NVD List
Id | Name | Description | Reject | CVSS Version | CVSS Score | Severity | Pub Date | Modified Date | Actions |
---|---|---|---|---|---|---|---|---|---|
83143 | CVE-2017-1150 | IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated attacker with specialized access to tables that they should not be permitted to view. IBM Reference #: 1999515. | 2 | 3.5 | Low | 2017-07-18 | 2017-07-17 | View | |
7112 | CVE-2017-5225 | LibTIFF version 4.0.7 is vulnerable to a heap buffer overflow in the tools/tiffcp resulting in DoS or code execution via a crafted BitsPerSample value. | 2 | 7.5 | High | 2017-07-18 | 2017-07-17 | View | |
87752 | CVE-2017-10975 | Cross-site scripting (XSS) vulnerability in Lutim before 0.8 might allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in an upload notification and in the myfiles component, if the attacker can convince the victim to proceed with an upload despite the appearance of an XSS payload in the filename. | 2 | 4.3 | Medium | 2017-07-18 | 2017-07-17 | View | |
83145 | CVE-2017-2636 | Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline. | 2 | 7.2 | High | 2017-07-18 | 2017-07-17 | View | |
87753 | CVE-2017-10976 | When SWFTools 0.9.2 processes a crafted file in ttftool, it can lead to a heap-based buffer over-read in the readBlock() function in lib/ttf.c. | 2 | 5 | Medium | 2017-07-18 | 2017-07-17 | View |
Page 98 of 17672, showing 5 records out of 88360 total, starting on record 486, ending on 490