NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
35832 | CVE-2014-9003 | Cross-site request forgery (CSRF) vulnerability in Lantronix xPrintServer allows remote attackers to hijack the authentication of administrators for requests that modify configuration, as demonstrated by executing arbitrary commands using the c parameter in the rpc action. | 2 | 6.8 | Medium | 2017-01-19 | 2014-11-20 | View | |
36856 | CVE-2013-0531 | The SSL implementation in IBM Security AppScan Enterprise before 8.7.0.1 enables cipher suites with weak encryption algorithms, which makes it easier for remote attackers to obtain sensitive information by sniffing the network. | 2 | 5 | Medium | 2017-01-18 | 2013-09-18 | View | |
38136 | CVE-2013-2020 | Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read. | 2 | 5 | Medium | 2017-01-18 | 2015-09-28 | View | |
38648 | CVE-2013-2706 | Cross-site request forgery (CSRF) vulnerability in the Stream Video Player plugin 1.4.0 for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors. | 2 | 6.8 | Medium | 2017-01-18 | 2014-04-14 | View | |
38904 | CVE-2013-3028 | Multiple buffer overflows in mqm programs in IBM WebSphere MQ 7.0.x before 7.0.1.11, 7.1.x before 7.1.0.3, and 7.5.x before 7.5.0.2 on non-Windows platforms allow local users to gain privileges via unspecified vectors. | 2 | 4.6 | Medium | 2017-01-18 | 2013-07-03 | View |
Page 17416 of 17672, showing 5 records out of 88360 total, starting on record 87076, ending on 87080