9917;Google Chrome html/track/WebVTTParser.cpp WebVTTParser::createDocumentFragmentFromCueText denial of service 9916;Google Chrome dom/DocumentStyleSheetCollection.cpp unknown vulnerability 9915;Google Chrome html/shadow/SliderThumbElement.cpp SliderThumbElement::setPositionFromPoint unknown vulnerability 9905;Nagios html/rss-newsfeed.php race condition 9904;Nagios IPXPING_COMMAND race condition 9903;Lenovo ThinkPad QCtray.exe misconfiguration 9891;Apache HTTP Server 2.2.22 suEXEC Feature .htaccess information disclosure 9902;Simon Tatham PuTTY up to 0.62 buffer overflow 9901;Simon Tatham PuTTY up to 0.62 DSA Signature Handler buffer overflow 9900;OpenX Source 2.8.10 ZIP Container privilege escalation 9890;Mozilla Firefox 22.0 Stub Installer/Full Installer buffer overflow 9889;Mozilla Firefox/Thunderbird XMLHttpRequest Calls Handler unknown vulnerability 9888;Mozilla Firefox/Thunderbird Javascript Handler unknown vulnerability 9887;Mozilla Firefox/Thunderbird updater.exe privilege escalation 9886;Mozilla Firefox 22.0 XBL Scope Handler privilege escalation 9885;Mozilla Firefox/Thunderbird CRMF Request Handler crypto.generateCRMFRequest() buffer overflow 9884;Mozilla Firefox/Thunderbird Frame Handler unknown vulnerability 9883;Mozilla Firefox 22.0 WAV File Handler nsCString::CharAt denial of service 9882;Mozilla Firefox/Thunderbird Updater buffer overflow 9881;Mozilla Firefox/Thunderbird Pathname Handler maintenanceservice.exe buffer overflow 9880;Mozilla Firefox 22.0 CRMF Request Handler cryptojs_interpret_key_gen_type() buffer overflow 9879;Mozilla Firefox 22.0 nsINode::GetParentNode buffer overflow 9878;Mozilla Firefox/Thunderbird Memory Handler buffer overflow 9877;Mozilla Firefox/Thunderbird Memory Handler buffer overflow 9876;Mozilla Firefox/Thunderbird Java Plugin File Origin Policy codebase information disclosure 9899;Linux Kernel up to 3.2.50 User Namespace Handler kernel/user_namespace.c denial of service 9897;FFmpeg up to 2.0 libavcodec/vc1dec.c unknown vulnerability 9896;Huawei B153 3G/UMTS Router 1096.11.405.03.111sp02 WPS Protocol weak authentication 9872;FFmpeg up to 2.0 Quantization Matrix Handler libavcodec/bink.c read_dect_coeffs unknown vulnerability 9871;FFmpeg up to 2.0 libavcodec/vc1dec.c vc1_decode_frame mb_height unknown vulnerability 9859;Samba up to 3.5.21 Packet Handler nttrans.c read_nttrans_ea_list denial of service 9875;phpMyAdmin up to 4.0.4 Clickjacking Protection Handler privilege escalation 9874;Joomla! up to 3.1.5 Input Validation Handler libraries/idna_convert/example.php lang cross site scripting 9898;McAfee Superscan 4.0 Input Validation Handler cross site scripting 9895;Nmap 6.25 http-domino-enum-passwords.nse privilege escalation 9858;D-Link DIR-645 up to Frimware 1.03b08 Input Validation Handler bsc_sms_send.php receiver cross site scripting 9857;D-Link DIR-645 up to Firmware 1.03b08 Input Validation Handler parentalcontrols/bind.php deviceid cross site scripting 9856;D-Link DIR-645 up to Frimware 1.03b08 authentication.cgi POST Request buffer overflow 9855;D-Link DIR-645 up to Firmware 1.03b08 Input Validation Handler hedwig.cgi buffer overflow 9854;D-Link DIR-645 up to Firmware 1.03b08 post_login.xml GET Request buffer overflow 9845;D-Link DIR-645 up to Firmware 1.03b08 Input Validation Handler info.php RESULT cross site scripting 9894;Juniper Junos up to 13.2X50-D9 OSPF denial of service 9893;WebkitGTK+ html/FormAssociatedElement.cpp FormAssociatedElement::formAttributeChanged denial of service 9853;Symantec up to Build 1798/Build 5204 Input Validation Handler cross site scripting 9852;Symantec up to Build 1798/Build 5204 Input Validation Handler cross site scripting 9851;Symantec up to Build 1798/Build 5204 NMDP Handler information disclosure 9850;Symantec up to Build 1798/Build 5204 File Permission Handler information disclosure 9849;Symantec up to Build 1798/Build 5204 Bounds-Check Handler buffer overflow 9848;Linksys Input Validation Handler img/snapshot.cgi sub_AE64 information disclosure 9847;Joomla! 2.5.13/3.1.4 File Upload PHP File privilege escalation 9846;Symantec PGP/Encryption Desktop up to 10.3.0 RDDService Unquoted Search Path privilege escalation 9844;Cisco IOS OSPF Link State Advertisment Database privilege escalation 9873;iNotes up to 9.0 Integer Handler buffer overflow 9870;IBM iNotes up to 9.0 Input Validation Handler cross site scripting 9867;IBM iNotes up to 9.0 Input Validation Handler cross site scripting 9843;HP LaserJet Pro up to Firmware 20130703 Access Control Handler privilege escalation 9842;TYPO3 up to 6.0.7 Backend File Upload Handler privilege escalation 9824;Google Chrome 28.0.1500.72 html/BaseMultipleFieldsDateAndTimeInputType.cpp denial of service 9823;Google Chrome 28.0.1500.72 html/RadioInputType.cpp RadioInputType::handleKeydownEvent buffer overflow 9822;Google Chrome 28.0.1500.72 editing/ApplyStyleCommand.cpp ApplyStyleCommand::removeInlineStyle buffer overflow 9821;Google Chrome 28.0.1500.72 rendering/RenderListItem.cpp RenderListItem::updateMarkerLocation denial of service 9820;Google Chrome 28.0.1500.72 Destruction of Style Elements Handler buffer overflow 9819;Google Chrome 28.0.1500.72 Unload Event Handler buffer overflow 9818;Google Chrome 28.0.1500.72 dom/Node.cpp Node::unregisterMutationObserver buffer overflow 9817;Google Chrome 28.0.1500.72 apinatives.js denial of service 9816;Google Chrome 28.0.1500.72 bindings/v8/custom/V8WindowCustom.cpp V8Window::indexedSecurityCheckCustom misconfiguration 9815;Hex-Rays SA IDA Pro up to 6.4 Database Handler unknown vulnerability 9814;Hex-Rays SA IDA Pro up to 6.1 on Windows WinDbg Plugin unknown vulnerability 9828;strongSwan 5.0.3/5.0.4 XAuth/EAP Handler libstrongswan/asn1/asn1.c is_asn1() XAuth Username / EAP Identity denial of service 9825;Splunk up to 5.0.3 X-Frame-Options unknown vulnerability 9813;Microsoft Internet Explorer up to 10 Garbage Collection Handler jscript9.dll Recycler::ProcessMark information disclosure 9868;FFmpeg up to 2.0 Crypted File Handler libavformat/omadec.c oma_read_packet buffer overflow 9866;FFmpeg up to 2.0 Input Validation Handler libavformat/omadec.c buffer overflow 9865;FFmpeg 1.2.2/2.0 libavcodec/aasc.c aasc_decode_frame unknown vulnerability 9864;FFmpeg 1.2.2/2.0 Small Packet Size Checker libavcodec/xl.c decode_frame unknown vulnerability 9806;TRENDnet TEW-812DRU Input Sanitizer setNTP.cgi NtpDstEnd/NtpDstOffset cross site scripting 9805;TRENDnet TEW-812DRU Request Validation Cross Site Request Forgery 9804;phpMyAdmin up to 3.5.8.1 Version Information Handler version_check.php cross site scripting 9803;phpMyAdmin up to 3.5.8.1 Request Handler libraries/common.inc.php race condition 9802;phpMyAdmin up to 4.0.4.1 TextLinkTransformationPlugin applyTransformation() cross site scripting 9801;phpMyAdmin up to 3.5.8.1 Input Validation Handler schema_export.php dieSchema() $pageNumber cross site scripting 9800;phpMyAdmin up to 3.5.8.1 Input Validation Handler display_tbl.lib.php cross site scripting 9799;phpMyAdmin up to 3.5.8.1 Input Validation Handler setup/index.php $line cross site scripting 9798;phpMyAdmin up to 3.5.8.1 Input Validation Handler tbl_chart.js cross site scripting 9797;phpMyAdmin up to 3.5.8.1 Input Validation Handler server_status.php cross site scripting 9796;phpMyAdmin up to 3.5.8.1 Input Validation Handler NavigationHeader.class.php $logo_link cross site scripting 9795;phpMyAdmin up to 3.5.8.1 Input Validation Handler validate.lib.php List of trusted proxies for IP allow/deny cross site scripting 9794;phpMyAdmin up to 3.5.8.1 Parameter Validation Handler schema_export.php $_POST['pdf_page_number'] SQL Injection 9793;phpMyAdmin up to 3.5.8.1 Parameter Validation Handler pmd_pdf.php $_POST['scale'] SQL Injection 9892;WebkitGTK+ 2.0.4 css/CSSParser.cpp CSSParser::parseValue denial of service 9812;Google V8 up to 3.20.8 Polymorphic Array Handler hydrogen.cc unknown vulnerability 9811;FreeBSD up to 9.1 NFS Server sys/kern/vfs_export.c vfs_hang_addrlist weak authentication 9808;Lenovo PC Backdoor weak authentication 9792;IBM WebSphere Commerce up to 7.0.0.7 Request Validation weak authentication 9791;IBM WebSphere Commerce up to 7.0 Feature Pack 5 REST Session Handler weak authentication 9780;Wireshark up to 1.10.0 DIS Dissector epan/dissectors/packet-dis-pdus.c parseFields() denial of service 9779;Wireshark up to 1.10.0 Bluetooth SDP Dissector epan/dissectors/packet-btsdp.c get_type_length() denial of service 9778;Wireshark up to 1.10.0 DCOM ISystemActivator Dissector epan/dissectors/packet-dcom-sysact.c