NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
84442  CVE-2017-3237  Vulnerability in the Automatic Service Request (ASR) component of Oracle Support Tools (subcomponent: ASR Manager). The supported version that is affected is Prior to 5.7. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Automatic Service Request (ASR) executes to compromise Automatic Service Request (ASR). Successful attacks of this vulnerability can result in takeover of Automatic Service Request (ASR). CVSS 3.0 Base Score 7.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).    7.2  High  2017-05-07  2017-05-04  View
84698  CVE-2017-5659  Apache Traffic Server before 6.2.1 generates a coredump when there is a mismatch between content length and chunked encoding.    Medium  2017-07-18  2017-07-10  View
84954  CVE-2017-7854  The consume_init_expr function in wasm.c in radare2 1.3.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Web Assembly file.    4.3  Medium  2017-04-27  2017-04-20  View
85466  CVE-2017-6520  The Multicast DNS (mDNS) responder used in BOSE Soundtouch 30 inadvertently responds to IPv4 unicast queries with source addresses that are not link-local, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive information via port-5353 UDP packets.    6.4  Medium  2017-05-27  2017-05-16  View
85722  CVE-2017-0278  The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it handles certain requests, aka Windows SMB Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2017-0272, CVE-2017-0277, and CVE-2017-0279.    6.8  Medium  2017-07-18  2017-07-07  View

Page 1913 of 17672, showing 5 records out of 88360 total, starting on record 9561, ending on 9565

Actions