NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
83278 | CVE-2017-5995 | The NetApp ONTAP Select Deploy administration utility 2.0 through 2.2.1 might allow remote attackers to obtain sensitive information via unspecified vectors. | 2 | 5 | Medium | 2017-03-18 | 2017-03-09 | View | |
83790 | CVE-2017-6829 | The decodeSample function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file. | 2 | 4.3 | Medium | 2017-04-27 | 2017-03-30 | View | |
84302 | CVE-2017-2425 | An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the SecurityFoundation component. A double free vulnerability allows remote attackers to execute arbitrary code via a crafted certificate. | 2 | 6.8 | Medium | 2017-07-18 | 2017-07-11 | View | |
84558 | CVE-2017-3547 | Vulnerability in the PeopleSoft Enterprise PeopleTools component of Oracle PeopleSoft Products (subcomponent: MultiChannel Framework). Supported versions that are affected are 8.54 and 8.55. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in PeopleSoft Enterprise PeopleTools, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.0 Base Score 7.4 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N). | 2 | 7.1 | High | 2017-07-18 | 2017-07-10 | View | |
84814 | CVE-2017-7378 | The PoDoFo::PdfPainter::ExpandTabs function in PdfPainter.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted PDF document. | 2 | 4.3 | Medium | 2017-04-27 | 2017-04-06 | View |
Page 859 of 17672, showing 5 records out of 88360 total, starting on record 4291, ending on 4295