denial of service 9777;Wireshark up to 1.10.0 DCOM ISystemActivator Dissector epan/dissectors/packet-dcom-sysact.c dissect_dcom_ActivationProperties() denial of service 9776;Wireshark up to 1.10.0 DCOM ISystemActivator Dissector epan/dissectors/packet-dcom-sysact.c denial of service 9775;Wireshark up to 1.10.0 DCOM ISystemActivator Dissector epan/dissectors/packet-dcom-sysact.c denial of service 9774;Wireshark up to 1.10.0 DVD-Cl Dissector epan/dissectors/packet-dvbci.c dissect_dvbci_tpdu_hdr denial of service 9773;Wireshark up to 1.10.0 Bluetooth OBEX Dissector epan/dissectors/packet-btobex.c dissect_headers denial of service 9772;Wireshark up to 1.10.0 GSM RR Dissector epan/proto.c denial of service 9771;Wireshark up to 1.10.0 GSM A Common Dissector epan/dissectors/packet-gsm_a_common.c denial of service 9770;Wireshark up to 1.10.0 PROFINET Real-Time Dissector epan/dissectors/packet-smtp.c dissect_smtp denial of service 9769;Wireshark up to 1.10.0 Netmon File Parser wiretap/netmon.c netmon_open denial of service 9768;Wireshark up to 1.10.0 ASN.1 PER Dissector epan/dissectors/packet-per.c dissect_per_length_determinant denial of service 9767;Wireshark up to 1.10.0 DCOM ISystemActivator Dissector epan/dissectors/packet-dcom-sysact.c dissect_dcom_ActivationProperties denial of service 9766;Wireshark up to 1.10.0 P1 Dissector denial of service 9765;Wireshark up to 1.10.0 Radiotap Dissector epan/dissectors/packet-ieee80211-radiotap.c dissect_radiotap denial of service 9764;ISC BIND 9.9.4-S1b1 RDATA Handler rdata.c denial of service 9763;Apache OpenOffice up to 3.4.1 XML Handler denial of service 9762;Apache OpenOffice up to 3.4.1 PLCF Data Handler denial of service 9761;Symantec Web Gateway up to 5.1.0 Input Sanitizer spywall/nameConfig.php privilege escalation 9760;Symantec Web Gateway up to 5.1.0 SWG Console weak authentication 9758;Symantec Web Gateway up to 5.1.0 Input Validation Handler spywall/networkConfig.php unknown vulnerability 9757;Symantec Web Gateway up to 5.1.0 Transaction Handler Cross Site Request Forgery 9756;Symantec Web Gateway up to 5.1.0 Input Validation Handler spywall/edit_alert.php alertid SQL Injection 9755;Symantec Web Gateway up to 5.1.0 Input Validation Handler spywall/feedback_report.php SQL Injection 9754;Symantec Web Gateway up to 5.1.0 Command Handler etc/sudoers privilege escalation 9753;Symantec Web Gateway up to 5.1.0 Input Validation Handler spywall/blocked.php cross site scripting 9752;Symantec Web Gateway up to 5.1.0 Input Validation Handler spywall/feedback_report.php onfocus cross site scripting 9748;Cisco ASA up to Firmware 9.1.2 Input Validation Handler cross site scripting 9747;GnuPG 1.4.13 L3 Cache buffer overflow 9744;Linux Foundation Xen up to 4.3 vmx_set_uc_mode() denial of service 9743;WhatsApp Messenger up to 2.10.751 Payment Handler spoofing 9863;FFmpeg 2.0 Input Buffer Handler libavcodec/8bps.c decode_frame buffer overflow 9862;FFmpeg 2.0 Dimensions Handler libavcodec/4xm.c Invalid Dimension unknown vulnerability 9861;FFmpeg 2.0 Clipping Range Handler libavcodec/alsdec.c read_channel_data unknown vulnerability 9742;Linux Kernel 3.10.2 Field voluntary_ctxt_switches /proc//status information disclosure 9741;McAfee Network Threat Behavior Analysis up to 7.5 privilege escalation 9740;McAfee Network Threat Behavior Analysis up to 7.5 Zebra Service privilege escalation 9718;Symantec Encryption Management Server 3.3.0 MP1 Encrypted Attachment Handler cross site scripting 9685;Cisco Aironet 3600 Wireless LAN Controller FlexConnect / Standalone Mode denial of service 9860;Simon Tatham PuTTY up to 0.62 SSH Handshake Message Length Handler sshrsa.c/sshdss.c getstring() buffer overflow 9717;Samsung PS50C7700 HTTP Request Handler denial of service 9739;Bitcoin Project bitcoind RPC Authentication Mechanism information disclosure 9716;Barracuda Networks Appliance cgi-mod/index.cgi cross site scripting 9826;Apache Subversion up to 1.8.0 mod_dav_svn denial of service 9714;FFmpeg up to 2.0 libavcodec/dsicinav.c unknown vulnerability 9713;FFmpeg up to 2.0 libavcodec/dsicinav.c cin_decode_rle() information disclosure 9683;Apache HTTP Server 2.4.5 mod_session_dbd unknown vulnerability 9751;Microsoft Internet Explorer up to 10 Elevation Policy Handler privilege escalation 9715;Microsoft PowerPoint 2007 DirectShow Runtime quartz.dll CWAVEStream::GetMaxSampleSize() denial of service 9684;Oracle Java SE up to 7 Update 25 sun.tracing.ProviderSkeleton java.lang.reflect.Method privilege escalation 9583;Cisco iOS up to 15.1(4)M8 Group Encrypted Transport VPN Group Domain of Interpretation privilege escalation 9582;Symantec Workspace Virtualization 6.4.1895.0 fslx.sys NtQueryValueKey ResultLength privilege escalation 9914;Google Chrome editing/SpellChecker.cpp SpellCheckRequest::didSucceed buffer overflow 9759;RIM BlackBerry 10 POP/IMAP Credentials information disclosure 9566;Cisco IDSM-2 IDSM-2 Drivers denial of service 9565;Cisco IPS NME 7.0(8)E4 IP Packet Handler denial of service 9564;Cisco Intrusion Prevention System up to 7.1(7)E4 IP Packet Handler denial of service 9563;Cisco Intrusion Prevention System 7.1(4)E4 IP Stack Packet denial of service 9559;Google Glass XE5 QR Code Reader buffer overflow 9682;libvirt qemuAgentGetVCPUs() privilege escalation 9681;libvirt qemu/qemu_agent.c qemuAgentCommand() mon denial of service 9672;Oracle MySQL Server up to 5.6.11 XA Transactions unknown vulnerability 9671;Oracle MySQL Server up to 5.5.31/5.6.11 Server Replication unknown vulnerability 9670;Oracle MySQL Server up to 5.6.11 InnoDB unknown vulnerability 9669;Oracle MySQL Server up to 5.6.11 Server Privileges unknown vulnerability 9668;Oracle MySQL Server up to 5.5.30/5.6.10 Server Partition unknown vulnerability 9667;Oracle MySQL Server up to 5.5.31 Server Parser unknown vulnerability 9666;Oracle MySQL Server up to 5.5.30/5.6.10 Server Options unknown vulnerability 9665;Oracle MySQL Server up to 5.1.68/5.5.30/5.6.10 Server Options unknown vulnerability 9664;Oracle MySQL Server up to 5.6.11 Server Optimizer unknown vulnerability 9663;Oracle MySQL Server up to 5.1.69/5.5.31/5.6.11 Server Optimizer unknown vulnerability 9662;Oracle MySQL Server up to 5.5.30/5.6.10 Prepared Statement Handler unknown vulnerability 9661;Oracle MySQL Server up to 5.6.11 InnoDB unknown vulnerability 9660;Oracle MySQL Server up to 5.1.69/5.5.31/5.6.11 Full Text Search unknown vulnerability 9659;Oracle MySQL Server up to 5.6.11 Data Manipulation Language unknown vulnerability 9658;Oracle MySQL Server up to 5.5.31/5.6.11 Data Manipulation Language unknown vulnerability 9657;Oracle MySQL Server up to 5.5.31/5.6.11 Audit Log unknown vulnerability 9656;Oracle MySQL Server up to 5.6.11 MemCached unknown vulnerability 9655;Oracle MySQL Server up to 5.1.69/5.5.31/5.6.11 GIS unknown vulnerability 9654;Oracle Secure Global Desktop up to 4.63/4.71 Web UI unknown vulnerability 9653;Oracle Secure Global Desktop up to 4.63/4.71 Web UI unknown vulnerability 9652;Oracle Solaris 8/9/10/11 Libraries/Libc unknown vulnerability 9651;Oracle Solaris 10/11 Kernel unknown vulnerability 9650;Oracle Solaris 11 Service Management Facility SMF unknown vulnerability 9649;Oracle Solaris 11 Filesystem/DevFS unknown vulnerability 9648;Oracle Solaris 11 Kernel/VM unknown vulnerability 9647;Oracle Solaris 10/11 Kernel unknown vulnerability 9646;Oracle Solaris 8/9/10/11 Utility/Remote Execution Server in.rexecd unknown vulnerability 9645;Oracle SPARC Enterprise M Series Servers up to XCP 1114 XSCF Control Package XCP unknown vulnerability 9644;Oracle Solaris 10 Libraries/PAM-Unix unknown vulnerability 9643;Oracle Solaris 9/10/11 Kernel unknown vulnerability 9642;Oracle Solaris 8/9/10/11 SMF/File Locking Service unknown vulnerability 9641;Oracle Solaris Cluster 3.2/3.3/4/4.1 Zone Cluster Infrastructure unknown vulnerability 9640;Oracle Solaris Cluster 3.3 HA for TimesTen unknown vulnerability 9639;Oracle Solaris 11 Kernel/VM unknown vulnerability 9638;Oracle Solaris 11 Driver/IDM iSCSI Data Mover unknown vulnerability 9637;Oracle Solaris 11 Kernel/STREAMS Framework unknown vulnerability 9636;Oracle Policy Automation 10.2.0/10.3.0/10.3.1/10.4.0/10.4.1/10.4.2 Determinations Engine unknown vulnerability 9635;Oracle iLearning 5.2.1/6.0 Learner Pages unknown vulnerability 9634;Oracle PeopleSoft Enterprise Portal 9.1 Saved Search unknown vulnerability 9633;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Rich Text Editor unknown vulnerability 9632;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Portal