NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
87310 | CVE-2017-9741 | install/make-config.php in ProjectSend r754 allows remote attackers to execute arbitrary PHP code via the dbprefix parameter, related to replacing TABLES_PREFIX in the configuration file. | 2 | 7.5 | High | 2017-07-18 | 2017-06-29 | View | |
87566 | CVE-2017-1000027 | Koozali Foundation SME Server versions 8.x, 9.x, 10.x are vulnerable to an open URL redirect vulnerability in the user web login function resulting in unauthorized account access. | 2017-07-18 | 2017-07-17 | View | ||||
87822 | CVE-2017-11196 | Pulse Connect Secure 8.3R1 has CSRF in logout.cgi. The logout function of the admin panel is not protected by any CSRF tokens, thus allowing an attacker to logout a user by making them visit a malicious web page. | 2 | 6.8 | Medium | 2017-07-18 | 2017-07-17 | View | |
88078 | CVE-2017-7406 | The D-Link DIR-615 device before v20.12PTb04 doesn't use SSL for any of the authenticated pages. Also, it doesn't allow the user to generate his own SSL Certificate. An attacker can simply monitor network traffic to steal a user's credentials and/or credentials of users being added while sniffing the traffic. | 2 | 5 | Medium | 2017-07-18 | 2017-07-14 | View | |
88334 | CVE-2017-11408 | In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the AMQP dissector could crash. This was addressed in epan/dissectors/packet-amqp.c by checking for successful list dissection. | 2017-07-18 | 2017-07-18 | View |
Page 351 of 17672, showing 5 records out of 88360 total, starting on record 1751, ending on 1755