CVE-2017-13xxx

There are 647 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2017-13000 The IEEE 802.15.4 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_15_4.c:ieee802_...
S
CVE-2017-13001 The NFS parser in tcpdump before 4.9.2 has a buffer over-read in print-nfs.c:nfs_printfh()....
S
CVE-2017-13002 The AODV parser in tcpdump before 4.9.2 has a buffer over-read in print-aodv.c:aodv_extension()....
S
CVE-2017-13003 The LMP parser in tcpdump before 4.9.2 has a buffer over-read in print-lmp.c:lmp_print()....
S
CVE-2017-13004 The Juniper protocols parser in tcpdump before 4.9.2 has a buffer over-read in print-juniper.c:junip...
S
CVE-2017-13005 The NFS parser in tcpdump before 4.9.2 has a buffer over-read in print-nfs.c:xid_map_enter()....
S
CVE-2017-13006 The L2TP parser in tcpdump before 4.9.2 has a buffer over-read in print-l2tp.c, several functions....
S
CVE-2017-13007 The Apple PKTAP parser in tcpdump before 4.9.2 has a buffer over-read in print-pktap.c:pktap_if_prin...
S
CVE-2017-13008 The IEEE 802.11 parser in tcpdump before 4.9.2 has a buffer over-read in print-802_11.c:parse_elemen...
S
CVE-2017-13009 The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility...
S
CVE-2017-13010 The BEEP parser in tcpdump before 4.9.2 has a buffer over-read in print-beep.c:l_strnstart()....
S
CVE-2017-13011 Several protocol parsers in tcpdump before 4.9.2 could cause a buffer overflow in util-print.c:bitto...
S
CVE-2017-13012 The ICMP parser in tcpdump before 4.9.2 has a buffer over-read in print-icmp.c:icmp_print()....
S
CVE-2017-13013 The ARP parser in tcpdump before 4.9.2 has a buffer over-read in print-arp.c, several functions....
S
CVE-2017-13014 The White Board protocol parser in tcpdump before 4.9.2 has a buffer over-read in print-wb.c:wb_prep...
S
CVE-2017-13015 The EAP parser in tcpdump before 4.9.2 has a buffer over-read in print-eap.c:eap_print()....
S
CVE-2017-13016 The ISO ES-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:esis_print()....
S
CVE-2017-13017 The DHCPv6 parser in tcpdump before 4.9.2 has a buffer over-read in print-dhcp6.c:dhcp6opt_print()....
S
CVE-2017-13018 The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print-pgm.c:pgm_print()....
S
CVE-2017-13019 The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print-pgm.c:pgm_print()....
S
CVE-2017-13020 The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print-vtp.c:vtp_print()....
S
CVE-2017-13021 The ICMPv6 parser in tcpdump before 4.9.2 has a buffer over-read in print-icmp6.c:icmp6_print()....
S
CVE-2017-13022 The IP parser in tcpdump before 4.9.2 has a buffer over-read in print-ip.c:ip_printroute()....
S
CVE-2017-13023 The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility...
S
CVE-2017-13024 The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility...
S
CVE-2017-13025 The IPv6 mobility parser in tcpdump before 4.9.2 has a buffer over-read in print-mobility.c:mobility...
S
CVE-2017-13026 The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c, several func...
S
CVE-2017-13027 The LLDP parser in tcpdump before 4.9.2 has a buffer over-read in print-lldp.c:lldp_mgmt_addr_tlv_pr...
S
CVE-2017-13028 The BOOTP parser in tcpdump before 4.9.2 has a buffer over-read in print-bootp.c:bootp_print()....
S
CVE-2017-13029 The PPP parser in tcpdump before 4.9.2 has a buffer over-read in print-ppp.c:print_ccp_config_option...
S
CVE-2017-13030 The PIM parser in tcpdump before 4.9.2 has a buffer over-read in print-pim.c, several functions....
S
CVE-2017-13031 The IPv6 fragmentation header parser in tcpdump before 4.9.2 has a buffer over-read in print-frag6.c...
S
CVE-2017-13032 The RADIUS parser in tcpdump before 4.9.2 has a buffer over-read in print-radius.c:print_attr_string...
S
CVE-2017-13033 The VTP parser in tcpdump before 4.9.2 has a buffer over-read in print-vtp.c:vtp_print()....
S
CVE-2017-13034 The PGM parser in tcpdump before 4.9.2 has a buffer over-read in print-pgm.c:pgm_print()....
S
CVE-2017-13035 The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:isis_print_id...
S
CVE-2017-13036 The OSPFv3 parser in tcpdump before 4.9.2 has a buffer over-read in print-ospf6.c:ospf6_decode_v3()....
S
CVE-2017-13037 The IP parser in tcpdump before 4.9.2 has a buffer over-read in print-ip.c:ip_printts()....
S
CVE-2017-13038 The PPP parser in tcpdump before 4.9.2 has a buffer over-read in print-ppp.c:handle_mlppp()....
S
CVE-2017-13039 The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c, several function...
S
CVE-2017-13040 The MPTCP parser in tcpdump before 4.9.2 has a buffer over-read in print-mptcp.c, several functions....
S
CVE-2017-13041 The ICMPv6 parser in tcpdump before 4.9.2 has a buffer over-read in print-icmp6.c:icmp6_nodeinfo_pri...
S
CVE-2017-13042 The HNCP parser in tcpdump before 4.9.2 has a buffer over-read in print-hncp.c:dhcpv6_print()....
S
CVE-2017-13043 The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:decode_multicast_vpn()....
S
CVE-2017-13044 The HNCP parser in tcpdump before 4.9.2 has a buffer over-read in print-hncp.c:dhcpv4_print()....
S
CVE-2017-13045 The VQP parser in tcpdump before 4.9.2 has a buffer over-read in print-vqp.c:vqp_print()....
S
CVE-2017-13046 The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:bgp_attr_print()....
S
CVE-2017-13047 The ISO ES-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:esis_print()....
S
CVE-2017-13048 The RSVP parser in tcpdump before 4.9.2 has a buffer over-read in print-rsvp.c:rsvp_obj_print()....
S
CVE-2017-13049 The Rx protocol parser in tcpdump before 4.9.2 has a buffer over-read in print-rx.c:ubik_print()....
S
CVE-2017-13050 The RPKI-Router parser in tcpdump before 4.9.2 has a buffer over-read in print-rpki-rtr.c:rpki_rtr_p...
S
CVE-2017-13051 The RSVP parser in tcpdump before 4.9.2 has a buffer over-read in print-rsvp.c:rsvp_obj_print()....
S
CVE-2017-13052 The CFM parser in tcpdump before 4.9.2 has a buffer over-read in print-cfm.c:cfm_print()....
S
CVE-2017-13053 The BGP parser in tcpdump before 4.9.2 has a buffer over-read in print-bgp.c:decode_rt_routing_info(...
