NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
87802 | CVE-2017-11165 | dataTaker DT80 dEX 1.50.012 allows remote attackers to obtain sensitive credential and configuration information via a direct request for the /services/getFile.cmd?userfile=config.xml URI. | 2 | 5 | Medium | 2017-07-18 | 2017-07-17 | View | |
88058 | CVE-2017-6733 | A vulnerability in the web-based application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvd87482. Known Affected Releases: 2.1(102.101) 2.2(0.283) 2.3(0.151). | 2 | 4.3 | Medium | 2017-07-18 | 2017-07-16 | View | |
22778 | CVE-2015-0299 | Multiple cross-site scripting (XSS) vulnerabilities in Open Source Point of Sale 2.3.1 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. | 2 | 4 | Medium | 2017-01-19 | 2015-09-30 | View | |
23034 | CVE-2015-0562 | Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory. | 2 | 5 | Medium | 2017-01-19 | 2016-11-28 | View | |
23546 | CVE-2015-1164 | Open redirect vulnerability in the serve-static plugin before 1.7.2 for Node.js, when mounted at the root, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a // (slash slash) followed by a domain in the PATH_INFO to the default URI. | 2 | 4.3 | Medium | 2017-01-19 | 2015-01-23 | View |
Page 17481 of 17672, showing 5 records out of 88360 total, starting on record 87401, ending on 87405