NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
86715  CVE-2017-9526  In Libgcrypt before 1.7.7, an attacker who learns the EdDSA session key (from side-channel observation during the signing process) can easily recover the long-term secret key. 1.7.7 makes a cipher/ecc-eddsa.c change to store this session key in secure memory, to ensure that constant-time point operations are used in the MPI library.    4.3  Medium  2017-06-23  2017-06-22  View
86714  CVE-2017-9525  In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ubuntu, the postinst maintainer script allows for group-crontab-to-root privilege escalation via symlink attacks against unsafe usage of the chown and chmod programs.    10  High  2017-07-18  2017-07-07  View
86713  CVE-2017-9523  The Sophos Web Appliance before 4.3.2 has XSS in the FTP redirect page, aka NSWA-1342.    4.3  Medium  2017-06-17  2017-06-14  View
86712  CVE-2017-9520  The r_config_set function in libr/config/config.c in radare2 1.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted DEX file.    4.3  Medium  2017-06-28  2017-06-27  View
86711  CVE-2017-9519  atmail before 7.8.0.2 has CSRF, allowing an attacker to create a user account.    6.8  Medium  2017-06-17  2017-06-13  View

Page 330 of 17672, showing 5 records out of 88360 total, starting on record 1646, ending on 1650

Actions