NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
80632 | CVE-2002-1679 | Cross-site scripting (XSS) vulnerability in Jelsoft vBulletin 2.2.0 allows remote attackers to execute arbitrary script as other users by injecting script into a bulletin board message. | 2 | 4.3 | Medium | 2017-07-18 | 2017-07-10 | View | |
82936 | CVE-2017-0016 | Microsoft Windows 10 Gold, 1511, and 1607; Windows 8.1; Windows RT 8.1; Windows Server 2012 R2, and Windows Server 2016 do not properly handle certain requests in SMBv2 and SMBv3 packets, which allows remote attackers to execute arbitrary code via a crafted SMBv2 or SMBv3 packet to the Server service, aka SMBv2/SMBv3 Null Dereference Denial of Service Vulnerability. | 2 | 7.1 | High | 2017-07-18 | 2017-07-11 | View | |
83704 | CVE-2017-2689 | Siemens RUGGEDCOM ROX I (all versions) allow an authenticated user to bypass access restrictions in the web interface at port 10000/TCP to obtain privileged file system access or change configuration settings. | 2 | 6.5 | Medium | 2017-07-18 | 2017-07-11 | View | |
84472 | CVE-2017-3459 | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.17 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2 | 4 | Medium | 2017-07-18 | 2017-07-10 | View | |
86520 | CVE-2017-9346 | In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit. | 2 | 7.8 | High | 2017-07-18 | 2017-07-07 | View |
Page 17632 of 17672, showing 5 records out of 88360 total, starting on record 88156, ending on 88160