unknown vulnerability 9631;Oracle PeopleSoft Enterprise PeopleTools 8.52/8.53 PIA Search Functionality unknown vulnerability 9630;Oracle PeopleSoft Enterprise PeopleTools Portal 9.1/PeopleTools 8.52 PIA Core Technology unknown vulnerability 9629;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Business Interlink unknown vulnerability 9628;Oracle PeopleSoft Enterprise HRMS 9.1 Time and Labor unknown vulnerability 9627;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Mobile Applications unknown vulnerability 9626;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Integration Broker unknown vulnerability 9625;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Business Interlinks unknown vulnerability 9624;Oracle Oracle Agile PLM Framework 9.3.1 Security unknown vulnerability 9623;Oracle Oracle Agile Product Collaboration 9.3.1 Folder/File Attachment unknown vulnerability 9622;Oracle Oracle Agile Collaboration Framework 9.3.1 Manufacturing/Mfg Parts unknown vulnerability 9621;Oracle Oracle Agile PLM Framework 9.3.1 Web Client CS unknown vulnerability 9620;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Application Object Library unknown vulnerability 9619;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Applications Technology Stack unknown vulnerability 9618;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.1/12.1.2/12.1.3 iSupplier Portal unknown vulnerability 9617;Oracle E-Business Suite 12.0.6/12.1.3 Applications Technology Stack unknown vulnerability 9616;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Application Object Library unknown vulnerability 9615;Oracle E-Business Suite 1.2.1 Application Object Library unknown vulnerability 9614;Oracle E-Business Suite 12.1.1/12.1.2/12.1.3 Landed Cost Management unknown vulnerability 9613;Oracle Enterprise Grid Manager up to 10.2.0.5/11.1.0.7 User Interface Framework unknown vulnerability 9612;Oracle Enterprise Grid Manager Schema Management unknown vulnerability 9611;Oracle Hyperion BI+ Intelligence Service unknown vulnerability 9610;Oracle Oracle Outside In Technology 8.3.7/8.4.0/8.4.1 Outside In Filters unknown vulnerability 9609;Oracle Oracle Outside In Technology 8.3.7/8.4.0/8.4.1 Outside In Filters unknown vulnerability 9608;Oracle Oracle WebCenter Content 10.1.3.5.1/11.1.1.6.0/11.1.1.7.0 Web Forms unknown vulnerability 9607;Oracle Oracle WebCenter Content 10.1.3.5.1/11.1.1.6.0/11.1.1.7.0 Site Studio unknown vulnerability 9606;Oracle Oracle HTTP Server 10.1.3.5.0 Web Listener unknown vulnerability 9605;Oracle Oracle HTTP Server 10.1.3.5.0 Web Listener unknown vulnerability 9604;Oracle Oracle HTTP Server Web Listener unknown vulnerability 9603;Oracle Oracle HTTP Server Web Listener unknown vulnerability 9602;Oracle Oracle HTTP Server Web Listener unknown vulnerability 9601;Oracle Oracle HTTP Server 10.1.3.5.0 Web Listener unknown vulnerability 9600;Oracle Oracle HTTP Server 10.1.3.5.0 Web Listener unknown vulnerability 9599;Oracle Oracle HTTP Server 10.1.3.5.0 Web Listener unknown vulnerability 9598;Oracle Oracle Access Manager 11.1.1.5.0/11.1.1.7.0/11.1.2.0.0 SSO Engine unknown vulnerability 9597;Oracle Oracle HTTP Server 10.1.3.5.0 Web Listener unknown vulnerability 9596;Oracle Oracle HTTP Server Web Listener unknown vulnerability 9595;Oracle Oracle HTTP Server Web Listener unknown vulnerability 9594;Oracle Oracle HTTP Server Proxy Plug-In unknown vulnerability 9593;Oracle Oracle WebCenter Content 10.1.3.5.1/11.1.1.6.0/11.1.1.7.0 Content Server unknown vulnerability 9592;Oracle Oracle Endeca Server 7.4.0/7.5.1.1 unknown vulnerability 9591;Oracle Oracle Endeca Server 7.4.0/7.5.1.1 unknown vulnerability 9590;Oracle Oracle JRockit up to R27.7.5/R28.2.7 unknown vulnerability 9589;Oracle Database Server 10.2.0.4/10.2.0.5/11.1.0.7/11.2.0.2/11.2.0.3 Core RDBMS unknown vulnerability 9588;Oracle Database Server 10.2.0.4/10.2.0.5/11.1.0.7/11.2.0.2/11.2.0.3 Core RDBMS unknown vulnerability 9587;Oracle Database Server 10.2.0.4/10.2.0.5/11.1.0.7/11.2.0.2/11.2.0.3 Oracle Executable Handler unknown vulnerability 9586;Oracle Database Server 10.2.0.4/10.2.0.5/11.1.0.7/11.2.0.2/11.2.0.3 Oracle Executable Handler unknown vulnerability 9585;Oracle Database Server 10.2.0.4/10.2.0.5/11.1.0.7/11.2.0.2/11.2.0.3 Network Layer unknown vulnerability 9584;Oracle Database Server 11.2.0.2/11.2.0.3 XML Parser unknown vulnerability 9581;Red Hat rpcbind libtirpc UDP Packet denial of service 9580;Samsung Galaxy S3 IMM76D.I9300UBALF5 SMS Restore sCloudBackupProvider.apk information disclosure 9579;Samsung Galaxy S4 up to JDQ39.I9505XXUAMDE SMS Restore sCloudBackupProvider.apk information disclosure 9578;IBM AIX up to 7.1 ibstat privilege escalation 9577;IBM AIX up to 7.1 ibstat/.arp.ib. privilege escalation 9568;Apache Struts up to 2.3.15 DefaultActionMapper action: / redirect: / redirectAction: Cross Site Request Forgery 9567;Apache Struts up to 2.3.15 DefaultActionMapper action: / redirect: / redirectAction: buffer overflow 9562;GNU C Library up to 2.17 glibc setjmp()/longjmp() PTR_MANGLE / PTR_DEMANGLE buffer overflow 9557;Tumblr 3.4.0 on iOS Credential Transmission weak encryption 9556;Cisco Unified IP Phone 9.3 Serviceability Servlet information disclosure 9555;Cisco Identity Services Engine up to 1.3(0.320) Web Interface Cross Site Request Forgery 9712;FFmpeg up to 2.0 libavformat/utils.c avformat_find_stream_info buffer overflow 9711;FFmpeg up to 2.0 libavformat/mov.c mov_read_mdhd() unknown vulnerability 9710;FFmpeg up to 2.0 libavformat/mov.c mov_read_default() unknown vulnerability 9709;FFmpeg up to 2.0 libavcodec/ivi_common.c ff_ivi_decode_frame() unknown vulnerability 9708;FFmpeg up to 2.0 libavcodec/ivi_common.c ivi_init_tiles() unknown vulnerability 9707;FFmpeg up to 2.0 libavcodec/ivi_common.c ff_ivi_init_planes function() unknown vulnerability 9706;FFmpeg up to 2.0 libavcodec/ivi_common.c ivi_mc function() unknown vulnerability 9549;Huawei E587 3G Mobile Hotspot 11.203.27 SMS Message Handler cross site scripting 9548;Huawei E587 3G Mobile Hotspot 11.203.27 api/device/time unknown vulnerability 9547;Squid up to 3.3.7 HTTP Request Handler denial of service 9519;Ffmpeg up to 2.0 Bounds-Check Handler unknown vulnerability 9518;Ffmpeg up to 2.0 libavcodec/indeo4.c decode_band_hdr() unknown vulnerability 9517;Ffmpeg up to 2.0 libavcodec/indeo4.c decode_band_hdr() unknown vulnerability 9516;Ffmpeg up to 2.0 libavcodec/indeo4.c decode_mb_info() unknown vulnerability 9700;FFmpeg up to 2.0 libavcodec/dcadec.c dca_subframe_header() unknown vulnerability 9699;FFmpeg up to 2.0 libavcodec/dcadec.c dca_subsubframe() unknown vulnerability 9698;Ffmpeg up to 2.0 libavcodec/pcm.c pcm_decode_frame() unknown vulnerability 9697;Ffmpeg up to 2.0 libavcodec/mlpdec.c read_restart_header() unknown vulnerability 9696;Ffmpeg up to 2.0 libavcodec/pcx.c pcx_rle_decode() information disclosure 9546;Linux Kernel up to 3.7-rc1 net/ipv6/ip6_fib.c fib6_add_rt2node denial of service 9540;Cisco Secure Access Control System up to 5.4.0.46.3 Output Handler information disclosure 9539;Cisco Secure Access Control System up to 5.4.0.46.3 Request Validation Cross Site Request Forgery 9538;Cisco Secure Access Control System up to 5.4.0.46.3 Input Validation Handler cross site scripting 9537;Cisco Secure Access Control System up to 5.4.0.46.3 Input Validation Handler cross site scripting 9536;Cisco Secure Access Control System up to 5.4.0.46.3 Input Validation Handler cross site scripting 9534;McAfee ePolicy Orchestrator up to 4.6.6 Build 176 Input Validation Handler core/showRegisteredTypeDetails.do GET Request SQL Injection 9533;McAfee ePolicy Orchestrator up to 4.6.6 Build 176 Input Validation Handler core/loadDisplayType.do POST Request cross site scripting 9532;McAfee ePolicy Orchestrator up to 4.6.6 Build 176 Input Validation Handler console/createDashboardContainer.do POST Request cross site scripting 9531;McAfee ePolicy Orchestrator up to 4.6.6 Build 176 Input Validation Handler ComputerMgmt/sysDetPanelBoolPie.do GET Request cross site scripting 9530;McAfee ePolicy Orchestrator up to 4.6.6 Build 176 Input Validation Handler ComputerMgmt/sysDetPanelSummary.do GET Request cross site scripting 9529;McAfee ePolicy Orchestrator 4.6.6 Build 176 Input Validation Handler ComputerMgmt/sysDetPanelQry.do GET Request cross site scripting 9528;Cisco Linksys WRT110 Web Interface URL Cross Site Request Forgery 9527;DD-WRT 24 SP2 Web Interface URL Cross Site Request Forgery 9719;Microsoft Internet Explorer 9 Status Bar spoofing 9680;McAfee Network Data