Max CVSS 10.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-8824 7.2
The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
24-02-2023 - 18:32 05-12-2017 - 09:29
CVE-2017-14742 7.5
Buffer overflow in LabF nfsAxe FTP client 3.7 allows an attacker to execute code remotely.
29-10-2019 - 18:35 25-10-2019 - 22:15
CVE-2017-17593 5.0
Simple Chatting System 1.0 allows Arbitrary File Upload via view/my_profile.php, which places files under uploads/.
03-10-2019 - 00:03 13-12-2017 - 09:29
CVE-2017-18047 7.5
Buffer Overflow in the FTP client in LabF nfsAxe 3.7 allows remote FTP servers to execute arbitrary code via a long reply.
06-02-2018 - 13:35 22-01-2018 - 04:29
CVE-2017-17085 5.0
In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length.
04-02-2018 - 02:29 01-12-2017 - 08:29
CVE-2017-17594 7.5
DomainSale PHP Script 1.0 has SQL Injection via the domain.php id parameter.
22-12-2017 - 16:16 13-12-2017 - 09:29
CVE-2017-17591 7.5
Realestate Crowdfunding Script 2.7.2 has SQL Injection via the single-cause.php pid parameter.
21-12-2017 - 20:35 13-12-2017 - 09:29
CVE-2017-17592 7.5
Website Auction Marketplace 2.0.5 has SQL Injection via the search.php cat_id parameter.
21-12-2017 - 20:34 13-12-2017 - 09:29
CVE-2017-16930 10.0
The remote management interface on the Claymore Dual GPU miner 10.1 allows an unauthenticated remote attacker to execute arbitrary code due to a stack-based buffer overflow in the request handler. This can be exploited via a long API request that is
21-12-2017 - 16:38 05-12-2017 - 09:29
CVE-2017-16929 8.5
The remote management interface on the Claymore Dual GPU miner 10.1 is vulnerable to an authenticated directory traversal vulnerability exploited by issuing a specially crafted request, allowing a remote attacker to read/write arbitrary files. This c
21-12-2017 - 16:35 05-12-2017 - 09:29
CVE-2007-4583 5.0
Multiple absolute path traversal vulnerabilities in the nvUtility.Utility.1 ActiveX control in nvUtility.dll 1.0.14.0 in ACTi Network Video Recorder (NVR) SP2 2.0 allow remote attackers to (1) create or overwrite arbitrary files via a full pathname i
29-09-2017 - 01:29 29-08-2007 - 01:17
Back to Top Mark selected
Back to Top