NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
87297 | CVE-2017-6045 | An Information Exposure issue was discovered in Trihedral VTScada Versions prior to 11.2.26. Some files are exposed within the web server application to unauthenticated users. These files may contain sensitive configuration information. | 2 | 5 | Medium | 2017-06-28 | 2017-06-27 | View | |
87299 | CVE-2017-6053 | A Cross-Site Scripting issue was discovered in Trihedral VTScada Versions prior to 11.2.26. A cross-site scripting vulnerability may allow JavaScript code supplied by the attacker to execute within the user's browser. | 2 | 4.3 | Medium | 2017-06-28 | 2017-06-27 | View | |
87328 | CVE-2017-9761 | The find_eoq function in libr/core/cmd.c in radare2 1.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file. | 2 | 4.3 | Medium | 2017-06-28 | 2017-06-27 | View | |
87329 | CVE-2017-9762 | The cmd_info function in libr/core/cmd_info.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted binary file. | 2 | 4.3 | Medium | 2017-06-28 | 2017-06-27 | View | |
87331 | CVE-2017-9766 | In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn-io.c. | 2 | 5 | Medium | 2017-06-28 | 2017-06-27 | View |
Page 16270 of 17672, showing 5 records out of 88360 total, starting on record 81346, ending on 81350