S
CVE-2017-13054 The LLDP parser in tcpdump before 4.9.2 has a buffer over-read in print-lldp.c:lldp_private_8023_pri...
S
CVE-2017-13055 The ISO IS-IS parser in tcpdump before 4.9.2 has a buffer over-read in print-isoclns.c:isis_print_is...
S
CVE-2017-13056 The launchURL function in PDF-XChange Viewer 2.5 (Build 314.0) might allow remote attackers to execu...
E
CVE-2017-13058 In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WritePCXImage in coder...
CVE-2017-13059 In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WriteOneJNGImage in co...
CVE-2017-13060 In ImageMagick 7.0.6-5, a memory leak vulnerability was found in the function ReadMATImage in coders...
CVE-2017-13061 In ImageMagick 7.0.6-5, a length-validation vulnerability was found in the function ReadPSDLayersInt...
CVE-2017-13062 In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function formatIPTC in coders/m...
CVE-2017-13063 GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens ...
CVE-2017-13064 GraphicsMagick 1.3.26 has a heap-based buffer overflow vulnerability in the function GetStyleTokens ...
CVE-2017-13065 GraphicsMagick 1.3.26 has a NULL pointer dereference vulnerability in the function SVGStartElement i...
CVE-2017-13066 GraphicsMagick 1.3.26 has a memory leak vulnerability in the function CloneImage in magick/image.c....
CVE-2017-13067 QNAP has patched a remote code execution vulnerability affecting the QTS Media Library in all versio...
CVE-2017-13068 QNAP has already patched this vulnerability. This security concern allows a remote attacker to perfo...
CVE-2017-13069 QNAP discovered a number of command injection vulnerabilities found in Music Station versions 4.8.6 ...
CVE-2017-13070 A DLL Hijacking vulnerability in QNAP Qsync for Windows (exe) version 4.2.2.0724 and earlier could a...
CVE-2017-13071 QNAP has already patched this vulnerability. This security concern allows a remote attacker to run a...
CVE-2017-13072 Cross-site scripting (XSS) vulnerability in App Center in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 b...
CVE-2017-13073 Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3...
CVE-2017-13077 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temp...
CVE-2017-13078 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during t...
CVE-2017-13079 Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integr...
CVE-2017-13080 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during t...
CVE-2017-13081 Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11w allows reinstallation of the Integr...
CVE-2017-13082 Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwi...
E
CVE-2017-13083 Akeo Consulting Rufus prior to version 2.17.1187 does not adequately validate the integrity of updat...
M
CVE-2017-13084 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Station-To-Station-Link (STSL) Tr...
CVE-2017-13086 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Tunneled Direct-Link Setup (TDLS)...
CVE-2017-13087 Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Group Tempor...
CVE-2017-13088 Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the Integrity Gr...
CVE-2017-13089 GNU Wget: stack overflow in HTTP protocol handling
S
CVE-2017-13090 GNU Wget: heap overflow in HTTP protocol handling
S
CVE-2017-13091 The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), including improperly specified padding in CBC mode allows use of an EDA tool as a decryption oracle
CVE-2017-13092 The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), including improperly specified HDL syntax allows use of an EDA tool as a decryption oracle
CVE-2017-13093 The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), including modification of encrypted IP cyphertext to insert hardware trojans
CVE-2017-13094 The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), including modification of the encryption key and insertion of hardware trojans in any IP
CVE-2017-13095 The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), including modification of a license-deny response to a license grant
CVE-2017-13096 The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), including modification of Rights Block to remove or relax access control
CVE-2017-13097 The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), including modification of Rights Block to remove or relax license requirement
CVE-2017-13098 BouncyCastle JCE TLS Bleichenbacher/ROBOT
S
CVE-2017-13099 wolfSSL Bleichenbacher/ROBOT
S
CVE-2017-13100 DistinctDev, Inc., The Moron Test, 6.3.1, 2017-05-04, iOS application uses a hard-coded key for encryption
CVE-2017-13101 Musical.ly Inc., musical.ly - your video social network, 6.1.6, 2017-10-03, iOS application uses a hard-coded key for encryption
CVE-2017-13102 Gameloft Asphalt Xtreme: Offroad Rally Racing, 1.6.0, 2017-08-13, iOS application uses a hard-coded key for encryption
CVE-2017-13103 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wi...
R
CVE-2017-13104 Uber Technologies, Inc. UberEATS: Uber for Food Delivery, 1.108.10001, 2017-11-02, iOS application uses a hard-coded key for encryption
CVE-2017-13105 Hi Security Virus Cleaner - Antivirus, Booster, 3.7.1.1329, 2017-09-13, Android application accepts all SSL certificates during SSL communication
CVE-2017-13106 Cheetahmobile CM Launcher 3D - Theme, wallpaper, Secure, Efficient, 5.0.3, 2017-09-19, Android application uses a hard-coded key for encryption
CVE-2017-13107 Live.me - live stream video chat, 3.7.20, 2017-11-06, Android application uses a hard-coded key for encryption
CVE-2017-13108 DFNDR Security Antivirus, Anti-hacking & Cleaner, 5.0.9, 2017-11-01, Android application uses a hard-coded key for encryption
CVE-2017-13109 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13110 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13111 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13112 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13113 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13114 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13115 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13116 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13117 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13118 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13119 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13120 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13121 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13122 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13123 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13124 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13125 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13126 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w...
R
CVE-2017-13127 The VIP.com application for IOS and Android allows remote attackers to obtain sensitive information ...
CVE-2017-13129 Cross-site request forgery (CSRF) vulnerability in ZKTeco ZKTime Web 2.0.1.12280 allows remote authe...
CVE-2017-13130 mcmnm in BMC Patrol allows local users to gain privileges via a crafted libmcmclnx.so file in the cu...
E
CVE-2017-13131 In ImageMagick 7.0.6-8, a memory leak vulnerability was found in the function ReadMIFFImage in coder...
S
CVE-2017-13132 In ImageMagick 7.0.6-8, the WritePDFImage function in coders/pdf.c operates on an incorrect data str...
S
CVE-2017-13133 In ImageMagick 7.0.6-8, the load_level function in coders/xcf.c lacks offset validation, which allow...
S
CVE-2017-13134 In ImageMagick 7.0.6-6 and GraphicsMagick 1.3.26, a heap-based buffer over-read was found in the fun...
S
CVE-2017-13135 A NULL Pointer Dereference exists in VideoLAN x265, as used in libbpg 0.9.7 and other products, beca...
E
CVE-2017-13136 The image_alloc function in bpgenc.c in libbpg 0.9.7 has an integer overflow, with a resultant inval...
E
CVE-2017-13137 The FormCraft Basic plugin 1.0.5 for WordPress has SQL injection in the id parameter to form.php....
E
CVE-2017-13138 DOM based Cross-site scripting (XSS) vulnerability in the Bridge theme before 11.2 for WordPress all...
E
CVE-2017-13139 In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c h...
S
CVE-2017-13140 In ImageMagick before 6.9.9-1 and 7.x before 7.0.6-2, the ReadOnePNGImage function in coders/png.c a...
