NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
39499  CVE-2013-3775  Unspecified vulnerability in the Oracle iLearning component in Oracle iLearning 5.2.1 and 6.0 allows remote attackers to affect integrity via unknown vectors related to Learner Pages.    4.3  Medium  2017-01-18  2013-08-22  View
39755  CVE-2013-4075  epan/dissectors/packet-gmr1_bcch.c in the GMR-1 BCCH dissector in Wireshark 1.8.x before 1.8.8 does not properly initialize memory, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.    Medium  2017-01-18  2015-12-01  View
40011  CVE-2013-4399  The remoteClientFreeFunc function in daemon/remote.c in libvirt before 1.1.3, when ACLs are used, does not set an identity, which causes event handler removal to be denied and remote attackers to cause a denial of service (use-after-free and crash) by registering an event handler and then closing the connection.    4.3  Medium  2017-01-18  2014-12-15  View
40523  CVE-2013-5092  Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.    4.3  Medium  2017-01-18  2014-08-06  View
40779  CVE-2013-5493  The diagnostic module in the firmware on Cisco Virtualization Experience Client 6000 devices allows local users to bypass intended access restrictions and execute arbitrary commands via unspecified vectors, aka Bug ID CSCug68407.    6.8  Medium  2017-01-18  2013-10-22  View

Page 2715 of 17672, showing 5 records out of 88360 total, starting on record 13571, ending on 13575

Actions