NVD List

Id Name Description Reject CVSS Version CVSS Score Severity Pub Date Modified Date Actions
87962  CVE-2017-2642  Moodle 3.x has user fullname disclosure on the user preferences page.          2017-07-18  2017-07-17  View
83696  CVE-2017-2641  In Moodle 2.x and 3.x, SQL injection can occur via user preferences.    7.5  High  2017-07-18  2017-07-11  View
83145  CVE-2017-2636  Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.    7.2  High  2017-07-18  2017-07-17  View
81396  CVE-2017-2596  The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel through 4.9.8 improperly emulates the VMXON instruction, which allows KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references.    4.9  Medium  2017-02-15  2017-02-07  View
7062  CVE-2017-2584  arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt.    3.6  Low  2017-01-19  2017-01-18  View

Page 686 of 17672, showing 5 records out of 88360 total, starting on record 3426, ending on 3430

Actions