NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
84993  CVE-2017-7951  WonderCMS before 2.0.3 has CSRF because of lack of a token in an unspecified context.    6.8  Medium  2017-04-27  2017-04-24  View
88112  CVE-2017-7950  Nitro Pro 11.0.3 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted PCX file.    4.3  Medium  2017-07-18  2017-07-14  View
84992  CVE-2017-7948  Integer overflow in the mark_curve function in Artifex Ghostscript 9.21 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via a crafted PostScript document.    6.8  Medium  2017-04-27  2017-04-25  View
88111  CVE-2017-7947  NetApp Clustered Data ONTAP before 8.3.2P11, 9.0 before P4, and 9.1 before P5 allow attackers to obtain sensitive password information by leveraging logging of passwords entered non-interactively on the command line.          2017-07-18  2017-07-17  View
84991  CVE-2017-7946  The get_relocs_64 function in libr/bin/format/mach0/mach0.c in radare2 1.3.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted Mach0 file.    4.3  Medium  2017-04-27  2017-04-21  View

Page 212 of 17672, showing 5 records out of 88360 total, starting on record 1056, ending on 1060

Actions