NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
14572 | CVE-2010-3154 | Untrusted search path vulnerability in Adobe Extension Manager CS5 5.0.298 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .mxi or .mxp file. | 2 | 9.3 | High | 2017-01-18 | 2010-08-30 | View | |
18156 | CVE-2016-1808 | The Disk Images subsystem in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. | 2 | 9.3 | High | 2017-01-19 | 2016-11-30 | View | |
19180 | CVE-2016-3364 | Microsoft Visio 2016 allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." | 2 | 9.3 | High | 2017-01-19 | 2016-11-28 | View | |
87532 | CVE-2017-0703 | A elevation of privilege vulnerability in the Android system ui. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-33123882. | 2 | 9.3 | High | 2017-07-18 | 2017-07-12 | View | |
27628 | CVE-2015-6789 | Race condition in the MutationObserver implementation in Blink, as used in Google Chrome before 47.0.2526.80, allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact by leveraging unanticipated object deletion. | 2 | 9.3 | High | 2017-01-19 | 2016-12-07 | View |
Page 17572 of 17672, showing 5 records out of 88360 total, starting on record 87856, ending on 87860