NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
39984 | CVE-2013-4370 | The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free. | 2 | 4.6 | Medium | 2017-01-18 | 2017-01-06 | View | |
40496 | CVE-2013-5029 | phpMyAdmin 3.5.x and 4.0.x before 4.0.5 allows remote attackers to bypass the clickjacking protection mechanism via certain vectors related to Header.class.php. | 2 | 4.3 | Medium | 2017-01-18 | 2013-10-07 | View | |
40752 | CVE-2013-5463 | The WinCollect agent in IBM Security QRadar SIEM before 7.1.1.569824 allows remote attackers to bypass intended access restrictions by injecting a (1) DLL or (2) configuration file. | 2 | 4.3 | Medium | 2017-01-18 | 2014-03-05 | View | |
41008 | CVE-2013-5778 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D. | 2 | 5 | Medium | 2017-01-18 | 2014-10-04 | View | |
41264 | CVE-2013-6122 | goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly synchronize updates to a global variable, which allows local users to bypass intended access restrictions or cause a denial of service (memory corruption) via crafted arguments to the procfs write handler. | 2 | 6.9 | Medium | 2017-01-18 | 2013-11-13 | View |
Page 1754 of 17672, showing 5 records out of 88360 total, starting on record 8766, ending on 8770