Vulnerabilities > Nmap > Nmap > 7.70

DATE CVE VULNERABILITY TITLE RISK
2019-08-29 CVE-2017-18594 Double Free vulnerability in Nmap 7.70
nse_libssh2.cc in Nmap 7.70 is subject to a denial of service condition due to a double free when an SSH connection fails, as demonstrated by a leading \n character to ssh-brute.nse or ssh-auth-methods.nse.
network
low complexity
nmap CWE-415
5.0
2018-08-08 CVE-2018-15173 Unspecified vulnerability in Nmap
Nmap through 7.70, when the -sV option is used, allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted TCP-based service.
network
low complexity
nmap
5.0