NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
85888 | CVE-2017-2817 | A stack buffer overflow vulnerability exists in the ISO parsing functionality of Power Software Ltd PowerISO 6.8. A specially crafted ISO file can cause a vulnerability resulting in potential code execution. An attacker can send a specific ISO file to trigger this vulnerability. | 2 | 6.8 | Medium | 2017-06-03 | 2017-06-01 | View | |
85890 | CVE-2017-2823 | A use-after-free vulnerability exists in the .ISO parsing functionality of PowerISO 6.8. A specially crafted .ISO file can cause a vulnerability resulting in potential code execution. An attacker can send a specific .ISO file to trigger this vulnerability. | 2 | 6.8 | Medium | 2017-06-03 | 2017-06-01 | View | |
84873 | CVE-2017-7583 | ILIAS before 5.2.3 has XSS via SVG documents. | 2 | 4.3 | Medium | 2017-06-03 | 2017-06-01 | View | |
86159 | CVE-2017-9032 | Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allow remote attackers to inject arbitrary web script or HTML via the (1) T1 or (2) tmLastConfigFileModifiedDate parameter to log_management.cgi. | 2 | 4.3 | Medium | 2017-06-03 | 2017-06-01 | View | |
86160 | CVE-2017-9033 | Cross-site request forgery (CSRF) vulnerability in Trend Micro ServerProtect for Linux 3.0 before CP 1531 allows remote attackers to hijack the authentication of users for requests to start an update from an arbitrary source via a crafted request to SProtectLinux/scanoption_set.cgi, related to the lack of anti-CSRF tokens. | 2 | 6.8 | Medium | 2017-06-03 | 2017-06-01 | View |
Page 1548 of 17672, showing 5 records out of 88360 total, starting on record 7736, ending on 7740