CVE List

Id CVE No. Status Description Phase Votes Comments Actions
63511  CVE-2013-3564  Candidate  ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.  Assigned (20130521)  None (candidate not yet proposed)    View
63767  CVE-2013-3820  Candidate  Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect availability via unknown vectors related to Business Interlink.  Assigned (20130603)  None (candidate not yet proposed)    View
64023  CVE-2013-4076  Candidate  Buffer overflow in the dissect_iphc_crtp_fh function in epan/dissectors/packet-ppp.c in the PPP dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (application crash) via a crafted packet.  Assigned (20130609)  None (candidate not yet proposed)    View
64279  CVE-2013-4332  Candidate  Multiple integer overflows in malloc/malloc.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allow context-dependent attackers to cause a denial of service (heap corruption) via a large value to the (1) pvalloc, (2) valloc, (3) posix_memalign, (4) memalign, or (5) aligned_alloc functions.  Assigned (20130612)  None (candidate not yet proposed)    View
64535  CVE-2013-4588  Candidate  Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 2.6.33, when CONFIG_IP_VS is used, allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability for (1) a getsockopt system call, related to the do_ip_vs_get_ctl function, or (2) a setsockopt system call, related to the do_ip_vs_set_ctl function.  Assigned (20130612)  None (candidate not yet proposed)    View

Page 1884 of 20943, showing 5 records out of 104715 total, starting on record 9416, ending on 9420

Actions