NVD List
| Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 19779 | CVE-2016-4077 | epan/reassemble.c in TShark in Wireshark 2.0.x before 2.0.3 relies on incorrect special-case handling of truncated Tvb data structures, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet. | 2 | 4.3 | Medium | 2017-01-19 | 2016-12-02 | View | |
| 20035 | CVE-2016-4358 | HPE Matrix Operating Environment before 7.5.1 allows remote attackers to obtain sensitive information or modify data via unspecified vectors, a different vulnerability than CVE-2016-2029. | 2 | 4.8 | Medium | 2017-01-19 | 2016-08-23 | View | |
| 85571 | CVE-2017-8401 | In SWFTools 0.9.2, an out-of-bounds read of heap data can occur in the function png_load() in lib/png.c:724. This issue can be triggered by a malformed PNG file that is mishandled by png2swf. Attackers could exploit this issue for DoS. | 2 | 4.3 | Medium | 2017-05-27 | 2017-05-12 | View | |
| 20291 | CVE-2016-4725 | IOAcceleratorFamily in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruption) via a crafted web site. | 2 | 5.8 | Medium | 2017-01-19 | 2016-11-28 | View | |
| 85827 | CVE-2017-2496 | An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the WebKit component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. | 2 | 6.8 | Medium | 2017-07-18 | 2017-07-07 | View |
Page 2426 of 17672, showing 5 records out of 88360 total, starting on record 12126, ending on 12130