NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
87645 | CVE-2017-10688 | In LibTIFF 4.0.8, there is a assertion abort in the TIFFWriteDirectoryTagCheckedLong8Array function in tif_dirwrite.c. A crafted input will lead to a remote denial of service attack. | 2 | 5 | Medium | 2017-07-18 | 2017-07-04 | View | |
87644 | CVE-2017-10687 | In LibSass 3.4.5, there is a heap-based buffer over-read in the function json_mkstream() in sass_context.cpp. A crafted input will lead to a remote denial of service attack. | 2 | 5 | Medium | 2017-07-18 | 2017-07-05 | View | |
87643 | CVE-2017-10686 | In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple damages. For example, it causes a corrupted double-linked list in detoken(), a double free or corruption in delete_Token(), and an out-of-bounds write in detoken(). It has a high possibility to lead to a remote code execution attack. | 2 | 7.5 | High | 2017-07-18 | 2017-07-17 | View | |
87642 | CVE-2017-10685 | In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack. | 2 | 7.5 | High | 2017-07-18 | 2017-07-03 | View | |
87641 | CVE-2017-10684 | In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack. | 2 | 7.5 | High | 2017-07-18 | 2017-07-03 | View |
Page 144 of 17672, showing 5 records out of 88360 total, starting on record 716, ending on 720