a remote attacker to inject scripts or HTML into a privi
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2016-7933 7.5
The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-8574 7.5
The FRF.15 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:frf15_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5019 6.8
A use after free in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2017-5014 6.8
Heap buffer overflow during image processing in Skia in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2016-7992 7.5
The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7927 7.5
The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in print-802_11.c:ieee802_11_radio_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7923 7.5
The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5483 7.5
The SNMP parser in tcpdump before 4.9.0 has a buffer overflow in print-snmp.c:asn1_parse().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5017 4.3
Interactions with the OS in Google Chrome prior to 56.0.2924.76 for Mac insufficiently cleared video memory, which allowed a remote attacker to possibly extract image fragments on systems with GeForce 8600M graphics chips via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2016-7993 7.5
A bug in util-print.c:relts_print() in tcpdump before 4.9.0 could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM).
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7939 7.5
The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7973 7.5
The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7937 7.5
The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5020 4.3
Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to require a user gesture for powerful download operations, which allowed a remote attacker who convinced a user to install a malicious extension to
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2016-7940 7.5
The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2017-5008 4.3
Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, allowed attacker controlled JavaScript to be run during the invocation of a private script method, which allowed a remote attacker to inject arbitr
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2017-5009 6.8
WebRTC in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to perform proper bounds checking, which allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
05-01-2018 - 02:31 17-02-2017 - 07:59
CVE-2016-7935 7.5
The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7929 7.5
The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:juniper_parse_header().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7924 7.5
The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7922 7.5
The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7938 7.5
The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_frame().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7928 7.5
The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in print-ipcomp.c:ipcomp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7930 7.5
The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7986 7.5
The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in print-geonet.c, multiple functions.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7934 7.5
The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-8575 7.5
The Q.933 parser in tcpdump before 4.9.0 has a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2017-5482.
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7936 7.5
The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7925 7.5
The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7931 7.5
The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-7975 7.5
The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print().
05-01-2018 - 02:31 28-01-2017 - 01:59
CVE-2016-10173 5.0
Directory traversal vulnerability in the minitar before 0.6 and archive-tar-minitar 0.5.2 gems for Ruby allows remote attackers to write to arbitrary files via a .. (dot dot) in a TAR archive entry.
09-12-2017 - 02:29 01-02-2017 - 15:59
CVE-2017-5488 4.3
Multiple cross-site scripting (XSS) vulnerabilities in wp-admin/update-core.php in WordPress before 4.7.1 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) version header of a plugin.
04-11-2017 - 01:29 15-01-2017 - 02:59
CVE-2017-5492 6.8
Cross-site request forgery (CSRF) vulnerability in the widget-editing accessibility-mode feature in WordPress before 4.7.1 allows remote attackers to hijack the authentication of unspecified victims for requests that perform a widgets-access action,
04-11-2017 - 01:29 15-01-2017 - 02:59
CVE-2017-5490 4.3
Cross-site scripting (XSS) vulnerability in the theme-name fallback functionality in wp-includes/class-wp-theme.php in WordPress before 4.7.1 allows remote attackers to inject arbitrary web script or HTML via a crafted directory name of a theme, rela
04-11-2017 - 01:29 15-01-2017 - 02:59
CVE-2017-5489 6.8
Cross-site request forgery (CSRF) vulnerability in WordPress before 4.7.1 allows remote attackers to hijack the authentication of unspecified victims via vectors involving a Flash file upload.
04-11-2017 - 01:29 15-01-2017 - 02:59
CVE-2016-6912 7.5
Double free vulnerability in the gdImageWebPtr function in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via large width and height values.
04-11-2017 - 01:29 26-01-2017 - 15:59
CVE-2016-6906 4.3
The read_image_tga function in gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file, related to the decompression buffer.
04-11-2017 - 01:29 15-03-2017 - 14:59
CVE-2016-9317 7.1
The gdImageCreate function in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to cause a denial of service (system hang) via an oversized image.
04-11-2017 - 01:29 26-01-2017 - 15:59
CVE-2016-10166 7.5
Integer underflow in the _gdContributionsAlloc function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors related to decrementing the u variable.
04-11-2017 - 01:29 15-03-2017 - 15:59
CVE-1999-0997 7.5
wu-ftp with FTP conversion enabled allows an attacker to execute commands via a malformed file name that is interpreted as an argument to the program that does the conversion, e.g. tar or uncompress.
05-09-2008 - 20:18 20-12-1999 - 05:00
Back to Top Mark selected
Back to Top