CVE List
Id | CVE No. | Status | Description | Phase | Votes | Comments | Actions |
---|---|---|---|---|---|---|---|
23830 | CVE-2007-0473 | Candidate | The writeFile function in core/smb4kfileio.cpp in Smb4K before 0.8.0 does not preserve /etc/sudoers permissions across modifications, which allows local users to obtain sensitive information (/etc/sudoers contents) by reading this file. | Assigned (20070124) | None (candidate not yet proposed) | View | |
89366 | CVE-2016-2547 | Candidate | sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking approach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call. | Assigned (20160223) | None (candidate not yet proposed) | View | |
24086 | CVE-2007-0729 | Candidate | Apple File Protocol (AFP) Client in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment before executing commands, which allows local users to gain privileges by setting unspecified environment variables. | Assigned (20070205) | None (candidate not yet proposed) | View | |
89622 | CVE-2016-2803 | Candidate | Cross-site scripting (XSS) vulnerability in the dependency graphs in Bugzilla 2.16rc1 through 4.4.11, and 4.5.1 through 5.0.2 allows remote attackers to inject arbitrary web script or HTML. | Assigned (20160301) | None (candidate not yet proposed) | View | |
24342 | CVE-2007-0985 | Candidate | SQL injection vulnerability in nickpage.php in phpCC 4.2 beta and earlier allows remote attackers to execute arbitrary SQL commands via the npid parameter in a sign_gb action. | Assigned (20070216) | None (candidate not yet proposed) | View |
Page 1764 of 20943, showing 5 records out of 104715 total, starting on record 8816, ending on 8820