Loss Prevention up to 9.2.1 denial of service 9679;McAfee Network Data Loss Prevention up to 9.2.1 unknown vulnerability 9676;McAfee Network Data Loss Prevention up to 9.2.1 information disclosure 9675;McAfee Network Data Loss Prevention up to 9.2.1 information disclosure 9526;Squid 3.3.6 dns_internal.cc idnsALookup() HTTP Request denial of service 9525;Hex-Rays SA IDA 6.4 .NET Processor Module File unknown vulnerability 9695;FFmpeg 1.2.1 libavcodec/wmavoice.c unknown vulnerability 9694;FFmpeg 1.2.1 libavcodec/iff.c information disclosure 9524;Red Hat JBoss Enterprise Application Platform 5 EL4 RichFaces buffer overflow 9523;PHP 5.3.26 xml.c xml_parse_into_struct() buffer overflow 9515;Google Android 4.2 classes.dex File Handler unknown vulnerability 9514;Juniper Junos up to 12.1X44-D14 Ethernet Packet Handler information disclosure 9513;Juniper Junos 10.4 Flow Daemon denial of service 9512;Juniper JUNOS 12.1 Flow Daemon denial of service 9511;Juniper Junos up to 12.3 Flow Daemon denial of service 9510;Juniper Junos up to 12.1X44-D14 HTTP Request Handler buffer overflow 9509;Juniper Junos up to 12.1X44-D14 Flow Daemon denial of service 9810;SAP NetWeaver DI Lof Viewer weak authentication 9809;SAP NetWeaver DevInfPage weak authentication 9738;SAP NetWeaver up to 7.03 GetComputerSystem information disclosure 9693;FFmpeg 1.2.1 libavcodec/adpcm.c unknown vulnerability 9692;FFmpeg 1.2.1 libavcodec/imc.c denial of service 9691;FFmpeg 1.2.1 libavcodec/atrac3.c unknown vulnerability 9690;FFmpeg 1.2.1 libavcodec/atrac3.c atrac3_decode_init unknown vulnerability 9689;FFmpeg 1.2.1 libavcodec/atrac3.c decode_channel_sound_unit unknown vulnerability 9688;FFmpeg 1.2.1 libavcodec/qdm2.c unknown vulnerability 9545;Linux Kernel 3.8-rc1 /drivers/vhost/net.c vhost_net_flush() buffer overflow 9522;Ffmpeg up to 1.2.1 libavcodec/qdm2.c synthfilt_build_sb_samples() unknown vulnerability 9508;Google Chrome 27.0.1453.116 Extension URL Handler privilege escalation 9507;Google Chrome 27.0.1453.116 content/browser/loader/async_resource_handler.cc AsyncResourceHandler::OnDataReceivedACK unknown vulnerability 9506;Google Chrome 27.0.1453.116 loader/resource_dispatcher_host_impl.cc ResourceDispatcherHostImpl::BeginRequest unknown vulnerability 9505;Google Chrome 27.0.1453.116 css/StylePropertySerializer.cpp StylePropertySerializer::getLayeredShorthandValue denial of service 9504;Google Chrome 27.0.1453.116 CSS Parser unknown vulnerability 9503;Google Chrome 27.0.1453.116 Zero Dimension Texture Handler unknown vulnerability 9502;Google Chrome 27.0.1453.116 safe_browsing/download_protection_service.cc buffer overflow 9501;Google Chrome 27.0.1453.116 core/css/CSSParser.cpp CSSParser::parseFillShorthand denial of service 9500;Google Chrome 27.0.1453.116 unknown vulnerability 9499;Google Chrome 27.0.1453.116 dom/Element.cpp denial of service 9498;Google Chrome 27.0.1453.116 html/HTMLMediaElement.cpp HTMLMediaElement::removedFrom denial of service 9497;Google Chrome 27.0.1453.116 unknown vulnerability 9496;Google Chrome 28.0.1453.116 Line Box Handler denial of service 9495;Google Chrome 28.0.1453.116 Text Render denial of service 9494;Google Chrome 28.0.1453.116 denial of service 9493;Google Chrome 28.0.1453.116 denial of service 9492;Google Chrome 28.0.1453.116 on Linux Thread Handler race condition 9491;Google Chrome 28.0.1453.116 denial of service 9490;Google Chrome 28.0.1453.116 Float Handler privilege escalation 9489;Google Chrome 28.0.1453.116 accessibility/AccessibilityRenderObject.cpp denial of service 9488;Google Chrome 28.0.1453.116 denial of service 9487;Google Chrome 28.0.1453.116 WebPageSerializerImpl.cpp WebPageSerializerImpl::endTagToString denial of service 9486;Google Chrome 28.0.1453.116 rendering/RenderBox.cpp RenderBox::positionLineBox buffer overflow 9485;Google Chrome 28.0.1453.116 Bidi Handler denial of service 9484;Google Chrome 28.0.1500.71 Text Splitting Handler denial of service 9483;Google Chrome 28.0.1453.116 denial of service 9482;Google Chrome 28.0.1453.116 denial of service 9481;Google Chrome 28.0.1453.116 denial of service 9480;Google Chrome 28.0.1453.116 Index Handler characterAt index denial of service 9479;WordPress up to 3.5 wp-admin/users.php information disclosure 9464;Google Chrome up to 27.0.1453.116 Text Handler denial of service 9463;Google Chrome up to 27.0.1453.116 IFRAME Handler information disclosure 9462;Google Chrome up to 27.0.1453.116 browser/extensions/api/tabs/tabs_api.cc information disclosure 9461;Google Chrome up to 27.0.1453.116 rendering/svg/SVGInlineTextBox.cpp SVGInlineTextBox::dirtyLineBoxes denial of service 9460;Google Chrome up to 27.0.1453.116 GL Texture Handler information disclosure 9459;Google Chrome up to 27.0.1453.116 Resource Handler buffer overflow 9458;Google Chrome up to 27.0.1453.116 Renderer Process Handler information disclosure 9457;Google Chrome up to 27.0.1453.116 Input Validation Handler buffer overflow 9456;Google Chrome up to 27.0.1453.116 HTTP over SSL Handler unknown vulnerability 9455;Google Chrome up to 27.0.1453.116 Network Socket Handler buffer overflow 9454;Google Chrome up to 27.0.1453.116 JPEG2000 File Handler denial of service 9453;Google Chrome up to 27.0.1453.116 common/extensions/sync_helper.cc unknown vulnerability 9452;Google Chrome up to 27.0.1453.116 Renderer Process Handler unknown vulnerability 9451;Google Chrome up to 27.0.1453.116 Pop-under Window Handler unknown vulnerability 9450;Cisco NX-OS 4.2(1)SV1(5.1a) License Installation Module privilege escalation 9449;Oracle Solaris tmp/diskette_rc.d/rcs9.sh privilege escalation 9448;VideoLAN VLC Media Player up to 2.0.7 ux/libmkv_plugin.dll buffer overflow 9430;Adobe ColdFusion up to 9.0.2 JRun Application Server denial of service 9429;Adobe ColdFusion up to 10 Update 11 CFC Methods privilege escalation 9428;Adobe Shockwave Player 12.0.2.122 Memory Handler buffer overflow 9427;Adobe Flash Player 11.7.700.225 PCM Buffer buffer overflow 9426;Adobe Flash Player up to 11.7.700.225 Input Validation Handler buffer overflow 9425;Adobe Flash Player up to 11.7.700.225 Input Validation Handler buffer overflow 9424;Microsoft Windows Pathname Handler privilege escalation 9423;Microsoft Windows Microsoft WMV Codec buffer overflow 9422;Microsoft Windows GIF DirectShow Handler buffer overflow 9421;Microsoft Internet Explorer up to 10 Input Validation Handler cross site scripting 9420;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9419;Microsoft Internet Explorer up to 8 Input Validation Handler buffer overflow 9418;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9417;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9416;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9415;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9414;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9413;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9412;Microsoft Internet Explorer up to 9 Input Validation Handler buffer overflow 9411;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9410;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9409;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9408;Microsoft Internet Explorer up to 9 Input Validation Handler buffer overflow 9407;Microsoft Internet Explorer up to 9 Input Validation Handler buffer overflow 9406;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9405;Microsoft Internet Explorer up to 10 Input Validation Handler buffer overflow 9404;Microsoft Windows win32k.sys privilege escalation 9403;Microsoft Windows win32k.sys weak authentication 9402;Microsoft Windows Memory Handler win32k.sys buffer overflow 9401;Microsoft Windows win32k.sys buffer overflow 9400;Microsoft Windows win32k.sys information disclosure 9399;Microsoft Windows win32k.sys privilege escalation 9398;Microsoft Windows TTF Handler buffer overflow 9397;Microsoft .NET Framework up to 4.5 Array Handler privilege escalation 9396;Microsoft Silverlight 5 NULL Pointer Handler buffer overflow 9395;Microsoft .NET Framework up to 4.5 Object Delegation weak authentication 9394;Microsoft .NET Framework up to 4.5 Array Handler buffer overflow 9393;Microsoft .NET Framework up to 4.5 Permission Handler privilege escalation 9392;Microsoft .NET Framework up to 4.5 Permission Handler privilege escalation 9381;Paolo Bacchilega file-roller up to 3.9.2 fr-archive-libarchive.c extract_archive_thread() misconfiguration 9380;EMC RSA Authentication Manager up to 8.0 Log File Handler information disclosure 9379;D-Link up to Firmware 1.02 Authentication Handler