NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
86200 | CVE-2017-9076 | The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890. | 2 | 7.2 | High | 2017-06-03 | 2017-06-01 | View | |
86456 | CVE-2017-2304 | Juniper Networks QFX3500, QFX3600, QFX5100, QFX5200, EX4300 and EX4600 devices running Junos OS 14.1X53 prior to 14.1X53-D40, 15.1X53 prior to 15.1X53-D40, 15.1 prior to 15.1R2, do not pad Ethernet packets with zeros, and thus some packets can contain fragments of system memory or data from previous packets. This issue is also known as 'Etherleak' | 2 | 5 | Medium | 2017-06-17 | 2017-06-12 | View | |
86712 | CVE-2017-9520 | The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file. | 2 | 4.3 | Medium | 2017-06-28 | 2017-06-27 | View | |
86968 | CVE-2017-6691 | A vulnerability in the ConfD CLI of Cisco Elastic Services Controllers could allow an authenticated, remote attacker to access sensitive information on an affected system. More Information: CSCvd29403. Known Affected Releases: 2.3(2). | 2 | 4 | Medium | 2017-06-23 | 2017-06-20 | View | |
87224 | CVE-2016-9984 | IBM Maximo Asset Management 7.5 and 7.6 could allow a remote authenticated attacker to execute arbitrary commands on the system as administrator. IBM X-Force ID: 120276. | 2 | 6.5 | Medium | 2017-06-18 | 2017-06-16 | View |
Page 16898 of 17672, showing 5 records out of 88360 total, starting on record 84486, ending on 84490