Max CVSS 9.3 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-8714 6.8
An exploitable buffer overflow vulnerability exists in the LoadEncoding functionality of the R programming language version 3.3.0. A specially crafted R script can cause a buffer overflow resulting in a memory corruption. An attacker can send a malic
14-12-2022 - 13:52 10-03-2017 - 10:59
CVE-2017-2619 6.0
Samba before versions 4.6.1, 4.5.7 and 4.4.11 are vulnerable to a malicious client using a symlink race to allow access to areas of the server file system not exported under the share definition.
29-08-2022 - 20:20 12-03-2018 - 15:29
CVE-2017-5046 4.3
V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android had insufficient policy enforcement, which allowed a remote attacker to spoof the location object via a crafted HTML page, related to Blink informatio
22-04-2022 - 20:39 24-04-2017 - 23:59
CVE-2017-5045 4.3
XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed detection of a blocked iframe load, which allowed a remote attacker to brute force JavaScript variables via a crafted HTML page.
22-04-2022 - 20:38 24-04-2017 - 23:59
CVE-2017-5043 6.8
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
22-04-2022 - 20:38 24-04-2017 - 23:59
CVE-2017-5044 6.8
Heap buffer overflow in filter processing in Skia in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
22-04-2022 - 20:38 24-04-2017 - 23:59
CVE-2017-5042 3.3
Cast in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android sent cookies to sites discovered via SSDP, which allowed an attacker on the local network segment to initiate connections to arbitrary URLs and obse
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5036 6.8
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to have an unspecified impact via a crafted PDF file.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5038 6.8
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5040 4.3
V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android was missing a neutering check, which allowed a remote attacker to read values in memory via a crafted HTML page.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5039 6.8
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5037 6.8
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
22-04-2022 - 20:28 24-04-2017 - 23:59
CVE-2017-5033 4.3
Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android failed to correctly propagate CSP restrictions to local scheme pages, which allowed a remote attacker to bypass content security policy via a craft
22-04-2022 - 20:19 24-04-2017 - 23:59
CVE-2017-5030 6.8
Incorrect handling of complex species in V8 in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac and 57.0.2987.108 for Android allowed a remote attacker to execute arbitrary code via a crafted HTML page.
22-04-2022 - 20:19 24-04-2017 - 23:59
CVE-2017-5035 6.8
Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.
22-04-2022 - 20:19 24-04-2017 - 23:59
CVE-2017-5029 6.8
The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which a
22-04-2022 - 20:19 24-04-2017 - 23:59
CVE-2016-9811 4.3
The windows_icon_typefind function in gst-plugins-base in GStreamer before 1.10.2, when G_SLICE is set to always-malloc, allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted ico file.
29-11-2021 - 21:08 13-01-2017 - 16:59
CVE-2017-6831 4.3
Heap-based buffer overflow in the decodeBlockWAVE function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 and 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.
31-03-2021 - 14:24 20-03-2017 - 16:59
CVE-2017-6834 4.3
Heap-based buffer overflow in the ulaw2linear_buf function in G711.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.
31-03-2021 - 13:31 20-03-2017 - 16:59
CVE-2017-6832 4.3
Heap-based buffer overflow in the decodeBlock in MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.
01-02-2021 - 21:28 20-03-2017 - 16:59
CVE-2017-6836 4.3
Heap-based buffer overflow in the Expand3To4Module::run function in libaudiofile/modules/SimpleModule.h in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 allows remote attackers to cause a denial of service (crash)
01-02-2021 - 21:21 20-03-2017 - 16:59
CVE-2017-5848 5.0
The gst_ps_demux_parse_psm function in gst/mpegdemux/gstmpegdemux.c in gst-plugins-bad in GStreamer allows remote attackers to cause a denial of service (invalid memory read and crash) via vectors involving PSM parsing.