weak authentication 9544;Linux Kernel 3.11-rc1 kernel/timer.c br_multicast_del_pg() denial of service 9478;Google Chrome 25.0.1364.152 xml/XMLHttpRequest.cpp XMLHttpRequest::setRequestHeader spoofing 9378;FFmpeg up to 1.2.1 libavcodec/qdm2.c synthfilt_build_sb_samples() unknown vulnerability 9377;FFmpeg up to 1.2.1 westwood_vqa.c wsvqa_read_header() privilege escalation 9376;FFmpeg up to 1.2.1 Input Validation Handler libavcodec/vqavideo.c vqa_decode_init buffer overflow 9375;FFmpeg up to 1.2.1 libavformat/wtv.c get_attachment() denial of service 9374;AOL Instant Messenger 8.0.1.5 Input Validation Handler misconfiguration 9373;D-Link Router soap.cgi privilege escalation 9372;FFmpeg up to 1.2.1 libavcodec/kmvc.c unknown vulnerability 9371;X.Org Server up to 1.10 BigReq Header Handler denial of service 9344;Avast Internet Security 8.0.1489 Input Validation Handler buffer overflow 9343;Avast Input Validation Handler buffer overflow 9342;Avast! Antivirus 8.0.1489 Input Validation Handler buffer overflow 9341;FFmpeg up to 1.2.1 Array Index Handler libavcodec/ivi_common.c ivi_decode_coded_blocks buffer overflow 9340;FFmpeg up to 1.2.1 Array Index Handler libavcodec/ivi_common.c ivi_process_empty_tile buffer overflow 9576;IBM Java up to 7 unknown vulnerability 9575;IBM Java up to 7 unknown vulnerability 9574;IBM Java up to 7 unknown vulnerability 9573;IBM Java up to 7 unknown vulnerability 9572;IBM Java up to 7 unknown vulnerability 9571;IBM Java up to 7 unknown vulnerability 9570;IBM Java up to 7 unknown vulnerability 9569;IBM Java up to 7 unknown vulnerability 9339;IBM AIX 6.1/7.1 tftp Client information disclosure 9332;OpenX up to 2.8.10 Admin Function Cross Site Request Forgery 9331;OpenX up to 2.8.10 admin/plugin-preferences.php group privilege escalation 9330;OpenX up to 2.8.10 admin/plugin-settings.php group privilege escalation 9329;OpenX up to 2.8.10 admin/plugin-index.php package cross site scripting 9328;OpenX up to 2.8.10 admin/plugin-settings.php group cross site scripting 9327;Nokia 1280 SMS Handler buffer overflow 9315;Google Android APK Package Signature Handler privilege escalation 9746;Opera up to 12.16 Input Validation Handler buffer overflow 9737;Linux Kernel up to 3.9.8 IPv6 Packet Handler denial of service 9736;Linux Kernel 3.9.8 IPv6 Handler denial of service 9370;FFmpeg up to 1.2.1 libavcodec/h264.c xchg_mb_border() denial of service 9337;RealNetworks RealPlayer up to 16.0.2.31 HTML Handler denial of service 9745;VideoLAN VLC Media Player up to 2.0.7 PNG File Handler buffer overflow 9366;FFmpeg up to 1.2.1 libavcodec/jpeg2000dec.c jpeg2000_decode_tile() denial of service 9336;Linux Kernel 3.10 CEPH auth_reply Messages libceph denial of service 9335;Microsoft Skype 3.2.0.6673 on Android Lockscreen weak authentication 9326;Cisco Linksys Router EA2700/E4200/EA3500/EA4500 weak authentication 9319;NullSoft WinAmp up to 5.63 gen_ff.dll buffer overflow 9318;NullSoft WinAmp up to 5.63 gen_jumpex.dll buffer overflow 9317;NullSoft WinAmp up to 5.63 ml_local.dll buffer overflow 9314;Barracuda SSL VPN 680Vx 2.3.3.193 Parameter Handler showAvailableAccounts.do selectedRoles cross site scripting 9313;Barracuda SSL VPN 680Vx 2.3.3.193 Parameter Handler editMessage.do policy, resourceName cross site scripting 9312;Barracuda SSL VPN 680Vx 2.3.3.193 Parameter Handler editAccount.do cross site scripting 9311;Barracuda SSL VPN 680Vx 2.3.3.193 Parameter Handler showSystemConfiguration.do cross site scripting 9310;Barracuda SSL VPN 680Vx 2.3.3.193 Parameter Handler user, password cross site scripting 9309;Fortinet Fortigate Firewalls up to 5.0.1 System functions URL Cross Site Request Forgery 9365;FFmpeg up to 1.2.1 libavcodec/ivi_common.c ivi_process_empty_tile() denial of service 9316;phpMyAdmin up to 4.0.3 import.php privilege escalation 9306;Motorola Droid X2 Cloud Service ws-cloud112-blur.svcmot.com information disclosure 9305;Linux Kernel 2.6.32 IP_REPOPTS denial of service 9303;Google Chrome up to 21.0.1163.0 PDF Viewer spoofing 9560;Autodesk AutoCad 2014 DWG File Handler buffer overflow 9364;Irfan Skiljan IrfanView up to 4.35 ANI File Handler buffer overflow 9299;Ruby 1.8.7-p374/1.9.3-p448/2.0.0-p247 SSL Client lib/openssl/ssl.rb OpenSSL::SSL.verify_certificate_identity X.509 Certificate spoofing 9674;KDE 4.10.4 KDM/KCheckPass glibc crypt() EINVAL denial of service 9543;F5 Networks FirePass up to 7.0.0 User Input Sanitizer filename buffer overflow 9369;cPanel up to 11.38.1.3 Cpanel::Logs::prep_logs_path() privilege escalation 9334;Linux Kernel 3.10 AF_INET6 Socket net/ipv6/ip6_output.c ip6_sk_dst_check() denial of service 9308;Cisco Content Security Management Appliance up to 8.1.0 URL Cross Site Request Forgery 9307;IBM WebSphere MQ up to 7.5 Setuid buffer overflow 9304;Linux Kernel 3.9.4 AF_KEY key_notify_sa_flush()/key_notify_policy_flush() sadb_msg_reserved information disclosure 9302;Facebook App on Android Sync Phone Number information disclosure 9279;Cisco Web/Mail Security Appliance up to 7.7/8.1 Web Framework HTTP/HTTPS Request denial of service 9278;Cisco SMA cross site scripting 9277;Cisco ASA NGFW 9.1.1.8/9.1.2.11 Fragmented Traffic Handler Reassembled Packet Data denial of service 9276;Cisco Web/Mail Security Appliance up to 7.7/8.1 Web Framework URL privilege escalation 9275;Cisco Mail Security Appliance 7.2/7.7/7.8/8.0/8.1 Web Framework TCP Connection Request denial of service 9274;Cisco Web Security Appliance 7.1/7.5.7.7 Web Framework URL privilege escalation 9273;Linux Xen 4.1/4.2 Page Reference Counting denial of service 9333;Bitcoin bitcoind/Bitcoin-Qt 0.8.2 Message Handler TX Message denial of service 9325;IBM WebSphere Application Server up to 7.0.0.27 Transaction Handler Cross Site Request Forgery 9298;Mozilla Firefox 21.0 mozilla::ResetDir buffer overflow 9297;Mozilla Firefox 21.0 Internationalized Domain Name spoofing 9296;Mozilla Firefox 21.0 User Input Sanitizer buffer overflow 9295;Mozilla Firefox 21.0 User Input Sanitizer buffer overflow 9294;Mozilla Firefox 21.0 buffer overflow 9293;Mozilla Firefox 21.0 nsIDocument::GetRootElement buffer overflow 9292;Mozilla Firefox 21.0 System Only Wrapper buffer overflow 9291;Mozilla Firefox 21.0 Chrome Object Wrappers cross site scripting 9290;Mozilla Firefox 21.0 iframe buffer overflow 9289;Mozilla Firefox 21.0 onreadystatechange buffer overflow 9288;Mozilla Firefox 21.0 XHR HEAD Request Handler XMLHttpRequest (XHR) HEAD Cross Site Request Forgery 9287;Mozilla Firefox 21.0 SVG Handler information disclosure 9286;Mozilla Firefox 21.0 PreserveWrapper Handler preserved-wrapper denial of service 9285;Mozilla Firefox 21.0 iFrame Sandbox privilege escalation 9284;Mozilla Firefox 21.0 X-Frame-Options Handler privilege escalation 9283;Mozilla Firefox 21.0 XrayWrappers Handler defaultValue() toString/valueOf privilege escalation 9282;Mozilla Firefox 21.0 getUserMedia iframe privilege escalation 9281;Mozilla Firefox 21.0 on Windows Mozilla Maintenance Service privilege escalation 9447;McAfee Data Loss Prevention up to 9.2.1 ReDownloadLogs.do information disclosure 9338;Google Chrome dom/Element.cpp Element::setAttributeNode unknown vulnerability 9265;LG Optimus/Mach/Prada/Lollipop Backup buffer overflow 9264;TRENDnet TE100-P1U Print Server 4.11 Config Handler weak authentication 9263;Samsung Galaxy S4 Cloud Backup spoofing 9262;haxx.se cURL up to 7.30.0 lib/escape.c curl_easy_unescape() buffer overflow 9261;Linksys X3000 1.0.03 build 001 apply.cgi ping_ip/Add_Account_Password buffer overflow 9260;Cisco Linksys X3000 1.0.03 build 001 apply.cgi ping_ip/sortby cross site scripting 9254;Linux Xen up to 4.2 Xenstore Keys libxenlight privilege escalation 9368;FFmpeg up to 1.2.1 libavcodec/sonic.c modified_levinson_durbin() buffer overflow 9247;HTC Droid Incredible FRF91 3g Mobile Hotspot WPA2 PSK Passphrase 1234567890 weak authentication 9246;TP-LINK TL PS110U Print Server information disclosure 9324;IBM WebSphere Application Server up to 8.5.0.2 Oauth information disclosure 9242;Canon HTTP Request Handler denial of service 9241;Canon Admin Interface Default Account weak authentication 9240;Canon Admin Interface WPA2 Password weak encryption 9239;Symantec Endpoint Protection Manager 12.0.x/12.1.x Management Console secars.dll buffer overflow 9238;FreeBSD 9.0/9.1 Trace Process Address Space privilege escalation 9230;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 2D privilege escalation 9229;Oracle Java up to 6 Update 45/7 Update 21 Networking privilege escalation 9228;Oracle Javadoc up to 5.0 Update 45/6 