NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
82978  CVE-2017-0069  Microsoft Edge allows remote attackers to spoof web content via a crafted web site, aka Microsoft Edge Spoofing Vulnerability. This vulnerability is different from those described in CVE-2017-0012 and CVE-2017-0033.    4.3  Medium  2017-07-18  2017-07-11  View
84002  CVE-2016-9262  Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities.    4.3  Medium  2017-07-18  2017-07-10  View
84514  CVE-2017-3502  Vulnerability in the PeopleSoft Enterprise FIN Receivables component of Oracle PeopleSoft Products (subcomponent: Receivables). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise FIN Receivables. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise FIN Receivables accessible data. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).    Medium  2017-07-18  2017-07-10  View
87074  CVE-2017-8545  A spoofing vulnerability exists in when Microsoft Outlook for Mac does not sanitize html properly, aka Microsoft Outlook for Mac Spoofing Vulnerability.    4.3  Medium  2017-07-18  2017-07-07  View
87330  CVE-2017-9763  The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.    Medium  2017-07-18  2017-07-05  View

Page 201 of 17672, showing 5 records out of 88360 total, starting on record 1001, ending on 1005

Actions