20-11-2020 - 18:59 09-02-2017 - 15:59
CVE-2017-6903 9.3
In ioquake3 before 2017-03-14, the auto-downloading feature has insufficient content restrictions. This also affects Quake III Arena, OpenArena, OpenJK, iortcw, and other id Tech 3 (aka Quake 3 engine) forks. A malicious auto-downloaded file can trig
24-08-2020 - 17:37 14-03-2017 - 22:59
CVE-2003-0780 9.0
Buffer overflow in get_salt_from_password from sql_acl.cc for MySQL 4.0.14 and earlier, and 3.23.x, allows attackers with ALTER TABLE privileges to execute arbitrary code via a long Password field.
17-12-2019 - 17:11 22-09-2003 - 04:00
CVE-2016-9601 4.3
ghostscript before version 9.21 is vulnerable to a heap based buffer overflow that was found in the ghostscript jbig2_decode_gray_scale_image function which is used to decode halftone segments in a JBIG2 image. A document (PostScript or PDF) with an
09-10-2019 - 23:20 24-04-2018 - 01:29
CVE-2017-6467 5.0
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a Netscaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by changing the restrictions on file size.
03-10-2019 - 00:03 04-03-2017 - 03:59
CVE-2017-5844 4.3
The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted ASF file.
03-10-2019 - 00:03 09-02-2017 - 15:59
CVE-2017-6829 4.3
The decodeSample function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
03-10-2019 - 00:03 20-03-2017 - 16:59
CVE-2017-6470 7.8
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an IAX2 infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-iax2.c by constraining packet lateness.
03-10-2019 - 00:03 04-03-2017 - 03:59
CVE-2017-5837 4.3
The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (floating point exception and crash) via a crafted video file.
03-10-2019 - 00:03 09-02-2017 - 15:59
CVE-2017-6014 7.8
In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attem
03-10-2019 - 00:03 17-02-2017 - 07:59
CVE-2017-6816 5.5
In WordPress before 4.7.3 (wp-admin/plugins.php), unintended files can be deleted by administrators using the plugin deletion functionality.
03-10-2019 - 00:03 12-03-2017 - 01:59
CVE-2017-6472 5.0
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an RTMPT dissector infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rtmpt.c by properly incrementing a certain sequence va
03-10-2019 - 00:03 04-03-2017 - 03:59
CVE-2017-6474 5.0
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating record sizes.
03-10-2019 - 00:03 04-03-2017 - 03:59
CVE-2017-5839 5.0
The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 does not properly limit recursion, which allows remote attackers to cause a denial of service (stack overflow and crash) via vect
03-10-2019 - 00:03 09-02-2017 - 15:59
CVE-2017-5596 5.0
In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid a
03-10-2019 - 00:03 25-01-2017 - 21:59
CVE-2017-6814 3.5
In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata. This is demonstrated by both (1) mishandling of the playlist shortcode in the wp_playlist_shortcode function in wp-includes/media.php and (2) mishan
19-03-2019 - 13:24 12-03-2017 - 01:59
CVE-2017-6815 5.8
In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL validation.
19-03-2019 - 12:43 12-03-2017 - 01:59
CVE-2017-6817 3.5
In WordPress before 4.7.3 (wp-includes/embed.php), there is authenticated Cross-Site Scripting (XSS) in YouTube URL Embeds.
19-03-2019 - 12:26 12-03-2017 - 01:59
CVE-2017-6468 5.0
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating the relationship between pages and records.
13-03-2019 - 18:21 04-03-2017 - 03:59
CVE-2017-6473 5.0
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file parser crash, triggered by a malformed capture file. This was addressed in wiretap/k12.c by validating the relationships between lengths and offsets.
13-03-2019 - 18:03 04-03-2017 - 03:59
CVE-2017-6471 5.0
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.
