NVD List
| Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 22010 | CVE-2016-8207 | A Directory Traversal vulnerability in CliMonitorReportServlet in the Brocade Network Advisor versions released prior to and including 14.0.2 could allow remote attackers to read arbitrary files including files with sensitive user information. | 2 | 5 | Medium | 2017-02-15 | 2017-02-10 | View | |
| 22266 | CVE-2016-9103 | The v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to obtain sensitive host heap memory information by reading xattribute values before writing to them. | 2 | 2.1 | Low | 2017-01-19 | 2016-12-12 | View | |
| 22522 | CVE-2016-9919 | The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet. | 2 | 7.8 | High | 2017-01-19 | 2016-12-13 | View | |
| 22778 | CVE-2015-0299 | Multiple cross-site scripting (XSS) vulnerabilities in Open Source Point of Sale 2.3.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. | 2 | 4 | Medium | 2017-01-19 | 2015-09-30 | View | |
| 23034 | CVE-2015-0562 | Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory. | 2 | 5 | Medium | 2017-01-19 | 2016-11-28 | View |
Page 15136 of 17672, showing 5 records out of 88360 total, starting on record 75676, ending on 75680