NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
83370  CVE-2017-6473  In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file parser crash, triggered by a malformed capture file. This was addressed in wiretap/k12.c by validating the relationships between lengths and offsets.    Medium  2017-03-18  2017-03-14  View
83626  CVE-2016-10251  Integer overflow in the jpc_pi_nextcprl function in jpc_t2cod.c in JasPer before 1.900.20 allows remote attackers to have unspecified impact via a crafted file, which triggers use of an uninitialized value.    6.8  Medium  2017-03-18  2017-03-16  View
18346  CVE-2016-2039  libraries/session.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not properly generate CSRF token values, which allows remote attackers to bypass intended access restrictions by predicting a value.    Medium  2017-01-19  2016-11-28  View
83882  CVE-2014-9840  ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted palm file.    4.3  Medium  2017-03-29  2017-03-24  View
18602  CVE-2016-2375  An exploitable out-of-bounds read exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT contact information sent from the server can result in memory disclosure.    Medium  2017-01-19  2017-01-10  View

Page 14638 of 17672, showing 5 records out of 88360 total, starting on record 73186, ending on 73190

Actions