E S
CVE-2017-13141 In ImageMagick before 6.9.9-4 and 7.x before 7.0.6-4, a crafted file could trigger a memory leak in ...
S
CVE-2017-13142 In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, a crafted PNG file could trigger a crash becau...
S
CVE-2017-13143 In ImageMagick before 6.9.7-6 and 7.x before 7.0.4-6, the ReadMATImage function in coders/mat.c uses...
S
CVE-2017-13144 In ImageMagick before 6.9.7-10, there is a crash (rather than a "width or height exceeds limit" erro...
S
CVE-2017-13145 In ImageMagick before 6.9.8-8 and 7.x before 7.0.5-9, the ReadJP2Image function in coders/jp2.c does...
S
CVE-2017-13146 In ImageMagick before 6.9.8-5 and 7.x before 7.0.5-6, there is a memory leak in the ReadMATImage fun...
S
CVE-2017-13147 In GraphicsMagick 1.3.26, an allocation failure vulnerability was found in the function ReadMNGImage...
S
CVE-2017-13148 A denial of service vulnerability in the Android media framework (libmpeg2). Product: Android. Versi...
CVE-2017-13149 An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Vers...
CVE-2017-13150 An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Vers...
CVE-2017-13151 A remote code execution vulnerability in the Android media framework (libmpeg2). Product: Android. V...
CVE-2017-13152 An information disclosure vulnerability in the Android media framework (libmedia drm). Product: Andr...
S
CVE-2017-13153 An elevation of privilege vulnerability in the Android media framework (libaudioservice). Product: A...
S
CVE-2017-13154 An elevation of privilege vulnerability in the Android media framework (libstagefright). Product: An...
CVE-2017-13156 An elevation of privilege vulnerability in the Android system (art). Product: Android. Versions: 5.1...
S
CVE-2017-13157 An information disclosure vulnerability in the Android system (activitymanagerservice). Product: And...
CVE-2017-13158 An information disclosure vulnerability in the Android system (activitymanagerservice). Product: And...
CVE-2017-13159 An information disclosure vulnerability in the Android system (activitymanagerservice). Product: And...
CVE-2017-13160 A remote code execution vulnerability in the Android system (bluetooth). Product: Android. Versions:...
CVE-2017-13161 An elevation of privilege vulnerability in the Broadcom wireless driver. Product: Android. Versions:...
CVE-2017-13162 An elevation of privilege vulnerability in the kernel binder. Product: Android. Versions: Android ke...
S
CVE-2017-13163 An elevation of privilege vulnerability in the kernel mtp usb driver. Product: Android. Versions: An...
CVE-2017-13164 An information disclosure vulnerability in the kernel binder driver. Product: Android. Versions: And...
S
CVE-2017-13165 An elevation of privilege vulnerability in the kernel file system. Product: Android. Versions: Andro...
S
CVE-2017-13166 An elevation of privilege vulnerability in the kernel v4l2 video driver. Product: Android. Versions:...
S
CVE-2017-13167 An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Andro...
CVE-2017-13168 An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Andro...
CVE-2017-13169 An information disclosure vulnerability in the kernel camera server. Product: Android. Versions: And...
CVE-2017-13170 An elevation of privilege vulnerability in the MediaTek display driver. Product: Android. Versions: ...
CVE-2017-13171 An elevation of privilege vulnerability in the MediaTek performance service. Product: Android. Versi...
S
CVE-2017-13172 An elevation of privilege vulnerability in the MediaTek bluetooth driver. Product: Android. Versions...
CVE-2017-13173 An elevation of privilege vulnerability in the MediaTek system server. Product: Android. Versions: A...
S
CVE-2017-13174 An elevation of privilege vulnerability in the kernel edl. Product: Android. Versions: Android kerne...
S
CVE-2017-13175 An information disclosure vulnerability in the NVIDIA libwilhelm. Product: Android. Versions: Androi...
CVE-2017-13176 In the parseURL function of URLStreamHandler, there is improper input validation of the host field. ...
S
CVE-2017-13177 In several functions of libhevc, NEON registers are not preserved. This could lead to remote code ex...
CVE-2017-13178 In the initDecoder function of SoftAVCDec, there is a possible out-of-bounds write to mCodecCtx due ...
S
CVE-2017-13179 In the ihevcd_allocate_static_bufs and ihevcd_create functions of SoftHEVC, there is a possible out-...
S
CVE-2017-13180 In the onQueueFilled function of SoftAVCDec, there is a possible out-of-bounds write due to a use af...
S
CVE-2017-13181 In the doGetThumb and getThumbnail functions of MtpServer, there is a possible double free due to no...
S
CVE-2017-13182 In the sendFormatChange function of ACodec, there is a possible integer overflow which could lead to...
S
CVE-2017-13183 In the OMXNodeInstance::useBuffer and IOMX::freeBuffer functions, there is a possible use after free...
S
CVE-2017-13184 In the enableVSyncInjections function of SurfaceFlinger, there is a possible use after free of mVSyn...
S
CVE-2017-13185 An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. ...
S
CVE-2017-13186 A vulnerability in the Android media framework (libavc) related to incorrect use of mmco parameters....
S
CVE-2017-13187 An information disclosure vulnerability in the Android media framework (libhevc). Product: Android. ...
CVE-2017-13188 An information disclosure vulnerability in the Android media framework (aac). Product: Android. Vers...
S
CVE-2017-13189 A vulnerability in the Android media framework (libavc) related to handling dec_hdl memory allocatio...
S
CVE-2017-13190 A vulnerability in the Android media framework (libhevc) related to handling ps_codec_obj memory all...
S
CVE-2017-13191 In the ihevcd_decode function of ihevcd_decode.c, there is an infinite loop due to an incomplete fra...
S
CVE-2017-13192 In the ihevcd_parse_slice_header function of ihevcd_parse_slice_header.c a slice address of zero aft...
S
CVE-2017-13193 In ihevcd_decode.c there is a possible infinite loop due to bytes for an sps of unsupported resoluti...
S
CVE-2017-13194 A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android...
S
CVE-2017-13195 In the ihevcd_parse_sps function of ihevcd_parse_headers.c, several parameter values could be negati...
S
CVE-2017-13196 In several places in ihevcd_decode.c, a dead loop could occur due to incomplete frames which could l...
S
CVE-2017-13197 In the ihevcd_parse_slice.c function, slave threads are not joined if there is an error. This could ...
S
CVE-2017-13198 A vulnerability in the Android media framework (ex) related to composition of frames lacking a color...
S
CVE-2017-13199 In Bitmap.ccp if Bitmap.nativeCreate fails an out of memory exception is not thrown leading to a jav...
S
CVE-2017-13200 An information disclosure vulnerability in the Android media framework (av) related to id3 unsynchro...
CVE-2017-13201 An information disclosure vulnerability in the Android media framework (mediadrm). Product: Android....
