CVE List - 2017 / March
Showing 101 - 200 of 1302 CVEs for March 2017 (Page 2 of 14)
CVE ID | Date | Title |
---|---|---|
CVE-2016-10069 | 2017-03-02 | coders/mat.c in ImageMagick before 6.9.4-5 allows remote attackers to cause... |
CVE-2016-10071 | 2017-03-02 | coders/mat.c in ImageMagick before 6.9.4-0 allows remote attackers to cause... |
CVE-2017-6102 | 2017-03-02 | Persistent XSS in wordpress plugin rockhoist-badges v1.2.2. |
CVE-2017-6103 | 2017-03-02 | Persistent XSS Vulnerability in Wordpress plugin AnyVar v0.1.1. |
CVE-2017-6104 | 2017-03-02 | Remote file upload vulnerability in Wordpress Plugin Mobile App Native... |
CVE-2016-9892 | 2017-03-02 | The esets_daemon service in ESET Endpoint Antivirus for macOS before... |
CVE-2015-2877 | 2017-03-03 | Kernel Samepage Merging (KSM) in the Linux kernel 2.6.32 through... |
CVE-2016-10127 | 2017-03-03 | PySAML2 allows remote attackers to conduct XML external entity (XXE)... |
CVE-2016-10193 | 2017-03-03 | The espeak-ruby gem before 1.0.3 for Ruby allows remote attackers... |
CVE-2016-10194 | 2017-03-03 | The festivaltts4r gem for Ruby allows remote attackers to execute... |
CVE-2016-10201 | 2017-03-03 | Cross-site scripting (XSS) vulnerability in Zoneminder 1.30 and earlier allows... |
CVE-2016-10202 | 2017-03-03 | Cross-site scripting (XSS) vulnerability in Zoneminder 1.30 and earlier allows... |
CVE-2016-10203 | 2017-03-03 | Cross-site scripting (XSS) vulnerability in Zoneminder 1.30 and earlier allows... |
CVE-2016-10204 | 2017-03-03 | SQL injection vulnerability in Zoneminder 1.30 and earlier allows remote... |
CVE-2016-10205 | 2017-03-03 | Session fixation vulnerability in Zoneminder 1.30 and earlier allows remote... |
CVE-2016-10206 | 2017-03-03 | Cross-site request forgery (CSRF) vulnerability in Zoneminder 1.30 and earlier... |
CVE-2017-2290 | 2017-03-03 | On Windows installations of the mcollective-puppet-agent plugin, version 1.12.0, a... |
CVE-2017-5193 | 2017-03-03 | The nickcmp function in Irssi before 0.8.21 allows remote attackers... |
CVE-2017-5194 | 2017-03-03 | Use-after-free vulnerability in Irssi before 0.8.21 allows remote attackers to... |
CVE-2017-5195 | 2017-03-03 | Irssi 0.8.17 before 0.8.21 allows remote attackers to cause a... |
CVE-2017-5196 | 2017-03-03 | Irssi 0.8.18 before 0.8.21 allows remote attackers to cause a... |
CVE-2017-5356 | 2017-03-03 | Irssi before 0.8.21 allows remote attackers to cause a denial... |
CVE-2017-5571 | 2017-03-03 | Open redirect vulnerability in the lmadmin component in Flexera FlexNet... |
CVE-2017-5613 | 2017-03-03 | Format string vulnerability in cgiemail and cgiecho allows remote attackers... |
CVE-2017-5614 | 2017-03-03 | Open redirect vulnerability in cgiemail and cgiecho allows remote attackers... |
CVE-2017-5615 | 2017-03-03 | cgiemail and cgiecho allow remote attackers to inject HTTP headers... |
CVE-2017-5616 | 2017-03-03 | Cross-site scripting (XSS) vulnerability in cgiemail and cgiecho allows remote... |
CVE-2017-5830 | 2017-03-03 | Revive Adserver before 4.0.1 allows remote attackers to execute arbitrary... |
CVE-2017-5831 | 2017-03-03 | Session fixation vulnerability in the forgot password mechanism in Revive... |
CVE-2017-5832 | 2017-03-03 | Cross-site scripting (XSS) vulnerability in Revive Adserver before 4.0.1 allows... |
CVE-2017-5833 | 2017-03-03 | Cross-site scripting (XSS) vulnerability in the invocation code generation for... |
CVE-2017-5834 | 2017-03-03 | The parse_dict_node function in bplist.c in libplist allows attackers to... |
