[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256488

 
 

909

 
 

199193

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2017-10684
In ncurses 6.0, there is a stack-based buffer overflow in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.

CVE-2017-10685
In ncurses 6.0, there is a format string vulnerability in the fmt_entry function. A crafted input will lead to a remote arbitrary code execution attack.

*OVAL
oval:org.secpod.oval:def:89044619
CPE    6
cpe:/a:ncurses:terminfo
cpe:/a:libncurses5:libncurses5
cpe:/a:ncurses:ncurses
cpe:/a:ncurses:tack
...

© SecPod Technologies