NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
84480 | CVE-2017-3468 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption). Supported versions that are affected are 5.7.17 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N). | 2 | 3.5 | Low | 2017-07-18 | 2017-07-10 | View | |
86528 | CVE-2017-9354 | In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector could crash. This was addressed in epan/dissectors/packet-rgmp.c by validating an IPv4 address. | 2 | 5 | Medium | 2017-07-18 | 2017-07-07 | View | |
87040 | CVE-2017-8493 | Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to set variables that are either read-only or require authentication when Windows fails to enforce case sensitivity for certain variable checks, aka Windows Security Feature Bypass Vulnerability. | 2 | 2.1 | Low | 2017-07-18 | 2017-07-07 | View | |
87552 | CVE-2017-1000012 | MySQL Dumper version 1.24 is vulnerable to stored XSS when displaying the data in the database to the user | 2017-07-18 | 2017-07-17 | View | ||||
87808 | CVE-2017-11174 | In install/page_dbsettings.php in the Core distribution of XOOPS 2.5.8.1, unfiltered data passed to CREATE and ALTER SQL queries caused SQL Injection in the database settings page, related to use of GBK in CHARACTER SET and COLLATE clauses. | 2017-07-18 | 2017-07-12 | View |
Page 16293 of 17672, showing 5 records out of 88360 total, starting on record 81461, ending on 81465