NVD List
| Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 38054 | CVE-2013-1920 | Xen 4.2.x, 4.1.x, and earlier, when the hypervisor is running "under memory pressure" and the Xen Security Module (XSM) is enabled, uses the wrong ordering of operations when extending the per-domain event channel tracking table, which causes a use-after-free and allows local guest kernels to inject arbitrary events and gain privileges via unspecified vectors. | 2 | 4.4 | Medium | 2017-01-18 | 2014-04-19 | View | |
| 38310 | CVE-2013-2219 | The Red Hat Directory Server before 8.2.11-13 and 389 Directory Server do not properly restrict access to entity attributes, which allows remote authenticated users to obtain sensitive information via a search query for the attribute. | 2 | 4 | Medium | 2017-01-18 | 2013-07-31 | View | |
| 39078 | CVE-2013-3241 | export.php (aka the export script) in phpMyAdmin 4.x before 4.0.0-rc3 overwrites global variables on the basis of the contents of the POST superglobal array, which allows remote authenticated users to inject values via a crafted request. | 2 | 4 | Medium | 2017-01-18 | 2013-11-18 | View | |
| 39334 | CVE-2013-3558 | The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet. | 2 | 5 | Medium | 2017-01-18 | 2015-12-01 | View | |
| 39846 | CVE-2013-4198 | mail_password.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to bypass the prohibition on password changes via the forgotten password email functionality. | 2 | 4 | Medium | 2017-01-18 | 2014-03-11 | View |
Page 14513 of 17672, showing 5 records out of 88360 total, starting on record 72561, ending on 72565