NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
19776 | CVE-2016-4073 | Multiple integer overflows in the mbfl_strcut function in ext/mbstring/libmbfl/mbfl/mbfilter.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted mb_strcut call. | 2 | 7.5 | High | 2017-01-19 | 2016-12-02 | View | |
19777 | CVE-2016-4074 | The jv_dump_term function in jq 1.5 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted JSON file. | 2 | 7.8 | High | 2017-01-19 | 2016-05-09 | View | |
85144 | CVE-2016-4075 | Opera Mini 13 and Opera Stable 36 allow remote attackers to spoof the displayed URL via a crafted HTML document, related to the about:blank URL. | 2 | 5.8 | Medium | 2017-04-27 | 2017-04-26 | View | |
19778 | CVE-2016-4076 | epan/dissectors/packet-ncp2222.inc in the NCP dissector in Wireshark 2.0.x before 2.0.3 does not properly initialize memory for search patterns, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. | 2 | 4.3 | Medium | 2017-01-19 | 2016-12-02 | View | |
19779 | CVE-2016-4077 | epan/reassemble.c in TShark in Wireshark 2.0.x before 2.0.3 relies on incorrect special-case handling of truncated Tvb data structures, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet. | 2 | 4.3 | Medium | 2017-01-19 | 2016-12-02 | View |
Page 15886 of 17672, showing 5 records out of 88360 total, starting on record 79426, ending on 79430