NVD List
| Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 18739 | CVE-2016-2532 | The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet. | 2 | 4.3 | Medium | 2017-01-19 | 2016-12-02 | View | |
| 18740 | CVE-2016-2533 | Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file. | 2 | 4.3 | Medium | 2017-01-19 | 2016-10-14 | View | |
| 18741 | CVE-2016-2536 | Multiple use-after-free vulnerabilities in SAP 3D Visual Enterprise Viewer allow remote attackers to execute arbitrary code via a crafted SketchUp document. NOTE: the primary affected product may be SketchUp. | 2 | 6.8 | Medium | 2017-01-19 | 2016-05-19 | View | |
| 18742 | CVE-2016-2537 | The is-my-json-valid package before 2.12.4 for Node.js has an incorrect exports["utc-millisec"] regular expression, which allows remote attackers to cause a denial of service (blocked event loop) via a crafted string. | 2 | 5 | Medium | 2017-01-19 | 2016-02-29 | View | |
| 18743 | CVE-2016-2538 | Multiple integer overflows in the USB Net device emulator (hw/usb/dev-network.c) in QEMU before 2.5.1 allow local guest OS administrators to cause a denial of service (QEMU process crash) or obtain sensitive host memory information via a remote NDIS control message packet that is mishandled in the (1) rndis_query_response, (2) rndis_set_response, or (3) usb_net_handle_dataout function. | 2 | 3.6 | Low | 2017-01-19 | 2016-11-28 | View |
Page 15659 of 17672, showing 5 records out of 88360 total, starting on record 78291, ending on 78295