NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
85170 | CVE-2016-5551 | Vulnerability in the Solaris Cluster component of Oracle Sun Systems Products Suite (subcomponent: NAS device addition). The supported version that is affected is 4.3. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Solaris Cluster executes to compromise Solaris Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Solaris Cluster accessible data. CVSS 3.0 Base Score 3.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N). | 2 | 1.9 | Low | 2017-07-18 | 2017-07-10 | View | |
85426 | CVE-2017-2155 | Buffer overflow in Hoozin Viewer 2, 3, 4.1.5.15 and earlier, 5.1.2.13 and earlier, and 6.0.3.09 and earlier allows remote attackers to execute arbitrary code via specially crafted webpage. | 2 | 6.8 | Medium | 2017-05-07 | 2017-05-05 | View | |
85682 | CVE-2017-0229 | A remote code execution vulnerability exists in Microsoft Edge in the way JavaScript engines render when handling objects in memory, aka Scripting Engine Memory Corruption Vulnerability. This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235, CVE-2017-0236, and CVE-2017-0238. | 2 | 7.6 | High | 2017-05-27 | 2017-05-23 | View | |
85938 | CVE-2017-5891 | ASUS RT-AC* and RT-N* devices with firmware before 3.0.0.4.380.7378 have Login Page CSRF and Save Settings CSRF. | 2 | 6.8 | Medium | 2017-05-27 | 2017-05-16 | View | |
86194 | CVE-2017-9070 | In MODX Revolution before 2.5.7, a user with resource edit permissions can inject an XSS payload into the title of any post via the pagetitle parameter to connectors/index.php. | 2 | 3.5 | Low | 2017-06-03 | 2017-05-30 | View |
Page 16850 of 17672, showing 5 records out of 88360 total, starting on record 84246, ending on 84250