NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
87328  CVE-2017-9761  The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.    4.3  Medium  2017-06-28  2017-06-27  View
87329  CVE-2017-9762  The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file.    4.3  Medium  2017-06-28  2017-06-27  View
87331  CVE-2017-9766  In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn-io.c.    Medium  2017-06-28  2017-06-27  View
87078  CVE-2017-8550  A remote code execution vulnerability exists in Skype for Business when the software fails to sanitize specially crafted content, aka Skype for Business Remote Code Execution Vulnerability.    8.5  High  2017-06-28  2017-06-27  View
87340  CVE-2017-9782  JasPer 2.0.12 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted image, related to the jp2_decode function in libjasper/jp2/jp2_dec.c.    4.3  Medium  2017-06-28  2017-06-27  View

Page 1390 of 17672, showing 5 records out of 88360 total, starting on record 6946, ending on 6950

Actions