NVD List
| Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 18735 | CVE-2016-2528 | The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length values, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet. | 2 | 4.3 | Medium | 2017-01-19 | 2016-12-02 | View | |
| 84271 | CVE-2017-2393 | An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the Safari Reader component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site. | 2 | 4.3 | Medium | 2017-07-18 | 2017-07-11 | View | |
| 18991 | CVE-2016-3141 | Use-after-free vulnerability in wddx.c in the WDDX extension in PHP before 5.5.33 and 5.6.x before 5.6.19 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact by triggering a wddx_deserialize call on XML data containing a crafted var element. | 2 | 7.5 | High | 2017-01-19 | 2016-12-02 | View | |
| 84527 | CVE-2017-3515 | Vulnerability in the Oracle User Management component of Oracle E-Business Suite (subcomponent: User Name/Password Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle User Management. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle User Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle User Management accessible data. CVSS 3.0 Base Score 4.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N). | 2 | 5.8 | Medium | 2017-07-18 | 2017-07-17 | View | |
| 19247 | CVE-2016-3440 | Unspecified vulnerability in Oracle MySQL 5.7.11 and earlier allows remote authenticated users to affect availability via vectors related to Server: Optimizer. | 2 | 4 | Medium | 2017-01-19 | 2016-11-28 | View |
Page 3217 of 17672, showing 5 records out of 88360 total, starting on record 16081, ending on 16085