NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
85503 | CVE-2017-8060 | Acceptance of invalid/self-signed TLS certificates in Panda Mobile Security 1.1 for iOS allows a man-in-the-middle and/or physically proximate attacker to silently intercept information sent during the login API call. | 2 | 4.3 | Medium | 2017-05-27 | 2017-05-16 | View | |
20223 | CVE-2016-4611 | WebKit in Apple iOS before 10, Safari before 10, and tvOS before 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-4730, CVE-2016-4733, CVE-2016-4734, and CVE-2016-4735. | 2 | 6.8 | Medium | 2017-01-19 | 2016-11-28 | View | |
86015 | CVE-2017-7338 | A password management vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to carry out information disclosure via the FortiAnalyzer Management View. | 2 | 5 | Medium | 2017-06-03 | 2017-05-31 | View | |
86271 | CVE-2017-9182 | libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11. | 2 | 5 | Medium | 2017-06-03 | 2017-05-29 | View | |
86527 | CVE-2017-9353 | In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address. | 2 | 5 | Medium | 2017-07-18 | 2017-07-07 | View |
Page 17652 of 17672, showing 5 records out of 88360 total, starting on record 88256, ending on 88260