Update 45/7 Update 21 spoofing 9227;Oracle Java up to 7 Update 21 Library unknown vulnerability 9226;Oracle Java up to 6 Update 45/7 Update 21 Serviceability unknown vulnerability 9225;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 Serialization unknown vulnerability 9224;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 Serialization denial of service 9223;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 Networking unknown vulnerability 9222;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 Library unknown vulnerability 9221;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 Library unknown vulnerability 9220;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 Library unknown vulnerability 9219;Oracle Java up to 6 Update 45/7 Update 21 JMX unknown vulnerability 9218;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 JMX unknown vulnerability 9217;Oracle Java up to 7 Update 21 Deployment unknown vulnerability 9216;Oracle Java up to 7 Update 21 Deployment unknown vulnerability 9215;Oracle Java up to 6 Update 45/7 Update 21 Deployment unknown vulnerability 9214;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 CORBA unknown vulnerability 9213;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 AWT denial of service 9212;Oracle Java up to 7 Update 21 Library privilege escalation 9211;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 JDBC privilege escalation 9210;Oracle Java up to 6 Update 45/7 Update 21 Library unknown vulnerability 9209;Oracle Java up to 5.0 Update 45 Install privilege escalation 9208;Oracle Java up to 6 Update 45/7 Update 21 Library privilege escalation 9207;Oracle Java up to 6 Update 45/7 Update 21 Deployment privilege escalation 9206;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 Sound privilege escalation 9205;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 Hotspot denial of service 9204;Oracle Java up to 7 Update 21 Serviceability privilege escalation 9203;Oracle Java up to 7 Update 21 Deployment privilege escalation 9202;Oracle Java up to 5.0 Update 45/6 Update 45 AWT privilege escalation 9201;Oracle Java up to 6 Update 45/7 Update 21 Deployment privilege escalation 9200;Oracle Java up to 6 Update 45/7 Update 21 Deployment privilege escalation 9199;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 AWT privilege escalation 9198;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 2D privilege escalation 9197;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 2D privilege escalation 9196;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 2D privilege escalation 9195;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 2D privilege escalation 9194;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 2D privilege escalation 9193;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 2D privilege escalation 9192;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 2D privilege escalation 9191;Oracle Java up to 5.0 Update 45/6 Update 45/7 Update 21 2D privilege escalation 9188;Apple iOS Mobile Hotspot generateDefaultPassword() WPA2 Password weak authentication 9187;Cisco ASA CX TCP Packet Handler denial of service 9189;Microsoft Outlook S/MIME Handler weak encryption 9391;Barracuda Backup up to 5.0.0 Input Validation Handler cross site scripting 9390;Barracuda Backup up to 5.0.0 Input Validation Handler cross site scripting 9259;Microsoft Internet Explorer 7.00.5730.13/8.00.6001.18702 Javascript Handler denial of service 9236;IBM Tivoli Monitoring up to 6.2.3 KDSMAIN buffer overflow 9235;IBM Tivoli Monitoring up to 6.2.3 Web Server spoofing 9234;IBM Tivoli Monitoring 6.x Basic Services cross site scripting 9233;IBM Tivoli Monitoring up to 6.2.3 Fix Pack 02 JAVA SDK buffer overflow 9323;IBM WebSphere Application Server up to 8.5.0.2 unknown vulnerability 9322;IBM WebSphere Application Server up to 8.5.0.2 Process Handler misconfiguration 9321;IBM WebSphere Application Server up to 8.5.0.2 Input Validation Handler cross site scripting 9320;IBM WebSphere Application Server up to 8.5.0.2 Cache Handler information disclosure 9232;IBM Cognos TM1 up to 10.1.1 API denial of service 9231;IBM WebSphere Commerce up to 7.0.0.7 Encryption Algorithm information disclosure 9185;Google Android 4.0.4 Input Validation Handler information disclosure 9253;Oracle VM VirtualBox 4.2.12 Tracepath Call Handler denial of service 9190;Fortinet FortiOS 5.0.2 Permission Handler weak authentication 9151;Avira AntiVir 8.2.12.57 PDF Scanner Engine denial of service 9140;Medical Devices Authentication Hardcoded Credential weak authentication 9363;FFmpeg up to 1.2.1 libavformat/smacker.c smacker_read_header() unknown vulnerability 9362;FFmpeg up to 1.2.1 libavcodec/smacker.c smacker_decode_header_tree() buffer overflow 9244;IBM Notes up to 9.0 Password Manager information disclosure 9184;Apache Qpid 0.20 SSL Handler misconfiguration 9183;IBM Notes up to 9.0 Multi User Profile Cleanup Service privilege escalation 9150;TP-LINK TL-SC3171 Access Control Handler misconfiguration 9149;Sony IP Camera Transaction Handler Cross Site Request Forgery 9148;Samsung IP Camera URL Validator cross site scripting 9146;Juniper IVE/UAC OS up to 7.1r5/4.1r5 Secure Access/Pulse Access Control Service spoofing 9139;Apple iOS 7 Beta 1 Lockscreen Swipe Gesture weak authentication 9361;cPanel up to 11.38.0.14 Web Host Manager privilege escalation 9186;RIM BlackBerry up to 10.0.10.648 on Z10 Authentication Handler privilege escalation 9145;Vmware vCenter Chargeback Manager up to 2.5 File Validation Handler unknown vulnerability 9106;Adobe Flash Player up to 11.7.700.203 Input Validation Handler buffer overflow 9105;Microsoft Office 2003/2011 for Mac PNG File Handler buffer overflow 9104;Microsoft Windows up to 8/2012 Print Spooler buffer overflow 9103;Microsoft Windows up to 8/2012 TCP/IP Driver buffer overflow 9102;Microsoft Windows XP/Vista/7/8/Server 2003/2008 System Call Handler Kernel Page Fault information disclosure 9101;Microsoft Internet Explorer 9/10 Input Validation Handler denial of service 9100;Microsoft Internet Explorer up to 10 buffer overflow 9099;Microsoft Internet Explorer 8/9 buffer overflow 9098;Microsoft Internet Explorer 8 buffer overflow 9097;Microsoft Internet Explorer 10 buffer overflow 9096;Microsoft Internet Explorer 9 buffer overflow 9095;Microsoft Internet Explorer 8/9/10 buffer overflow 9094;Microsoft Internet Explorer 9 buffer overflow 9093;Microsoft Internet Explorer up to 10 buffer overflow 9092;Microsoft Internet Explorer 10 buffer overflow 9091;Microsoft Internet Explorer 9/10 buffer overflow 9090;Microsoft Internet Explorer 10 buffer overflow 9089;Microsoft Internet Explorer 9 buffer overflow 9088;Microsoft Internet Explorer up to 10 buffer overflow 9087;Microsoft Internet Explorer 9/10 buffer overflow 9086;Microsoft Internet Explorer up to 10 buffer overflow 9085;Microsoft Internet Explorer up to 10 buffer overflow 9084;Microsoft Internet Explorer 8/9/10 buffer overflow 9083;Microsoft Internet Explorer 8/9 buffer overflow 9561;Red Hat Enterprise Linux 6 fs/namei.c do_filp_open denial of service 9360;FFmpeg up to 1.2.1 libavcodec/4xm.c decode_i_frame() information disclosure 9250;VideoLAN VLC Media Player 2.0.6 unknown vulnerability 9237;Google Chrome 27.0.1453.94 Flash Element Opacity Handler IFRAME Tag spoofing 9147;MobileIron Virtual Smartphone Platform show privilege escalation 9114;VideoLAN VLC Media Player 2.0.7 XML Service privilege escalation 9113;VideoLAN VLC Media Player up to 2.0.6 XML Service cross site scripting 9112;Cisco Secure Access Control System Request Handler information disclosure 9111;Linux Kernel KVM pv_eoi Indication denial of service 9110;Linux Kernel KVM kvm_set_memory_region() buffer overflow 9067;HP Insight Diagnostics 9.4.0.4710 Input Validation Handler pageview.php information disclosure 9066;HP Insight Diagnostics 9.4.0.4710 saveCompareConfig.php devicePath privilege escalation 9065;HP Insight Diagnostics 9.4.0.4710 SQL Injection 9359;FFmpeg up to 1.2.1 libavcodec/4xm.c decode_p_block() information disclosure 9109;FFmpeg libavcodec/g2meet.c g2m_decode_frame() buffer overflow 9108;FFmpeg libavcodec/g2meet.c g2m_decode_frame() denial of service 9107;FFmpeg libavcodec/smvjpegdec.c smv_img_pnt() buffer overflow 9063;Debian Linux MySQL mysql-server-5.5.postinst race condition 9358;FFmpeg up to 1.2.1 libavcodec/4xm.c buffer overflow 9249;Linux Foundation Xen Elf Parser User Input Sanitizer libelf unknown vulnerability 9248;Linux Xen Elf Parser User Input Sanitizer libelf buffer overflow 