Lucene search

K

Icewall Federation Agent Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2016-2182

The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.

9.8CVSS

9.1AI Score

0.52EPSS

2016-09-16 05:59 AM
231
cve
cve

CVE-2016-4448

Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.

9.8CVSS

9.5AI Score

0.01EPSS

2016-06-09 04:59 PM
131
4