S
CVE-2017-13202 An information disclosure vulnerability in the Android media framework (libeffects). Product: Androi...
S
CVE-2017-13203 An information disclosure vulnerability in the Android media framework (libavc). Product: Android. V...
CVE-2017-13204 An information disclosure vulnerability in the Android media framework (libavc). Product: Android. V...
CVE-2017-13205 An information disclosure vulnerability in the Android media framework (libmpeg2). Product: Android....
CVE-2017-13206 An information disclosure vulnerability in the Android media framework (aacdec). Product: Android. V...
S
CVE-2017-13207 An information disclosure vulnerability in the Android media framework (stagefright mpeg4writer). Pr...
CVE-2017-13208 In receive_packet of libnetutils/packet.c, there is a possible out-of-bounds write due to a missing ...
S
CVE-2017-13209 In the ServiceManager::add function in the hardware service manager, there is an insecure permission...
E
CVE-2017-13210 In CameraDeviceClient::submitRequestList of CameraDeviceClient.cpp, there is an out-of-bounds write ...
S
CVE-2017-13211 In bta_scan_results_cb_impl of btif_ble_scanner.cc, there is possible resource exhaustion if a large...
CVE-2017-13212 An elevation of privilege vulnerability in the Android system (systemui). Product: Android. Versions...
S
CVE-2017-13213 An elevation of privilege vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: A...
S
CVE-2017-13214 In the hardware HEVC decoder, some media files could cause a page fault. This could lead to a remote...
CVE-2017-13215 A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: ...
S
CVE-2017-13216 In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when access...
E
CVE-2017-13217 In DisplayFtmItem in the bootloader, there is an out-of-bounds write due to reading a string without...
CVE-2017-13218 Access to CNTVCT_EL0 in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear...
CVE-2017-13219 A denial of service vulnerability in the Upstream kernel synaptics touchscreen controller. Product: ...
S
CVE-2017-13220 An elevation of privilege vulnerability in the Upstream kernel bluez. Product: Android. Versions: An...
S
CVE-2017-13221 An elevation of privilege vulnerability in the Upstream kernel wifi driver. Product: Android. Versio...
S
CVE-2017-13222 An information disclosure vulnerability in the Upstream kernel kernel. Product: Android. Versions: A...
S
CVE-2017-13225 In libMtkOmxVdec.so there is a possible heap buffer overflow. This could lead to a remote elevation ...
S
CVE-2017-13226 An elevation of privilege vulnerability in the MediaTek mtk. Product: Android. Versions: Android ker...
S
CVE-2017-13227 In the autofill service, the package name that is provided by the app process is trusted inappropria...
S
CVE-2017-13228 In function ih264d_ref_idx_reordering of libavc, there is an out-of-bounds write due to modCount bei...
CVE-2017-13229 A remote code execution vulnerability in the Android media framework (n/a). Product: Android. Versio...
CVE-2017-13230 In hevc codec, there is an out-of-bounds write due to an incorrect bounds check with the i2_pic_widt...
CVE-2017-13231 In libmediadrm, there is an out-of-bounds write due to improper input validation. This could lead to...
CVE-2017-13232 In audioserver, there is an out-of-bounds write due to a log statement using %s with an array that m...
CVE-2017-13233 In ihevcd_ctb_boundary_strength_pbslice of libhevc, there is possible resource exhaustion. This coul...
CVE-2017-13234 In DLSParser of the sonivox library, there is possible resource exhaustion due to a memory leak. Thi...
CVE-2017-13235 A other vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, ...
CVE-2017-13236 In the KeyStore service, there is a permissions bypass that allows access to protected resources. Th...
E
CVE-2017-13238 In XBLRamDump mode, there is a debug feature that can be used to dump memory contents, if an attacke...
CVE-2017-13239 A information disclosure vulnerability in the Android framework (ui framework). Product: Android. Ve...
CVE-2017-13240 A information disclosure vulnerability in the Android framework (crypto framework). Product: Android...
S
CVE-2017-13241 A information disclosure vulnerability in the Android media framework (libstagefright_soft_avcenc). ...
S
CVE-2017-13242 A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions...
S
CVE-2017-13243 A information disclosure vulnerability in the Android system (ui). Product: Android. Versions: 5.1.1...
CVE-2017-13244 A elevation of privilege vulnerability in the Upstream kernel easel. Product: Android. Versions: And...
CVE-2017-13245 A elevation of privilege vulnerability in the Upstream kernel audio driver. Product: Android. Versio...
CVE-2017-13246 A information disclosure vulnerability in the Upstream kernel network driver. Product: Android. Vers...
CVE-2017-13247 In the Pixel 2 bootloader, there is a missing permission check which bypasses carrier bootloader loc...
CVE-2017-13248 In impeg2_idct_recon_sse42() of impeg2_idct_recon_sse42_intr.c, there is an out of bound write due t...
CVE-2017-13249 In impeg2d_api_set_display_frame of impeg2d_api_main.c, there is an out of bound write due to a miss...
CVE-2017-13250 In ih264d_fmt_conv_420sp_to_420p of ih264d_utils.c, there is an out of bound write due to a missing ...
CVE-2017-13251 In impeg2d_dec_pic_data_thread of impeg2d_dec_hdr.c, there is a possible out of bounds write due to ...
CVE-2017-13252 In CryptoHal::decrypt of CryptoHal.cpp, there is an out of bounds write due to improper input valida...
CVE-2017-13253 In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a missi...
E
CVE-2017-13254 A other vulnerability in the Android media framework (AACExtractor). Product: Android. Versions: 6.0...
CVE-2017-13255 In process_service_attr_req of sdp_server.c, there is an out of bounds write due to a missing bounds...
CVE-2017-13256 In process_service_search_attr_req of sdp_server.cc, there is an out of bounds write due to a missin...
CVE-2017-13257 In bta_pan_data_buf_ind_cback of bta_pan_act.cc there is a use after free that can result in an out ...
CVE-2017-13258 In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds che...
E
CVE-2017-13259 In functionality implemented in sdp_discovery.cc, there are possible out of bounds reads due to miss...
CVE-2017-13260 In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing bounds che...
E
CVE-2017-13261 In bnep_process_control_packet of bnep_utils.cc, there is a possible out of bounds read due to a mis...
E
CVE-2017-13262 In bnep_data_ind of bnep_main.cc, there is a possible out of bounds read due to a missing length dec...
E
CVE-2017-13263 A elevation of privilege vulnerability in the Android framework. Product: Android. Versions: 8.0, 8....
CVE-2017-13264 A other vulnerability in the Android media framework (Avcdec). Product: Android. Versions: 6.0, 6.0....
CVE-2017-13265 A elevation of privilege vulnerability in the Android system (OTA updates). Product: Android. Versio...
CVE-2017-13266 In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible stack corruption due to a missing bo...
CVE-2017-13267 In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible stack corruption due to a missing bo...
CVE-2017-13268 A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions...