9152;X.org xdm crypt() denial of service 9138;FFmpeg 1.2.0 libavcodec/smvjpegdec.c smvjpeg_decode_frame unknown vulnerability 9137;FFmpeg 1.2.0 libavcodec/tiff.c tiff_unpack_strip unknown vulnerability 9136;FFmpeg 1.2.0 Decoded Picture Handler libavcodec/smvjpegdec.c smvjpeg_decode_frame denial of service 9064;Linux Xen Elf Parser libelf unknown vulnerability 9357;FFmpeg up to 1.2.1 Frame Handler libavcodec/4xm.c unknown vulnerability 9144;Google Android up to 4.2 unknown vulnerability 9143;Google Android up to 4.2 AndroidManifest.xml unknown vulnerability 9135;FFmpeg 1.2.0 libavcodec/jpeg2000dec.c get_cod unknown vulnerability 9134;FFmpeg 1.2.0 libavcodec/jpeg2000dec.c jpeg2000_decode_tile denial of service 9133;FFmpeg 1.2.0 SOT Marker Handler libavcodec/jpeg2000dec.c jpeg2000_read_main_headers unknown vulnerability 9132;FFmpeg 1.2.0 Jpeg2000Tile Handler libavcodec/jpeg2000dec.c denial of service 9131;FFmpeg 1.2.0 compno Handler libavcodec/jpeg2000dec.c get_qcc denial of service 9062;PHP 5.3.25/5.4.15 Mimetype Handler ext/standard/quot_print.c php_quot_print_encode() MP3 File denial of service 9061;PHP 5.3.25/5.4.15 String Handler ext/standard/quot_print.c php_quot_print_encode() buffer overflow 9057;Linux Kernel up to 3.9.4 block/genhd.c privilege escalation 9056;Linux Kernel up to 3.9.4 drivers/net/wireless/b43/main.c privilege escalation 9055;Linux Kernel drivers/cdrom/cdrom.c mmc_ioctl_cdrom_read_data() information disclosure 9356;phpMyAdmin up to 4.0.2 Input Validation Handler view_create.php CREATE cross site scripting 9355;FFmpeg up to 1.2.1 Header Parser libavformat/4xm.c buffer overflow 9354;FFmpeg up to 1.2.1 Memory Handler libavcodec/4xm.c decode_p_block() buffer overflow 9130;FFmpeg 1.2.0 libavcodec/jpeg2000dec.c get_siz Function cdxy denial of service 9129;FFmpeg 1.2.0 nreslevels2decode Handler libavcodec/jpeg2000.c ff_jpeg2000_init_component denial of service 9082;Netgear WPN824v3 1.0.8_1.0.6 cgi-bin/NETGEAR_wpn824v3.cfg information disclosure 9060;Perl 0.72 CPAN Module::Signature Module buffer overflow 9054;Linux Kernel drivers/block/xen-blkback/blkback.c dispatch_discard_io() privilege escalation 9051;IBM AIX up to 7.1 arp.ib privilege escalation 9012;Parallels Plesk up to 9.5.4 Request Handler /phppath/php privilege escalation 9011;IBM AIX 6.1/7.1 IPv6 Packet Handler denial of service 9008;Apple Mac OS X up to 10.8.3 CoreMedia Playback DSTCPEndpoint.cpp DSTCPEndpoint::AllocFromProxyStruct() buffer overflow 9007;Apple Mac OS X up to 10.8.3 DSTCPEndpoint.cpp DSTCPEndpoint::AllocFromProxyStruct() buffer overflow 9006;Apple Mac OS X up to 10.8.3 Disk Management DSTCPEndpoint.cpp DSTCPEndpoint::AllocFromProxyStruct() denial of service 9005;Apple Mac OS X up to 10.6.7 DSTCPEndpoint.cpp DSTCPEndpoint::AllocFromProxyStruct() buffer overflow 9004;Apple Mac OS X up to 10.8.3 CoreAnimation DSTCPEndpoint.cpp DSTCPEndpoint::AllocFromProxyStruct() buffer overflow 9003;Apple Mac OS X up to 10.8.3 CFNetwork DSTCPEndpoint.cpp DSTCPEndpoint::AllocFromProxyStruct() information disclosure 9002;Apple Mac OS X up to 10.8.3 QuickDraw Manager DSTCPEndpoint.cpp DSTCPEndpoint::AllocFromProxyStruct() buffer overflow 9001;Apple Safari 6.0.4 XSS Auditor cross site scripting 9000;Apple Safari 6.0.4 IFRAME Handler cross site scripting 8999;Apple Safari 6.0.4 User Input Sanitizer buffer overflow 8998;Apple Safari 6.0.4 buffer overflow 8997;ISC BIND up to 9.9.3 Recursive Resolver resolver.c Zone Query denial of service 8971;Google Chrome 27.0.1453.94 unknown vulnerability 8952;Google Chrome 27.0.1453.94 PDF Viewer unknown vulnerability 8951;Google Chrome 27.0.1453.94 SSL Socket Handler buffer overflow 8950;Google Chrome 27.0.1453.94 GPU Handler buffer overflow 8949;Google Chrome 27.0.1453.94 SVG Handler buffer overflow 8948;Google Chrome 27.0.1453.94 Database API Worker buffer overflow 8947;Google Chrome 27.0.1453.94 spoofing 8946;Google Chrome 27.0.1453.94 HTML5 Audio Handler buffer overflow 8945;Google Chrome 27.0.1453.94 Image Handler buffer overflow 8944;Google Chrome 27.0.1453.94 buffer overflow 8943;Google Chrome 27.0.1453.94 InjectedScriptHost information disclosure 8942;Google Chrome 27.0.1453.94 ipc_platform_file.cc unknown vulnerability 9081;Apple iOS USB Charger Handler privilege escalation 9079;Wireshark up to 1.8.7 Assa Abloy R3 Dissector packet-assa_r3.c dissect_r3_upstreamcommand_queryconfig() Zero-Length Item denial of service 9078;Wireshark up to 1.8.7 Ixia IxVeriWave File Parser wiretap/vwr.c vwr_read() Crafted Packet buffer overflow 9053;Linux Kernel up to 3.9.4 drivers/block/cpqarray.c ida_locked_ioctl() information disclosure 9052;Linux Kernel up to 3.9.4 fs/notify/fanotify/fanotify_user.c information disclosure 9050;IBM AIX up to 7.1 ibstat Command privilege escalation 9049;Red Hat JBoss Application Server 1.2 Password Transmission Handler weak encryption 8940;Xen up to 4.1.x XSETBV XSAVE denial of service 8939;Xen up to 4.1.x XRSTOR XSAVE denial of service 8938;Xen up to 4.0.1 XSAVE/XRSTOR FOP/FIP/FDP x87 Registers information disclosure 8996;WebkitGTK+ up to 2.0.2 rendering/RenderBlock.cpp buffer overflow 9913;Linux Kernel up to 3.10 el0_sync_compat Handler arch/arm64/kernel/entry.S denial of service 8941;Netgear DGN1000/DGN2200 1.1.00.46/v1 setup.cgi buffer overflow 8935;Apache Subversion up to 1.7.9 FSFS Format Repository ASCII 0x0a denial of service 8934;Apache Subversion up to 1.7.9 Svnserve Server denial of service 8933;Apache Subversion up to 1.7.10 contrib/hook-scripts/check-mime-type.pl svnlook -* buffer overflow 8932;Apache Subversion up to 1.7.10 contrib/hook-scripts/svn-keyword-check.pl svnlook changed buffer overflow 8931;IBM DB2 up to 10.1 Audit Facility buffer overflow 9535;PHP up to 5.3.25 Input Validation Handler _pdo_pqsql_error buffer overflow 8926;Linux Kernel drivers/target/iscsi/iscsi_target_parameters.c iscsi_add_notunderstood_response() buffer overflow 9389;FFmpeg up to 1.2.1 buffer overflow 9243;IBM WebSphere Cast Iron 6.0.0/6.1/6.3 Appliance Offering Handler unknown vulnerability 9179;FFmpeg 1.2.1 Chunk Size Handler libavcodec/vmdav.c vmdaudio_decode_frame unknown vulnerability 9080;TP-LINK WR842ND 3.12.22 Build 120424 Rel.39632n Input Validation Handler information disclosure 9077;Wireshark up to 1.6.15/1.8.7 CAPWAP Dissector packet-capwap.c dissect_capwap_data Crafted Packet denial of service 9076;Wireshark up to 1.6.15/1.8.7 HTTP Dissector packet-http.c http_payload_subdissector Crafted Packet denial of service 9022;Apache Struts up to 2.3.14.2 OGNL Expression Handler buffer overflow 8995;WebkitGTK+ up to 2.0.2 RefPtr buffer overflow 8930;Horde Groupware up to 5.0.4 Turba Smartphone Contacts cross site scripting 8929;Horde Application Framework up to 5.0.4 Smartphone Portal cross site scripting 8928;Horde Groupware up to 6.0.4 IMP Smartphone Message cross site scripting 8927;Horde Groupware up to 3.0.3 Ingo Email Filter Rules Manager Smartphone Rule cross site scripting 8925;IBM WebSphere Portal up to 8.0.0.x Web Content Viewer Portlet cross site scripting 8900;HTC One/Sense 4.x Mail Client SSL Connection weak authentication 9388;FFmpeg up to 1.2.1 libavcodec/wavpack.c wavpack_decode_block() unknown vulnerability 9178;FFmpeg 1.2.1 Decoding Handler libavcodec/vmdav.c vmd_decode unknown vulnerability 9074;Wireshark up to 1.8.7 GSM CBCH Dissector packet-gsm_cbch.c dissect_schedule_message() denial of service 8989;Google Chrome Render Engine rendering/RenderQuote.cpp RenderQuote::updateText unknown vulnerability 8924;Splunk up to 5.0.2 cross site scripting 8922;Cisco Nexus Operating System Authentication Handler weak authentication 8921;Cisco Nexus Operating System VEM Kernel Driver denial of service 8920;Cisco Nexus Operating System Traffic Encryption Handler spoofing 8919;Cisco Nexus Operating System Certificate Handler spoofing 8918;Cisco Nexus Operating System STUN Packet Handler weak authentication 8917;Cisco Nexus Operating System VSM/VEM Heartbeat Message Handler denial of service 8916;EMC RSA Authentication Manager 8.0 Log Handler information disclosure 8915;IBM WebSphere Portal up to 8.0 HTTP Handler spoofing 8913;TP-LINK TL-SC 3130G/3171G/4171G/3130 1.6.18P12 Default Credentials weak authentication 8912;TP-LINK TL-SC 3130G/3171G/4171G 1.6.18P12 cgi-bin/mft/wireless_mft.cgi ap buffer overflow 8911;Barracuda SSL VPN 680 2.2.2.203 launchApplication.do returnTo Cross Site Redirection 8910;Novell NetIQ 3.2 /nidp/app/login Ecom_User_ID cross site scripting 8909;Novell NetIQ 3.2 /nidp/idff/sso Ecom_User_ID cross site scripting 9048;HP