NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
82624 | CVE-2017-6207 | ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-9578. Reason: This candidate is a reservation duplicate of CVE-2016-9578. Notes: All CVE users should reference CVE-2016-9578 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. | 1 | 2017-02-28 | 2017-02-23 | View | |||
82623 | CVE-2017-6206 | D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DGS-1510-28, and DGS-1510-20 Websmart devices with firmware before 1.31.B003 allow attackers to conduct Unauthenticated Information Disclosure attacks via unspecified vectors. | 2 | 5 | Medium | 2017-04-27 | 2017-04-17 | View | |
82622 | CVE-2017-6205 | D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DGS-1510-28, and DGS-1510-20 Websmart devices with firmware before 1.31.B003 allow attackers to conduct Unauthenticated Command Bypass attacks via unspecified vectors. | 2 | 7.5 | High | 2017-03-18 | 2017-03-01 | View | |
82621 | CVE-2017-6197 | The r_read_* functions in libr/include/r_endian.h in radare2 1.2.1 allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by the r_read_le32 function. | 2 | 4.3 | Medium | 2017-03-18 | 2017-03-01 | View | |
82620 | CVE-2017-6196 | Multiple use-after-free vulnerabilities in the gx_image_enum_begin function in base/gxipixel.c in Ghostscript before ecceafe3abba2714ef9b432035fe0739d9b1a283 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PostScript document. | 2 | 6.8 | Medium | 2017-03-18 | 2017-03-01 | View |
Page 399 of 17672, showing 5 records out of 88360 total, starting on record 1991, ending on 1995