CVE-2017-13269 A information disclosure vulnerability in the Android system (bluetooth). Product: Android. Versions...
CVE-2017-13270 A elevation of privilege vulnerability in the upstream kernel mnh_sm driver. Product: Android. Versi...
CVE-2017-13271 A elevation of privilege vulnerability in the upstream kernel mnh_sm driver. Product: Android. Versi...
CVE-2017-13272 In alarm_ready_generic of alarm.cc, there is a possible out of bounds write due to a use after free....
CVE-2017-13273 In xt_qtaguid.c, there is a race condition due to insufficient locking. This could lead to local ele...
CVE-2017-13274 In the getHost() function of UriTest.java, there is the possibility of incorrect web origin determin...
CVE-2017-13275 In getVSCoverage of CmapCoverage.cpp, there is a possible out of bounds read due to an incorrect bou...
CVE-2017-13276 In CProgramConfig_ReadHeightExt of tpdec_asc.cpp, there is a possible stack buffer overflow due to a...
CVE-2017-13277 In ihevcd_fmt_conv of ihevcd_fmt_conv.c, there is a possible out of bounds write due to a missing bo...
CVE-2017-13278 In MediaPlayerService::Client::notify of MediaPlayerService.cpp, there is a possible use after free....
CVE-2017-13279 In M3UParser::parse of M3UParser.cpp, there is a memory resource exhaustion due to a large loop of p...
CVE-2017-13280 In the FrameSequence_gif::FrameSequence_gif function of libframesequence, there is a out of bounds r...
CVE-2017-13281 In avrc_pars_browsing_cmd of avrc_pars_tg.cc, there is a possible stack buffer overflow due to an in...
CVE-2017-13282 In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible stack buffer overflow due to a ...
CVE-2017-13283 In avrc_ctrl_pars_vendor_rsp of bluetooth avrcp_ctrl, there is a possible out of bounds write on the...
CVE-2017-13284 In config_set_string of config.cc, it is possible to pair a second BT keyboard without user approval...
CVE-2017-13285 In SvoxSsmlParser and startElement of svox_ssml_parser.cpp, there is a possible out of bounds write ...
CVE-2017-13286 In writeToParcel and readFromParcel of OutputConfiguration.java, there is a permission bypass due to...
CVE-2017-13287 In createFromParcel of VerifyCredentialResponse.java, there is a possible invalid parcel read due to...
CVE-2017-13288 In writeToParcel and readFromParcel of PeriodicAdvertisingReport.java, there is a permission bypass ...
CVE-2017-13289 In writeToParcel and createFromParcel of RttManager.java, there is a permission bypass due to a writ...
CVE-2017-13290 In sdp_server_handle_client_req of sdp_server.cc, there is an out of bounds read due to a missing bo...
CVE-2017-13291 In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible NULL pointer dereference due to...
CVE-2017-13292 In wl_get_assoc_ies of wl_cfg80211.c, there is a possible out of bounds write due to an incorrect bo...
CVE-2017-13293 In the nfc_hci_cmd_received() function of core.c, there is a possible out of bounds write due to a m...
CVE-2017-13294 A information disclosure vulnerability in the Android framework (aosp email application). Product: A...
CVE-2017-13295 A denial of service vulnerability in the Android framework (package installer). Product: Android. Ve...
CVE-2017-13296 A information disclosure vulnerability in the Android media framework (libavc). Product: Android. Ve...
CVE-2017-13297 A information disclosure vulnerability in the Android media framework (libhevc). Product: Android. V...
CVE-2017-13298 A information disclosure vulnerability in the Android media framework (libhavc). Product: Android. V...
CVE-2017-13299 A other vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0....
CVE-2017-13300 A denial of service vulnerability in the Android media framework (libhevc). Product: Android. Versio...
CVE-2017-13301 A denial of service vulnerability in the Android system (system ui). Product: Android. Versions: 8.0...
CVE-2017-13302 A denial of service vulnerability in the Android system (system ui). Product: Android. Versions: 8.0...
CVE-2017-13303 A information disclosure vulnerability in the Broadcom bcmdhd driver. Product: Android. Versions: An...
CVE-2017-13304 A information disclosure vulnerability in the Upstream kernel mnh_sm driver. Product: Android. Versi...
CVE-2017-13305 A information disclosure vulnerability in the Upstream kernel encrypted-keys. Product: Android. Vers...
CVE-2017-13306 A elevation of privilege vulnerability in the Upstream kernel mnh driver. Product: Android. Versions...
CVE-2017-13307 A elevation of privilege vulnerability in the Upstream kernel pci sysfs. Product: Android. Versions:...
CVE-2017-13308 In tscpu_write_GPIO_out and mtkts_Abts_write of mtk_ts_Abts.c, there is a possible buffer overflow i...
CVE-2017-13309 In readEncryptedData of ConscryptEngine.java, there is a possible plaintext leak due to improperly u...
CVE-2017-13310 In createFromParcel of ViewPager.java, there is a possible read/write serialization issue leading to...
CVE-2017-13311 In the read() function of ProcessStats.java, there is a possible read/write serialization issue lead...
CVE-2017-13312 In createFromParcel of MediaCas.java, there is a possible parcel read/write mismatch due to improper...
CVE-2017-13313 In ElementaryStreamQueue::dequeueAccessUnitMPEG4Video of ESQueue.cpp, there is a possible infinite l...
S
CVE-2017-13314 In setAllowOnlyVpnForUids of NetworkManagementService.java, there is a possible security settings by...
S
CVE-2017-13315 In writeToParcel and createFromParcel of DcParamObject.java, there is a permission bypass due to a w...
S
CVE-2017-13316 In checkPermissions of RecognitionService.java, there is a possible permissions bypass due to a miss...
S
CVE-2017-13317 In HeifDecoderImpl::getScanline of HeifDecoderImpl.cpp, there is a possible out of bounds read due t...
CVE-2017-13318 In HeifDataSource::readAt of HeifDecoderImpl.cpp, there is a possible out of bounds read due to an i...
CVE-2017-13319 In pvmp3_get_main_data_size of pvmp3_get_main_data_size.cpp, there is a possible buffer overread due...
S
CVE-2017-13320 In impeg2d_bit_stream_flush() of libmpeg2dec there is a possible OOB read due to a missing bounds ch...
S
CVE-2017-13321 In SensorService::isDataInjectionEnabled of frameworks/native/services/sensorservice/SensorService.c...
S
CVE-2017-13322 In endCallForSubscriber of PhoneInterfaceManager.java, there is a possible way to prevent access to ...
S
CVE-2017-13323 In String16 of String16.cpp, there is a possible out of bounds write due to an integer overflow. Thi...
S
CVE-2017-13648 In GraphicsMagick 1.3.26, a memory leak vulnerability was found in the function ReadMATImage in code...
E S
CVE-2017-13649 UnrealIRCd 4.0.13 and earlier creates a PID file after dropping privileges to a non-root account, wh...
