NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
87424 | CVE-2017-9935 | In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution. | 2 | 6.8 | Medium | 2017-07-18 | 2017-06-29 | View | |
88291 | CVE-2017-9934 | Missing CSRF token checks and improper input validation in Joomla! CMS 1.7.3 through 3.7.2 lead to an XSS vulnerability. | 2017-07-18 | 2017-07-17 | View | ||||
88290 | CVE-2017-9933 | Improper cache invalidation in Joomla! CMS 1.7.3 through 3.7.2 leads to disclosure of form contents. | 2017-07-18 | 2017-07-17 | View | ||||
87423 | CVE-2017-9929 | In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:1074, which allows attackers to cause a denial of service via a crafted file. | 2 | 4.3 | Medium | 2017-07-18 | 2017-06-29 | View | |
87422 | CVE-2017-9928 | In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:979, which allows attackers to cause a denial of service via a crafted file. | 2 | 4.3 | Medium | 2017-07-18 | 2017-06-29 | View |
Page 6 of 17672, showing 5 records out of 88360 total, starting on record 26, ending on 30