Max CVSS 7.5 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9840 6.8
inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
16-08-2022 - 13:16 23-05-2017 - 04:29
CVE-2016-9842 6.8
The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.
16-08-2022 - 13:02 23-05-2017 - 04:29
CVE-2016-9841 7.5
inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
16-08-2022 - 13:02 23-05-2017 - 04:29
CVE-2016-9843 7.5
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
16-08-2022 - 13:02 23-05-2017 - 04:29
Back to Top Mark selected
Back to Top