CVE-2017-5835 | 2017-03-03 | libplist allows attackers to cause a denial of service (large... |
CVE-2017-5836 | 2017-03-03 | The plist_free_data function in plist.c in libplist allows attackers to... |
CVE-2017-5865 | 2017-03-03 | The password reset functionality in ownCloud Server before 8.1.11, 8.2.x... |
CVE-2017-5866 | 2017-03-03 | The autocomplete feature in the E-Mail share dialog in ownCloud... |
CVE-2017-5867 | 2017-03-03 | ownCloud Server before 8.1.11, 8.2.x before 8.2.9, 9.0.x before 9.0.7,... |
CVE-2015-8813 | 2017-03-03 | The Page_Load function in Umbraco.Web/umbraco.presentation/umbraco/dashboard/FeedProxy.aspx.cs in Umbraco before 7.4.0 allows... |
CVE-2015-8814 | 2017-03-03 | Umbraco before 7.4.0 allows remote attackers to bypass anti-forgery security... |
CVE-2015-8815 | 2017-03-03 | Multiple cross-site scripting (XSS) vulnerabilities in Umbraco before 7.4.0 allow... |
CVE-2016-6882 | 2017-03-03 | MatrixSSL before 3.8.7, when the DHE_RSA based cipher suite is... |
CVE-2016-6883 | 2017-03-03 | MatrixSSL before 3.8.3 configured with RSA Cipher Suites allows remote... |
CVE-2016-6884 | 2017-03-03 | TLS cipher suites with CBC mode in TLS 1.1 and... |
CVE-2016-7406 | 2017-03-03 | Format string vulnerability in Dropbear SSH before 2016.74 allows remote... |
CVE-2016-7407 | 2017-03-03 | The dropbearconvert command in Dropbear SSH before 2016.74 allows attackers... |
CVE-2016-7408 | 2017-03-03 | The dbclient in Dropbear SSH before 2016.74 allows remote attackers... |
CVE-2016-7409 | 2017-03-03 | The dbclient and server in Dropbear SSH before 2016.74, when... |
CVE-2016-7969 | 2017-03-03 | The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows... |
CVE-2016-7970 | 2017-03-03 | Buffer overflow in the calc_coeff function in libass/ass_blur.c in libass... |
CVE-2016-7972 | 2017-03-03 | The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows... |
CVE-2016-10061 | 2017-03-03 | The ReadGROUP4Image function in coders/tiff.c in ImageMagick before 7.0.1-10 does... |
CVE-2016-10065 | 2017-03-03 | The ReadVIFFImage function in coders/viff.c in ImageMagick before 7.0.1-0 allows... |
CVE-2016-10066 | 2017-03-03 | Buffer overflow in the ReadVIFFImage function in coders/viff.c in ImageMagick... |
CVE-2016-10070 | 2017-03-03 | Heap-based buffer overflow in the CalcMinMax function in coders/mat.c in... |
CVE-2016-3127 | 2017-03-03 | An information disclosure vulnerability in the logging implementation of BlackBerry... |
CVE-2016-8236 | 2017-03-03 | Reset to default settings may occur in Lenovo ThinkServer TSM... |
CVE-2017-6467 | 2017-03-04 | In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there... |
CVE-2017-6468 | 2017-03-04 | In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there... |
CVE-2017-6469 | 2017-03-04 | In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there... |
CVE-2017-6470 | 2017-03-04 | In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there... |
CVE-2017-6471 | 2017-03-04 | In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there... |
CVE-2017-6472 | 2017-03-04 | In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there... |
CVE-2017-6473 | 2017-03-04 | In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there... |
CVE-2017-6474 | 2017-03-04 | In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there... |
CVE-2017-6445 | 2017-03-05 | The auto-update feature of Open Embedded Linux Entertainment Center (OpenELEC)... |
CVE-2017-6478 | 2017-03-05 | paintballrefjosh/MaNGOSWebV4 before 4.0.8 is vulnerable to a reflected XSS in... |