13-03-2019 - 17:41 04-03-2017 - 03:59
CVE-2017-6469 5.0
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an LDSS dissector crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-ldss.c by ensuring that memory is allocated for a certain data
13-03-2019 - 17:18 04-03-2017 - 03:59
CVE-2017-5031 6.8
A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
12-06-2018 - 01:29 24-04-2017 - 23:59
CVE-2017-5842 4.3
The html_context_handle_element function in gst/subparse/samiparse.c in gst-plugins-base in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted SMI file, as demonstrated by OneNote_Manager.
05-01-2018 - 02:31 09-02-2017 - 15:59
CVE-2017-5034 6.8
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
05-01-2018 - 02:31 24-04-2017 - 23:59
CVE-2017-5843 5.0
Multiple use-after-free vulnerabilities in the (1) gst_mini_object_unref, (2) gst_tag_list_unref, and (3) gst_mxf_demux_update_essence_tracks functions in GStreamer before 1.10.3 allow remote attackers to cause a denial of service (crash) via vectors
05-01-2018 - 02:31 09-02-2017 - 15:59
CVE-2017-5032 6.8
PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
05-01-2018 - 02:31 24-04-2017 - 23:59
CVE-2017-5041 4.3
Google Chrome prior to 57.0.2987.100 incorrectly handled back-forward navigation, which allowed a remote attacker to display incorrect information for a site via a crafted HTML page.
05-01-2018 - 02:31 24-04-2017 - 23:59
CVE-2016-9812 5.0
The gst_mpegts_section_new function in the mpegts decoder in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a too small section.
05-01-2018 - 02:31 13-01-2017 - 16:59
CVE-2016-9809 6.8
Off-by-one error in the gst_h264_parse_set_caps function in GStreamer before 1.10.2 allows remote attackers to have unspecified impact via a crafted file, which triggers an out-of-bounds read.
05-01-2018 - 02:31 13-01-2017 - 16:59
CVE-2016-9813 4.3
The _parse_pat function in the mpegts parser in GStreamer before 1.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
05-01-2018 - 02:31 13-01-2017 - 16:59
CVE-2017-6838 4.3
Integer overflow in sfcommands/sfconvert.c in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
04-11-2017 - 01:29 20-03-2017 - 16:59
CVE-2017-6833 4.3
The runPull function in libaudiofile/modules/BlockCodec.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a crafted file.
04-11-2017 - 01:29 20-03-2017 - 16:59
CVE-2017-6839 4.3
Integer overflow in modules/MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
04-11-2017 - 01:29 20-03-2017 - 16:59
CVE-2017-6828 6.8
Heap-based buffer overflow in the readValue function in FileHandle.cpp in audiofile (aka libaudiofile and Audio File Library) 0.3.6 allows remote attackers to have unspecified impact via a crafted WAV file.
04-11-2017 - 01:29 15-03-2017 - 14:59
CVE-2017-6827 6.8
Heap-based buffer overflow in the MSADPCM::initializeCoefficients function in MSADPCM.cpp in audiofile (aka libaudiofile and Audio File Library) 0.3.6 allows remote attackers to have unspecified impact via a crafted audio file.
04-11-2017 - 01:29 15-03-2017 - 14:59
CVE-2017-6835 4.3
The reset1 function in libaudiofile/modules/BlockCodec.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a crafted file.
04-11-2017 - 01:29 20-03-2017 - 16:59
CVE-2017-6830 4.3
Heap-based buffer overflow in the alaw2linear_buf function in G711.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
04-11-2017 - 01:29 20-03-2017 - 16:59
CVE-2017-5597 5.0
In Wireshark 2.2.0 to 2.2.3 and 2.0.0 to 2.0.9, the DHCPv6 dissector could go into a large loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dhcpv6.c by changing a data type to avoid an inte
04-11-2017 - 01:29 25-01-2017 - 21:59
CVE-2017-6837 4.3
WAVE.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via vectors related to a large number of coefficients.
04-11-2017 - 01:29 20-03-2017 - 16:59
Back to Top Mark selected
Back to Top