CVE-2017-13651 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2017-13652 NetApp OnCommand Insight version 7.3.0 and versions prior to 7.2.0 are susceptible to clickjacking a...
CVE-2017-13653 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2017-13654 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2017-13655 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2017-13656 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2017-13657 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with...
R
CVE-2017-13658 In ImageMagick before 6.9.9-3 and 7.x before 7.0.6-3, there is a missing NULL check in the ReadMATIm...
S
CVE-2017-13663 Encryption key exposure in firmware in iSmartAlarm CubeOne version 2.2.4.8 and earlier allows attack...
E
CVE-2017-13664 Password file exposure in firmware in iSmartAlarm CubeOne version 2.2.4.8 and earlier allows attacke...
E
CVE-2017-13666 An integer underflow vulnerability exists in pixel-a.asm, the x86 assembly code for planeClipAndMax(...
E
CVE-2017-13667 OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: SSRF....
CVE-2017-13668 OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Cross Site Scripting (XSS)....
CVE-2017-13669 SQL Injection exists in NexusPHP 1.5.beta5.20120707 via the setanswered parameter to staffbox.php....
E
CVE-2017-13670 In BlackCat CMS 1.2, remote authenticated users can upload any file via the media upload function in...
E
CVE-2017-13671 app/View/Helper/CommandHelper.php in MISP before 2.4.79 has persistent XSS via comments. It only imp...
S
CVE-2017-13672 QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS p...
S
CVE-2017-13673 The vga display update in mis-calculated the region for the dirty bitmap snapshot in case split scre...
S
CVE-2017-13674 Symantec ProxyClient 3.4 for Windows is susceptible to a privilege escalation vulnerability. A malic...
CVE-2017-13675 A denial of service (DoS) attack in Symantec Endpoint Encryption before SEE 11.1.3HF2 allows remote ...
CVE-2017-13676 Norton Remove & Reinstall can be susceptible to a DLL preloading vulnerability. These types of issue...
M
CVE-2017-13677 Denial-of-service (DoS) vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG mana...
CVE-2017-13678 Stored XSS vulnerability in the Symantec Advanced Secure Gateway (ASG) and ProxySG management consol...
CVE-2017-13679 A denial of service (DoS) attack in Symantec Encryption Desktop before SED 10.4.1 MP2HF1 allows remo...
CVE-2017-13680 Prior to SEP 12.1 RU6 MP9 & SEP 14 RU1 Symantec Endpoint Protection Windows endpoint can encounter a...
CVE-2017-13681 Symantec Endpoint Protection prior to SEP 12.1 RU6 MP9 could be susceptible to a privilege escalatio...
CVE-2017-13682 In Symantec Encryption Desktop before SED 10.4.1 MP2HF1, a kernel memory leak is a type of resource ...
CVE-2017-13683 In Symantec Endpoint Encryption before SEE 11.1.3HF3, a kernel memory leak is a type of resource lea...
CVE-2017-13684 Unisys Libra 64xx and 84xx and FS601 class systems with MCP-FIRMWARE before 43.211 allow remote auth...
CVE-2017-13685 The dump_callback function in SQLite 3.20.0 allows remote attackers to cause a denial of service (EX...
CVE-2017-13686 net/ipv4/route.c in the Linux kernel 4.13-rc1 through 4.13-rc6 is too late to check for a NULL fi fi...
S
CVE-2017-13687 The Cisco HDLC parser in tcpdump before 4.9.2 has a buffer over-read in print-chdlc.c:chdlc_print()....
S
CVE-2017-13688 The OLSR parser in tcpdump before 4.9.2 has a buffer over-read in print-olsr.c:olsr_print()....
S
CVE-2017-13689 The IKEv1 parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:ikev1_id_print()....
S
CVE-2017-13690 The IKEv2 parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c, several functions...
S
CVE-2017-13692 In Tidy 5.5.31, the IsURLCodePoint function in attrs.c allows attackers to cause a denial of service...
S
CVE-2017-13693 The acpi_ds_create_operands() function in drivers/acpi/acpica/dsutils.c in the Linux kernel through ...
S
CVE-2017-13694 The acpi_ps_complete_final_op() function in drivers/acpi/acpica/psobject.c in the Linux kernel throu...
S
CVE-2017-13695 The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 d...
S
CVE-2017-13696 A buffer overflow vulnerability lies in the web server component of Dup Scout Enterprise 9.9.14, Dis...
E
CVE-2017-13697 controllers/member/api.php in dayrui FineCms 5.0.11 has XSS related to the dirname variable....
CVE-2017-13698 An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. An attacker could extract publ...
CVE-2017-13699 An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. The password encryption method...
M
CVE-2017-13700 An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. There is XSS in the administra...
CVE-2017-13701 An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. The backup file contains sensi...
M
CVE-2017-13702 An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. Cookies can be stolen, manipul...
CVE-2017-13703 An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. A denial of service may occur....
CVE-2017-13704 In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter ...
CVE-2017-13706 XML external entity (XXE) vulnerability in the import package functionality of the deployment module...
CVE-2017-13707 Privilege escalation in Replibit Backup Manager earlier than version 2017.08.04 allows attackers to ...
E
CVE-2017-13708 Buffer overflow in the web server service in VX Search Enterprise 10.0.14 allows remote attackers to...
E
CVE-2017-13709 In FlightGear before version 2017.3.1, Main/logger.cxx in the FGLogger subsystem allows one to overw...
E
CVE-2017-13710 The setup_group function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distr...
CVE-2017-13711 Use-after-free vulnerability in the sofree function in slirp/socket.c in QEMU (aka Quick Emulator) a...
S
CVE-2017-13712 NULL Pointer Dereference in the id3v2AddAudioDuration function in libmp3lame/id3tag.c in LAME 3.99.5...
CVE-2017-13713 T&W WIFI Repeater BE126 allows remote authenticated users to execute arbitrary code via shell metach...
E
CVE-2017-13715 The __skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel before 4.3 does not...
S
CVE-2017-13716 The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, a...
S
CVE-2017-13717 Starry Station (aka Starry Router) sets the Access-Control-Allow-Origin header to "*". This allows a...
E
CVE-2017-13718 The HTTP API supported by Starry Station (aka Starry Router) allows brute forcing the PIN setup by t...
E
CVE-2017-13719 The Amcrest IPM-721S Amcrest_IPC-AWXX_Eng_N_V2.420.AC00.17.R.20170322 allows HTTP requests that perm...
E
CVE-2017-13720 In the PatternMatch function in fontfile/fontdir.c in libXfont through 1.5.2 and 2.x before 2.0.2, a...
S
CVE-2017-13721 In X.Org Server (aka xserver and xorg-server) before 1.19.4, an attacker authenticated to an X serve...
CVE-2017-13722 In the pcfGetProperties function in bitmap/pcfread.c in libXfont through 1.5.2 and 2.x before 2.0.2,...