CVE-2017-6479 | 2017-03-05 | FenixHosting/fenix-open-source before 2017-03-04 is vulnerable to a reflected XSS in... |
CVE-2017-6480 | 2017-03-05 | groovel/cmsgroovel before 3.3.7-beta is vulnerable to a reflected XSS in... |
CVE-2017-6481 | 2017-03-05 | Multiple Cross-Site Scripting (XSS) issues were discovered in phpipam 1.2.... |
CVE-2017-6483 | 2017-03-05 | Multiple Cross-Site Scripting (XSS) issues were discovered in ATutor 2.2.2.... |
CVE-2017-6484 | 2017-03-05 | Multiple Cross-Site Scripting (XSS) issues were discovered in INTER-Mediator 5.5.... |
CVE-2017-6485 | 2017-03-05 | A Cross-Site Scripting (XSS) issue was discovered in php-calendar before... |
CVE-2017-6486 | 2017-03-05 | A Cross-Site Scripting (XSS) issue was discovered in reasoncms before... |
CVE-2017-6487 | 2017-03-05 | Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.... |
CVE-2017-6488 | 2017-03-05 | Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.... |
CVE-2017-6489 | 2017-03-05 | Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.... |
CVE-2017-6490 | 2017-03-05 | Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.... |
CVE-2017-6491 | 2017-03-05 | Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.... |
CVE-2017-6492 | 2017-03-05 | SQL Injection was discovered in adm_program/modules/dates/dates_function.php in Admidio 3.2.5. The... |
CVE-2017-6446 | 2017-03-05 | XSS was discovered in Dotclear v2.11.2, affecting admin/blogs.php and admin/users.php... |
CVE-2017-6351 | 2017-03-06 | The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer... |
CVE-2017-6416 | 2017-03-06 | An issue was discovered in SysGauge 1.5.18. A buffer overflow... |
CVE-2017-6497 | 2017-03-06 | An issue was discovered in ImageMagick 6.9.7. A specially crafted... |
CVE-2017-6498 | 2017-03-06 | An issue was discovered in ImageMagick 6.9.7. Incorrect TGA files... |
CVE-2017-6499 | 2017-03-06 | An issue was discovered in Magick++ in ImageMagick 6.9.7. A... |
CVE-2017-6500 | 2017-03-06 | An issue was discovered in ImageMagick 6.9.7. A specially crafted... |
CVE-2017-6501 | 2017-03-06 | An issue was discovered in ImageMagick 6.9.7. A specially crafted... |
CVE-2017-6502 | 2017-03-06 | An issue was discovered in ImageMagick 6.9.7. A specially crafted... |
CVE-2017-6503 | 2017-03-06 | WebUI in qBittorrent before 3.3.11 did not escape many values,... |
CVE-2017-6504 | 2017-03-06 | WebUI in qBittorrent before 3.3.11 did not set the X-Frame-Options... |
CVE-2017-6334 | 2017-03-06 | dnslookup.cgi on NETGEAR DGN2200 devices with firmware through 10.0.0.50 allows... |
CVE-2016-10244 | 2017-03-06 | The parse_charstrings function in type1/t1load.c in FreeType 2 before 2.7... |
CVE-2017-5197 | 2017-03-06 | There is XSS in SilverStripe CMS before 3.4.4 and 3.5.x... |
CVE-2017-5633 | 2017-03-06 | Multiple cross-site request forgery (CSRF) vulnerabilities on the D-Link DI-524... |
CVE-2017-5999 | 2017-03-06 | An issue was discovered in sysPass 2.x before 2.1, in... |
CVE-2017-6411 | 2017-03-06 | Cross Site Request Forgery (CSRF) on D-Link DSL-2730U C1 IN_1.00... |
CVE-2017-6508 | 2017-03-07 | CRLF injection vulnerability in the url_parse function in url.c in... |
CVE-2013-5653 | 2017-03-07 | The getenv and filenameforall functions in Ghostscript 9.10 ignore the... |
CVE-2016-10040 | 2017-03-07 | Stack-based buffer overflow in QXmlSimpleReader in Qt 4.8.5 allows remote... |
CVE-2016-5315 | 2017-03-07 | The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier... |