NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
21262 | CVE-2016-6505 | epan/dissectors/packet-packetbb.c in the PacketBB dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted packet. | 2 | 4.3 | Medium | 2017-01-19 | 2016-11-28 | View | |
86798 | CVE-2016-3099 | mod_ns in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to force the use of ciphers that were not intended to be enabled. | 2 | 5 | Medium | 2017-06-18 | 2017-06-16 | View | |
22030 | CVE-2016-8292 | Unspecified vulnerability in the PeopleSoft Enterprise HCM component in Oracle PeopleSoft Products 9.2 allows remote authenticated users to affect confidentiality and integrity via vectors related to Talent Acquisition Manager. | 2 | 5.8 | Medium | 2017-01-19 | 2016-12-02 | View | |
87822 | CVE-2017-11196 | Pulse Connect Secure 8.3R1 has CSRF in logout.cgi. The logout function of the admin panel is not protected by any CSRF tokens, thus allowing an attacker to logout a user by making them visit a malicious web page. | 2 | 6.8 | Medium | 2017-07-18 | 2017-07-17 | View | |
22542 | CVE-2016-9998 | SPIP 3.1.x suffer from a Reflected Cross Site Scripting Vulnerability in /ecrire/exec/info_plugin.php involving the `$plugin` parameter, as demonstrated by a /ecrire/?exec=info_plugin URL. | 2 | 4.3 | Medium | 2017-01-19 | 2016-12-23 | View |
Page 522 of 17672, showing 5 records out of 88360 total, starting on record 2606, ending on 2610