S
CVE-2017-13723 In X.Org Server (aka xserver and xorg-server) before 1.19.4, a local attacker authenticated to the X...
CVE-2017-13724 On the Axesstel MU553S MU55XS-V1.14, there is a Stored Cross Site Scripting vulnerability in the APN...
E
CVE-2017-13725 The IPv6 routing header parser in tcpdump before 4.9.2 has a buffer over-read in print-rt6.c:rt6_pri...
S
CVE-2017-13726 There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, relat...
CVE-2017-13727 There is a reachable assertion abort in the function TIFFWriteDirectoryTagSubifd() in LibTIFF 4.0.8,...
CVE-2017-13728 There is an infinite loop in the next_char function in comp_scan.c in ncurses 6.0, related to libtic...
E
CVE-2017-13729 There is an illegal address access in the _nc_save_str function in alloc_entry.c in ncurses 6.0. It ...
E
CVE-2017-13730 There is an illegal address access in the function _nc_read_entry_source() in progs/tic.c in ncurses...
E
CVE-2017-13731 There is an illegal address access in the function postprocess_termcap() in parse_entry.c in ncurses...
E
CVE-2017-13732 There is an illegal address access in the function dump_uses() in progs/dump_entry.c in ncurses 6.0 ...
E
CVE-2017-13733 There is an illegal address access in the fmt_entry function in progs/dump_entry.c in ncurses 6.0 th...
E
CVE-2017-13734 There is an illegal address access in the _nc_safe_strcat function in strings.c in ncurses 6.0 that ...
E S
CVE-2017-13735 There is a floating point exception in the kodak_radc_load_raw function in dcraw_common.cpp in LibRa...
CVE-2017-13736 There are lots of memory leaks in the GMCommand function in magick/command.c in GraphicsMagick 1.3.2...
CVE-2017-13737 There is an invalid free in the MagickFree function in magick/memory.c in GraphicsMagick 1.3.26 that...
S
CVE-2017-13738 There is an illegal address access in the _lou_getALine function in compileTranslationTable.c:346 in...
CVE-2017-13739 There is a heap-based buffer overflow that causes a more than two thousand bytes out-of-bounds write...
CVE-2017-13740 There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function parseChars() in ...
CVE-2017-13741 There is a use-after-free in the function compileBrailleIndicator() in compileTranslationTable.c in ...
CVE-2017-13742 There is a stack-based buffer overflow in Liblouis 3.2.0, triggered in the function includeFile() in...
CVE-2017-13743 There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c...
CVE-2017-13744 There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 ...
CVE-2017-13745 There is a reachable assertion abort in the function jpc_dec_process_sot() in jpc/jpc_dec.c in JasPe...
CVE-2017-13746 There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1297 in ...
E
CVE-2017-13747 There is a reachable assertion abort in the function jpc_floorlog2() in jpc/jpc_math.c in JasPer 2.0...
E
CVE-2017-13748 There are lots of memory leaks in JasPer 2.0.12, triggered in the function jas_strdup() in base/jas_...
E
CVE-2017-13749 There is a reachable assertion abort in the function jpc_pi_nextrpcl() in jpc/jpc_t2cod.c in JasPer ...
E
CVE-2017-13750 There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1296 in ...
E
CVE-2017-13751 There is a reachable assertion abort in the function calcstepsizes() in jpc/jpc_dec.c in JasPer 2.0....
E
CVE-2017-13752 There is a reachable assertion abort in the function jpc_dequantize() in jpc/jpc_dec.c in JasPer 2.0...
E
CVE-2017-13753 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-9396. Reason: This candida...
R
CVE-2017-13754 Cross-site scripting (XSS) vulnerability in the "advanced settings - time server" module in Wibu-Sys...
E
CVE-2017-13755 In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in is...
E S
CVE-2017-13756 In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_...
CVE-2017-13757 The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not...
S
CVE-2017-13758 In ImageMagick 7.0.6-10, there is a heap-based buffer overflow in the TracePoint() function in Magic...
S
CVE-2017-13760 In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_i...
E
CVE-2017-13761 The Fastly CDN module before 1.2.26 for Magento2, when used with a third-party authentication plugin...
CVE-2017-13762 ONOS versions 1.8.0, 1.9.0, and 1.10.0 are vulnerable to XSS....
CVE-2017-13763 ONOS versions 1.8.0, 1.9.0, and 1.10.0 do not restrict the amount of memory allocated. The Netty pay...
CVE-2017-13764 In Wireshark 2.4.0, the Modbus dissector could crash with a NULL pointer dereference. This was addre...
S
CVE-2017-13765 In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read...
S
CVE-2017-13766 In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds ...
S
CVE-2017-13767 In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinit...
S
CVE-2017-13768 Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick throu...
S
CVE-2017-13769 The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick through 7.0.6-10 allows an att...
S
CVE-2017-13771 Lexmark Scan To Network (SNF) 3.2.9 and earlier stores network configuration credentials in plaintex...
E
CVE-2017-13772 Multiple stack-based buffer overflows in TP-Link WR940N WiFi routers with hardware version 4 allow r...
E
CVE-2017-13774 Hikvision iVMS-4200 devices before v2.6.2.7 allow local users to generate password-recovery codes vi...
CVE-2017-13775 GraphicsMagick 1.3.26 has a denial of service issue in ReadJNXImage() in coders/jnx.c whereby large ...
S
CVE-2017-13776 GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex im...
E S
CVE-2017-13777 GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex im...
S
CVE-2017-13778 Fiyo CMS 2.0.7 has XSS in dapur\apps\app_config\sys_config.php via the site_name parameter....
S
CVE-2017-13779 GSTN_offline_tool in India Goods and Services Tax Network (GSTN) Offline Utility tool before 1.2 exe...
E
CVE-2017-13780 The EyesOfNetwork web interface (aka eonweb) 5.1-0 allows directory traversal attacks for reading ar...
CVE-2017-13782 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13783 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13784 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13785 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13786 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13788 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
CVE-2017-13789 An issue was discovered in certain Apple products. Safari before 11.0.1 is affected. The issue invol...
CVE-2017-13790 An issue was discovered in certain Apple products. Safari before 11.0.1 is affected. The issue invol...
CVE-2017-13791 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13792 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13793 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
CVE-2017-13794 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13795 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13796 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13797 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13798 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13799 An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1...
CVE-2017-13800 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13801 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13802 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
E
CVE-2017-13803 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1...
CVE-2017-13804 An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1...
CVE-2017-13805 An issue was discovered in certain Apple products. iOS before 11.1 is affected. The issue involves t...
CVE-2017-13806 An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the...
CVE-2017-13807 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13808 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13809 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13810 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13811 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13812 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13813 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13814 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13815 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13816 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13817 An out-of-bounds read issue was discovered in certain Apple products. macOS before 10.13.1 is affect...
CVE-2017-13818 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13819 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13820 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13821 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13822 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13823 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13824 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13825 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13826 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-10140. Reason: This candid...
