NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
85951 | CVE-2017-6195 | Ipswitch MOVEit Transfer (formerly DMZ) allows pre-authentication blind SQL injection. The fixed versions are MOVEit Transfer 2017 9.0.0.201, MOVEit DMZ 8.3.0.30, and MOVEit DMZ 8.2.0.20. | 2 | 7.5 | High | 2017-05-27 | 2017-05-26 | View | |
84732 | CVE-2017-6194 | The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file. | 2 | 6.8 | Medium | 2017-04-27 | 2017-04-10 | View | |
83767 | CVE-2017-6191 | Buffer overflow in APNGDis 2.8 and below allows a remote attacker to execute arbitrary code via a crafted filename. | 2 | 6.8 | Medium | 2017-03-29 | 2017-03-28 | View | |
84731 | CVE-2017-6190 | Directory traversal vulnerability in the web interface on the D-Link DWR-116 device with firmware before V1.05b09 allows remote attackers to read arbitrary files via a .. (dot dot) in a GET /uir/ request. | 2 | 5 | Medium | 2017-04-27 | 2017-04-14 | View | |
83290 | CVE-2017-6189 | Untrusted search path vulnerability in Amazon Kindle for PC before 1.19 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL in the current working directory of the Kindle Setup installer. | 2 | 4.4 | Medium | 2017-03-29 | 2017-03-24 | View |
Page 400 of 17672, showing 5 records out of 88360 total, starting on record 1996, ending on 2000