NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
81666  CVE-2017-5596  In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid an integer overflow.    Medium  2017-02-07  2017-01-27  View
82178  CVE-2017-2973  Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.    10  High  2017-03-18  2017-02-28  View
82946  CVE-2017-0026  The kernel-mode drivers in Microsoft Windows 10 Gold, 1511, and 1607 and Windows Server 2016 allow local users to gain privileges via a crafted application, aka Win32k Elevation of Privilege Vulnerability. This vulnerability is different from those described in CVE-2017-0024, CVE-2017-0056, CVE-2017-0078, CVE-2017-0079, CVE-2017-0080, CVE-2017-0081, and CVE-2017-0082.    7.2  High  2017-07-18  2017-07-11  View
83202  CVE-2017-5498  libjasper/include/jasper/jas_math.h in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via vectors involving left shift of a negative value.    4.3  Medium  2017-03-18  2017-03-02  View
83458  CVE-2017-6816  In WordPress before 4.7.3 (wp-admin/plugins.php), unintended files can be deleted by administrators using the plugin deletion functionality.    Medium  2017-07-18  2017-07-17  View

Page 242 of 17672, showing 5 records out of 88360 total, starting on record 1206, ending on 1210

Actions