NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
87745 | CVE-2017-10967 | In FineCMS before 2017-07-06, applicationcorecontrollerconfig.php allows XSS in the (1) key_name, (2) key_value, and (3) meaning parameters. | 2 | 4.3 | Medium | 2017-07-18 | 2017-07-13 | View | |
87744 | CVE-2017-10966 | An issue was discovered in Irssi before 1.0.4. While updating the internal nick list, Irssi could incorrectly use the GHashTable interface and free the nick while updating it. This would then result in use-after-free conditions on each access of the hash table. | 2 | 7.5 | High | 2017-07-18 | 2017-07-13 | View | |
87743 | CVE-2017-10965 | An issue was discovered in Irssi before 1.0.4. When receiving messages with invalid time stamps, Irssi would try to dereference a NULL pointer. | 2 | 7.5 | High | 2017-07-18 | 2017-07-13 | View | |
87742 | CVE-2017-1096 | IBM Jazz Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120656. | 2 | 3.5 | Low | 2017-07-18 | 2017-07-14 | View | |
87741 | CVE-2017-10929 | The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a read overflow in the grub_disk_read_small_real function in kern/disk.c in GNU GRUB 2.02. | 2017-07-18 | 2017-07-05 | View |
Page 124 of 17672, showing 5 records out of 88360 total, starting on record 616, ending on 620