NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
20400 | CVE-2016-4963 | The libxl device-handling in Xen through 4.6.x allows local guest OS users with access to the driver domain to cause a denial of service (management tool confusion) by manipulating information in the backend directories in xenstore. | 2 | 1.9 | Low | 2017-01-19 | 2016-06-10 | View | |
85170 | CVE-2016-5551 | Vulnerability in the Solaris Cluster component of Oracle Sun Systems Products Suite (subcomponent: NAS device addition). The supported version that is affected is 4.3. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Solaris Cluster executes to compromise Solaris Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Solaris Cluster accessible data. CVSS 3.0 Base Score 3.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N). | 2 | 1.9 | Low | 2017-07-18 | 2017-07-10 | View | |
68788 | CVE-2005-3126 | The (1) kantiword (kantiword.sh) and (2) gantiword (gantiword.sh) scripts in antiword 0.35 and earlier allow local users to overwrite arbitrary files via a symlink attack on temporary (a) output and (b) error files. | 2 | 1.9 | Low | 2017-07-18 | 2017-07-10 | View | |
20916 | CVE-2016-5709 | SolarWinds Virtualization Manager 6.3.1 and earlier uses weak encryption to store passwords in /etc/shadow, which allows local users with superuser privileges to obtain user passwords via a brute force attack. | 2 | 1.9 | Low | 2017-01-19 | 2016-11-29 | View | |
20149 | CVE-2016-4527 | ABB PCM600 before 2.7 improperly stores PCM600 authentication credentials, which allows local users to obtain sensitive information via unspecified vectors. | 2 | 1.9 | Low | 2017-01-19 | 2016-06-15 | View |
Page 17234 of 17672, showing 5 records out of 88360 total, starting on record 86166, ending on 86170