NVD List
| Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 10104 | CVE-2011-3484 | The unxorFrame function in epan/dissectors/packet-opensafety.c in the OpenSafety dissector in Wireshark 1.6.x before 1.6.2 does not properly validate a certain frame size, which allows remote attackers to cause a denial of service (loop and application crash) via a malformed packet. | 2 | 4.3 | Medium | 2017-01-07 | 2012-08-13 | View | |
| 65912 | CVE-2005-0135 | The unw_unwind_to_user function in unwind.c on Itanium (ia64) architectures in Linux kernel 2.6 allows local users to cause a denial of service (system crash). | 2 | 2.1 | Low | 2017-01-03 | 2010-08-21 | View | |
| 77058 | CVE-2000-0824 | The unsetenv function in glibc 2.1.1 does not properly unset an environmental variable if the variable is provided twice to a program, which could allow local users to execute arbitrary commands in setuid programs by specifying their own duplicate environmental variables such as LD_PRELOAD or LD_LIBRARY_PATH. | 2 | 7.2 | High | 2017-01-05 | 2016-10-17 | View | |
| 22529 | CVE-2016-9936 | The unserialize implementation in ext/standard/var.c in PHP 7.x before 7.0.14 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted serialized data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6834. | 2 | 7.5 | High | 2017-01-19 | 2017-01-17 | View | |
| 51541 | CVE-2009-4418 | The unserialize function in PHP 5.3.0 and earlier allows context-dependent attackers to cause a denial of service (resource consumption) via a deeply nested serialized variable, as demonstrated by a string beginning with a:1: followed by many {a:1: sequences. | 2 | 5 | Medium | 2017-01-07 | 2009-12-28 | View |
Page 2850 of 17672, showing 5 records out of 88360 total, starting on record 14246, ending on 14250