R
CVE-2017-13827 An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involve...
CVE-2017-13828 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13829 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13830 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13831 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13832 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13833 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13834 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13835 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2017-13836 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13837 An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involve...
CVE-2017-13838 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13839 An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involve...
CVE-2017-13840 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13841 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13842 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13843 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13844 An issue was discovered in certain Apple products. iOS before 11.1 is affected. The issue involves t...
CVE-2017-13846 An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue invol...
CVE-2017-13847 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
E
CVE-2017-13848 An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue invol...
CVE-2017-13849 An issue was discovered in certain Apple products. iOS before 11.1 is affected. tvOS before 11.1 is ...
E
CVE-2017-13850 An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue invol...
CVE-2017-13851 An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involve...
CVE-2017-13852 An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1...
CVE-2017-13853 An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue invol...
CVE-2017-13854 An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is ...
CVE-2017-13855 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
E
CVE-2017-13856 An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2...
CVE-2017-13858 An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue invol...
CVE-2017-13860 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
CVE-2017-13861 An issue was discovered in certain Apple products. iOS before 11.2 is affected. tvOS before 11.2 is ...
E
CVE-2017-13862 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
CVE-2017-13863 An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the...
CVE-2017-13864 An issue was discovered in certain Apple products. iCloud before 7.2 on Windows is affected. iTunes ...
CVE-2017-13865 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
E
CVE-2017-13866 An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2...
CVE-2017-13867 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
E
CVE-2017-13868 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
E
CVE-2017-13869 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
E
CVE-2017-13870 An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2...
CVE-2017-13871 An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue invol...
CVE-2017-13872 An issue was discovered in certain Apple products. macOS High Sierra before Security Update 2017-001...
E M
CVE-2017-13873 An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is ...
CVE-2017-13874 An issue was discovered in certain Apple products. iOS before 11.2 is affected. The issue involves t...
CVE-2017-13875 An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue invol...
E
CVE-2017-13876 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
E
CVE-2017-13877 An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the...
CVE-2017-13878 An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue invol...
E
CVE-2017-13879 An issue was discovered in certain Apple products. iOS before 11.2 is affected. The issue involves t...
CVE-2017-13880 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 11...
CVE-2017-13883 An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue invol...
CVE-2017-13884 An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2...
CVE-2017-13885 An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2...
CVE-2017-13886 In macOS High Sierra before 10.13.2, an access issue existed with privileged WiFi system configurati...
CVE-2017-13887 In macOS High Sierra before 10.13.2, a logic issue existed in APFS when deleting keys during hiberna...
CVE-2017-13888 In iOS before 11.2, a type confusion issue was addressed with improved memory handling....
CVE-2017-13889 In macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 E...
CVE-2017-13890 An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. macOS before 10...
CVE-2017-13891 In iOS before 11.2, an inconsistent user interface issue was addressed through improved state manage...
CVE-2017-13892 An issue existed in the handling of Contact sharing. This issue was addressed with improved handling...
CVE-2017-13893 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13894 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13895 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13896 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13897 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13898 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13899 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13900 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13901 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13902 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13903 An issue was discovered in certain Apple products. iOS before 11.2.1 is affected. tvOS before 11.2.1...
CVE-2017-13904 An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2...
CVE-2017-13905 A race condition was addressed with additional validation. This issue is fixed in tvOS 11.2, iOS 11....
CVE-2017-13906 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS ...
CVE-2017-13907 A state management issue was addressed with improved state validation. This issue is fixed in macOS ...
CVE-2017-13908 An issue in handling file permissions was addressed with improved validation. This issue is fixed in...
CVE-2017-13909 An issue existed in the storage of sensitive tokens. This issue was addressed by placing the tokens ...
CVE-2017-13910 An access issue was addressed with additional sandbox restrictions on applications. This issue is fi...
CVE-2017-13911 A configuration issue was addressed with additional restrictions. This issue affected versions prior...
CVE-2017-13912 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13913 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13914 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13915 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13916 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13917 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13918 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13919 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13920 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13921 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13922 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13923 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13924 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13925 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13926 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13927 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13928 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13929 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13930 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13931 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13932 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13933 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13934 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13935 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13936 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13937 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13938 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13939 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13940 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13941 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13942 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13943 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13944 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13945 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13946 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13947 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13948 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13949 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13950 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13951 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13952 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13953 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13954 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13955 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13956 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13957 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13958 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13959 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13960 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13961 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13962 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13963 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13964 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13965 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13966 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13967 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13968 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13969 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13970 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13971 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13972 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13973 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13974 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13975 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13976 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13977 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13978 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13979 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13980 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13981 Rejected reason: This candidate is unused by its CNA....
R
CVE-2017-13982 A directory traversal vulnerability in HPE BSM Platform Application Performance Management System He...
CVE-2017-13983 An authentication vulnerability in HPE BSM Platform Application Performance Management System Health...
CVE-2017-13984 An authentication vulnerability in HPE BSM Platform Application Performance Management System Health...
CVE-2017-13985 An authentication vulnerability in HPE BSM Platform Application Performance Management System Health...
CVE-2017-13986 A reflected Cross-Site Scripting(XSS) vulnerability in ArcSight ESM and ArcSight ESM Express, any 6....
CVE-2017-13987 An insufficient access control vulnerability in ArcSight ESM and ArcSight ESM Express, any 6.x versi...
CVE-2017-13988 An improper access control vulnerability in ArcSight ESM and ArcSight ESM Express, any 6.x version p...
CVE-2017-13989 An improper access control vulnerability in ArcSight ESM and ArcSight ESM Express, any 6.x version p...
CVE-2017-13990 An information leakage vulnerability in ArcSight ESM and ArcSight ESM Express, any 6.x version prior...
CVE-2017-13991 An information leakage vulnerability in ArcSight ESM and ArcSight ESM Express, any 6.x version prior...
CVE-2017-13992 An Insufficient Entropy issue was discovered in LOYTEC LVIS-3ME versions prior to 6.2.0. The applica...
CVE-2017-13993 An Uncontrolled Search Path or Element issue was discovered in i-SENS SmartLog Diabetes Management S...
S
CVE-2017-13994 A Cross-site Scripting issue was discovered in LOYTEC LVIS-3ME versions prior to 6.2.0. The web inte...
CVE-2017-13995 An Improper Authentication issue was discovered in iniNet Solutions iniNet Webserver, all versions p...
CVE-2017-13996 A Relative Path Traversal issue was discovered in LOYTEC LVIS-3ME versions prior to 6.2.0. The web u...
CVE-2017-13997 A Missing Authentication for Critical Function issue was discovered in Schneider Electric InduSoft W...
M
CVE-2017-13998 An Insufficiently Protected Credentials issue was discovered in LOYTEC LVIS-3ME versions prior to 6....
CVE-2017-13999 A Stack-based Buffer Overflow issue was discovered in WECON LEVI Studio HMI Editor v1.8.1 and prior....
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.