NVD List
| Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 82265 | CVE-2017-5963 | An issue was discovered in caddy (for TYPO3) before 7.2.10. The vulnerability exists due to insufficient filtration of user-supplied data in the paymillToken HTTP POST parameter passed to the caddy/Resources/Public/JavaScript/e-payment/paymill/api/php/payment.php URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. | 2 | 4.3 | Medium | 2017-03-18 | 2017-03-03 | View | |
| 83298 | CVE-2017-6319 | The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file. | 2 | 6.8 | Medium | 2017-03-18 | 2017-03-03 | View | |
| 83301 | CVE-2017-6345 | The LLC subsystem in the Linux kernel before 4.9.13 does not ensure that a certain destructor exists in required circumstances, which allows local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls. | 2 | 4.6 | Medium | 2017-03-18 | 2017-03-03 | View | |
| 83302 | CVE-2017-6346 | Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls. | 2 | 6.9 | Medium | 2017-03-18 | 2017-03-03 | View | |
| 83316 | CVE-2017-6387 | The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file. | 2 | 4.3 | Medium | 2017-03-18 | 2017-03-03 | View |
Page 2049 of 17672, showing 5 records out of 88360 total, starting on record 10241, ending on 10245