The Snap7 Server version 1.4.1 can be crashed when the ItemCount field of the ReadVar or WriteVar functions of the S7 protocol implementation in Snap7 are provided with unexpected input, thus resulting in denial of service attack.
Max CVSS
7.5
EPSS Score
0.09%
Published
2017-11-17
Updated
2017-12-02
Integer overflow bug in function minitiff_read_info() of optipng 0.7.6 allows an attacker to remotely execute code or cause denial of service.
Max CVSS
7.8
EPSS Score
0.16%
Published
2017-11-17
Updated
2019-05-06
picoTCP (versions 1.7.0 - 1.5.0) is vulnerable to stack buffer overflow resulting in code execution or denial of service attack
Max CVSS
9.8
EPSS Score
0.32%
Published
2017-11-17
Updated
2017-11-29
The tcmu-runner daemon in tcmu-runner version 1.0.5 to 1.2.0 is vulnerable to a local denial of service attack
Max CVSS
5.5
EPSS Score
0.04%
Published
2017-11-17
Updated
2017-12-02
tcmu-runner version 1.0.5 to 1.2.0 is vulnerable to a dbus triggered NULL pointer dereference in the tcmu-runner daemon's on_unregister_handler() function resulting in denial of service
Max CVSS
7.5
EPSS Score
0.11%
Published
2017-11-17
Updated
2017-12-02
tcmu-runner daemon version 0.9.0 to 1.2.0 is vulnerable to invalid memory references in the handler_glfs.so handler resulting in denial of service
Max CVSS
7.5
EPSS Score
0.12%
Published
2017-11-17
Updated
2017-12-02
Jool 3.5.0-3.5.1 is vulnerable to a kernel crashing packet resulting in a DOS.
Max CVSS
7.8
EPSS Score
0.09%
Published
2017-11-17
Updated
2017-12-04
SimpleXML (latest version 2.7.1) is vulnerable to an XXE vulnerability resulting SSRF, information disclosure, DoS and so on.
Max CVSS
9.1
EPSS Score
0.39%
Published
2017-11-17
Updated
2019-07-23
nodejs ejs version older than 2.5.5 is vulnerable to a denial-of-service due to weak input validation in the ejs.renderFile()
Max CVSS
7.5
EPSS Score
0.08%
Published
2017-11-17
Updated
2017-11-30
The UNIX IPC layer in WebKit, including WebKitGTK+ prior to 2.16.3, does not properly validate certain message metadata, allowing a compromised secondary process to cause a denial of service (release assertion) of the UI process. This vulnerability does not affect Apple products.
Max CVSS
5.3
EPSS Score
0.11%
Published
2017-11-01
Updated
2017-11-21
The gmc_mmx function in libavcodec/x86/mpegvideodsp.c in FFmpeg 2.3 and 3.4 does not properly validate widths and heights, which allows remote attackers to cause a denial of service (integer signedness error and out-of-array read) via a crafted MPEG file.
Max CVSS
6.5
EPSS Score
0.50%
Published
2017-11-30
Updated
2021-01-05
elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate sizes of core notes, which allows remote attackers to cause a denial of service (bfd_getl32 heap-based buffer over-read and application crash) via a crafted object file, related to elfcore_grok_netbsd_procinfo, elfcore_grok_openbsd_procinfo, and elfcore_grok_nto_status.
Max CVSS
5.5
EPSS Score
0.14%
Published
2017-11-30
Updated
2019-10-03
An issue was discovered on D-Link DIR-605L Model B before FW2.11betaB06_hbrf devices, related to the code that handles the authentication values for HNAP. An attacker can cause a denial of service (device crash) or possibly have unspecified other impact by sending a sufficiently long string in the password field of the HTTP Basic Authentication section of the HTTP request.
Max CVSS
7.8
EPSS Score
0.11%
Published
2017-11-30
Updated
2023-11-08
In aubio 0.4.6, a divide-by-zero error exists in the function new_aubio_source_wavread() in source_wavread.c, which may lead to DoS when playing a crafted audio file.
Max CVSS
5.5
EPSS Score
0.06%
Published
2017-11-29
Updated
2017-12-15
TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a NULL value in a 0x82730020 DeviceIoControl request to \\.\Viragtlt.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-11-29
Updated
2017-12-15
TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a NULL value in a 0x82730010 DeviceIoControl request to \\.\Viragtlt.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-11-29
Updated
2017-12-15
An issue was discovered in Xen through 4.9.x allowing HVM guest OS users to gain privileges on the host OS, obtain sensitive information, or cause a denial of service (BUG and host OS crash) by leveraging the mishandling of Populate on Demand (PoD) Physical-to-Machine (P2M) errors.
Max CVSS
8.8
EPSS Score
0.06%
Published
2017-11-28
Updated
2019-10-03
An issue was discovered in Xen through 4.9.x allowing HVM guest OS users to cause a denial of service (infinite loop and host OS hang) by leveraging the mishandling of Populate on Demand (PoD) errors.
Max CVSS
6.5
EPSS Score
0.06%
Published
2017-11-28
Updated
2019-10-03
KMPlayer 4.2.2.4 allows remote attackers to cause a denial of service via a crafted NSV file.
Max CVSS
5.5
EPSS Score
0.38%
Published
2017-11-28
Updated
2017-12-14
Winamp Pro 5.66 Build 3512 allows remote attackers to cause a denial of service via a crafted WAV, WMV, AU, ASF, AIFF, or AIF file.
Max CVSS
5.5
EPSS Score
0.45%
Published
2017-11-28
Updated
2021-09-09
TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a NULL value in a 0x82730008 DeviceIoControl request to \\.\Viragtlt.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-11-26
Updated
2017-12-15
The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.
Max CVSS
7.5
EPSS Score
85.06%
Published
2017-11-25
Updated
2021-05-04
The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.
Max CVSS
9.8
EPSS Score
52.70%
Published
2017-11-25
Updated
2021-05-04
In libsndfile 1.0.25 (fixed in 1.0.26), a divide-by-zero error exists in the function wav_w64_read_fmt_chunk() in wav_w64.c, which may lead to DoS when playing a crafted audio file.
Max CVSS
6.5
EPSS Score
0.12%
Published
2017-11-25
Updated
2019-06-10
The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.
Max CVSS
7.8
EPSS Score
0.04%
Published
2017-11-24
Updated
2023-01-19
203 vulnerabilities found
1 2 3 4 5 6 7 8 9
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!