CVE List

Id CVE No. Status Description Phase Votes Comments Actions
85492  CVE-2015-8215  Candidate  net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel before 4.0 does not validate attempted changes to the MTU value, which allows context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. NOTE: the scope of CVE-2015-0272 is limited to the NetworkManager product.  Assigned (20151116)  None (candidate not yet proposed)    View
20212  CVE-2006-4108  Candidate  SQL injection vulnerability in Bibliography (biblio.module) 4.6 before revision 1.1.1.1.4.11 and 4.7 before revision 1.13.2.5 for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified vectors.  Assigned (20060814)  None (candidate not yet proposed)    View
85748  CVE-2015-8471  Candidate  ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.  Assigned (20151204)  None (candidate not yet proposed)    View
20468  CVE-2006-4364  Candidate  Multiple heap-based buffer overflows in the POP3 server in Alt-N Technologies MDaemon before 9.0.6 allow remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via long strings that contain "@" characters in the (1) USER and (2) APOP commands.  Assigned (20060825)  None (candidate not yet proposed)    View
86004  CVE-2015-8727  Candidate  The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.  Assigned (20160103)  None (candidate not yet proposed)    View

Page 20018 of 20943, showing 5 records out of 104715 total, starting on record 100086, ending on 100090

Actions