LaserJet Pro P1606dn 20100223 SSI/Auth/ip_password.htm weak authentication 9073;Wireshark up to 1.6.15/1.8.7 DCP ETSI Dissector packet-dcp-etsi.c dissect_pft Fragment Length denial of service 8908;LG Optimus G E973 4.1.2 JZO54k HiddenMenu privilege escalation 8907;Google Chrome NotificationView Class ButtonPressed buffer overflow 9701;FFmpeg up to 2.0 libavformat/utils.c read_frame_internal() denial of service 9071;Mozilla Firefox 20.0 SetOffsets() denial of service 9070;Mozilla Firefox 20.0 GetSpacingInternal() denial of service 9069;Mozilla Firefox 20.0 IPC Channel Handler buffer overflow 9068;Mozilla Firefox 20.0 FTP Service denial of service 8906;X.Org up to 1.5.99.901 (1.6 RC1) libX11 buffer overflow 8899;X.Org libXfixes up to 5.0 Graphical Library XFixesGetCursorImage() buffer overflow 8898;X.Org libXi up to 1.7.1 Graphical Library buffer overflow 8897;X.Org libXinerama up to 1.1.2 Graphical Library XineramaQueryScreens() buffer overflow 8896;X.Org libXp up to 1.0.1 Graphical Library buffer overflow 8895;X.Org libXrandr up to 1.4.0 Graphical Library buffer overflow 8894;X.Org libXrender up to 0.9.7 Graphical Library buffer overflow 8893;X.Org libXRes up to 1.0.6 Graphical Library XResQueryClients()/XResQueryClientResources() buffer overflow 8892;X.Org libXtst up to 1.2.1 Graphical Library XRecordGetContext() buffer overflow 8891;X.Org libXv up to 1.0.7 Graphical Library buffer overflow 8890;X.Org libXvMC up to 1.0.7 Graphical Library XvMCListSurfaceTypes()/XvMCListSubpictureTypes() buffer overflow 8889;X.Org libXxf86dga up to 1.1.3 Graphical Library XDGAQueryModes()/XDGASetMode() buffer overflow 8888;X.Org libdmx up to 1.1.2 Graphical Library buffer overflow 8887;X.Org libxcb up to 1.9 Graphical Library read_packet() buffer overflow 8886;X.Org libXi up to 1.7.1 Graphical Library XListInputDevices() buffer overflow 8885;X.Org libFS up to 1.0.4 Graphical Library FSOpenServer() buffer overflow 8884;X.Org libX11 up to 1.5.99.901 (1.6 RC1) Graphical Library buffer overflow 8883;X.Org libXi up to 1.7.1 Graphical Library buffer overflow 8882;X.Org libXv up to 1.0.7 Graphical Library XvQueryPortAttributes() buffer overflow 8881;X.Org libXvMC up to 1.0.7 Graphical Library XvMCGetDRInfo() buffer overflow 8880;X.Org libXxf86dga up to 1.1.3 Graphical Library XDGAQueryModes()/XDGASetMode() buffer overflow 8879;X.Org libXxf86vm up to 1.1.2 Graphical Library XF86VidModeGetGammaRamp() buffer overflow 8878;X.Org libXt up to 1.1.3 Graphical Library XtResourceConfigurationEH() buffer overflow 8877;X.Org libXcursor up to 1.1.13 Graphical Library XcursorFileHeaderCreate() buffer overflow 8876;X.Org libX11 up to 1.5.99.901 (1.6 RC1) Graphical Library GetDatabase()/_XimParseStringFile() buffer overflow 8875;X.Org libXt up to 1.1.3 Graphical Library buffer overflow 8874;WebkitGTK+ up to 2.0.2 rendering/RenderBlock.cpp denial of service 8873;Apache Struts 2.3.14 Input Validation Handler privilege escalation 8872;Apache Struts 2.3.14 Input Validation Handler includeParams privilege escalation 9367;FFmpeg up to 1.2.1 JPEG2000 File Parser libavcodec/jpeg2000dec.c information disclosure 9353;FFmpeg up to 1.2.1 Input Validation Handler libavcodec/jpeg2000dec.c get_qcx buffer overflow 9352;cPanel up to 11.38.0.8 Restore Full Backup misconfiguration 9177;FFmpeg 1.2.1 Packet Size Handler libavcodec/wavpack.c wavpack_decode_frame unknown vulnerability 9176;FFmpeg 1.2.1 libavcodec/wavpack.c wavpack_decode_block denial of service 9175;FFmpeg 1.2.1 libavcodec/aic.c aic_decode_coeffs privilege escalation 9174;FFmpeg 1.2.1 libavcodec/shorten.c shorten_decode_frame denial of service 9173;FFmpeg 1.2.1 j2kdec.c decode_packet denial of service 9172;FFmpeg 1.2.1 j2kdec.c decode_codestream denial of service 9171;FFmpeg 1.2.1 TPsot Handler libavcodec/jpeg2000dec.c get_sot privilege escalation 9170;FFmpeg 1.2.1 libavcodec/jpeg2000dec.c get_sot unknown vulnerability 9169;FFmpeg 1.2.1 jpeg2000dec.c jpeg2000_read_main_headers denial of service 9168;FFmpeg 1.2.1 jpeg2000dec.c jpeg2000_decode_packet denial of service 9075;PHP up to 5.4.16 denial of service 9021;PHP up to 5.5.0 RC1 User Input Sanitizer SndToJewish buffer overflow 8923;GnuTLS 2.12.23 lib/gnutls_cipher.c gnutls_ciphertext2compressed() denial of service 8914;Novell Client 2 SP3 IOCTL Request Handler ncim.sys 0x0001205C buffer overflow 8866;Apple QuickTime 7.7.3 DREF Atom Handler buffer overflow 8865;Apple QuickTime 7.7.3 H.264 Handler buffer overflow 8864;Apple QuickTime 7.7.3 MP3 File Handler buffer overflow 8863;Apple QuickTime 7.7.3 Sorenson Codec Handler buffer overflow 8862;Apple QuickTime 7.7.3 JPEG Handler buffer overflow 8861;Apple QuickTime 7.7.3 QTIF File Handler buffer overflow 8860;Apple QuickTime 7.7.3 JPEG Handler buffer overflow 8859;Apple QuickTime 7.7.3 ENOF Atom Handler buffer overflow 8858;Apple QuickTime 7.7.3 FPX File Handler buffer overflow 8857;Apple QuickTime 7.7.3 MVHD Atom Handler buffer overflow 8856;Apple QuickTime 7.7.3 TeXML File Handler buffer overflow 8855;Apple QuickTime 7.7.3 H.263 Handler buffer overflow 8854;Cisco IOS XR SNMP Packet Handler denial of service 9351;FFmpeg up to 1.2.1 libavcodec/jpeg2000dec.c get_siz unknown vulnerability 8988;Google Chrome up to 26.0.1410.65 unknown vulnerability 8987;Google Chrome up to 26.0.1410.65 unknown vulnerability 8986;Google Chrome up to 26.0.1410.65 unknown vulnerability 8985;Google Chrome up to 26.0.1410.65 unknown vulnerability 8984;Google Chrome up to 26.0.1410.65 unknown vulnerability 8983;Google Chrome up to 26.0.1410.65 unknown vulnerability 8982;Google Chrome up to 26.0.1410.65 unknown vulnerability 8981;Google Chrome up to 26.0.1410.65 unknown vulnerability 8980;Google Chrome up to 26.0.1410.65 unknown vulnerability 8979;Google Chrome up to 26.0.1410.65 unknown vulnerability 8978;Google Chrome up to 26.0.1410.65 unknown vulnerability 8977;Google Chrome up to 26.0.1410.65 unknown vulnerability 8905;Google Chrome 27.0.1444.0 ChannelEstablished Messages gpu_process_host.cc buffer overflow 8871;Google Chrome 26.0.1410.64 net/disk_cache/entry_impl.cc EntryImpl::DeleteEntryData denial of service 8853;Google Chrome 27.0.1444.0 SVG Handler buffer overflow 8852;Google Chrome 27.0.1444.0 unknown vulnerability 8851;Google Chrome 27.0.1444.0 Input Validation Handler cross site scripting 8850;Google Chrome 27.0.1444.0 XSS Auditor information disclosure 8849;Google Chrome 27.0.1444.0 Worker Handler race condition 8848;Google Chrome 27.0.1444.0 Media Loader buffer overflow 8847;Google Chrome 27.0.1444.0 Web Audio Handler buffer overflow 8846;Google Chrome 27.0.1444.0 Style Resolution Handler buffer overflow 8845;Google Chrome 27.0.1444.0 Speech Handler buffer overflow 8844;Google Chrome 27.0.1444.0 Widget Handler buffer overflow 8843;Google Chrome 27.0.1444.0 Pepper Resource Handler buffer overflow 8842;Google Chrome 27.0.1444.0 Media Loader buffer overflow 8841;Google Chrome 27.0.1444.0 Clip Board Handler denial of service 8840;Google Chrome 27.0.1444.0 v8 denial of service 8835;Trend Micro DirectPass 1.5.0.1060 InstallWorkspace.exe denial of service 8834;Trend Micro DirectPass 1.5.0.1060 Master Password Setup Module InstallWorkspace.exe buffer overflow 8833;Trend Micro DirectPass 1.5.0.1060 InstallWorkspace.exe Master Password cross site scripting 8832;SAP SAProuter 7.30 (Basis 720 SP 0 Kernel 720 patch 68) User Input Sanitizer NI Route Message buffer overflow 9350;FFmpeg up to 1.2.1 YUV Handler libavcodec/mjpegdec.c ljpeg_decode_yuv_scan unknown vulnerability 9349;Parallels Plesk 11.0.9#49 Authentication Handler weak authentication 8936;PHP up to 5.5.0 Zend Server denial of service 8870;WebkitGTK+ up to 2.0.2 page/DOMSelection.cpp DOMSelection::containsNode buffer overflow 8831;Red Hat JBoss Enterprise Application Platform 6.0.1 Authorization Module Class Name denial of service 8813;thttpd 2.25b WebService information disclosure 9072;Wireshark up to 1.8.7 NBAP Dissector packet-nbap.c/nbap.cnf denial of service 8967;Google Chrome 27.0.1453.94 Frame Handler editing/FrameSelection.cpp FrameSelection::directionOfSelection privilege escalation 8937;Microsoft Windows XP/Vista/7/2000/Server 2003/2008 Kernel win32k!EPATHOBJ::pprFlattenRec PATHREC privilege escalation 9387;FFmpeg up to 1.2.1 libavcodec/jpeglsdec.c ff_jpegls_decode_picture() buffer overflow 8966;Google Chrome 27.0.1453.94 JPEG Decoder platform/image-decoders/jpeg/JPEGImageDecoder.cpp JPEGImageReader::decode privilege escalation 8839;IBM WebSphere DataPower up to 5.0.0 Input Validation Handler cross site scripting 8829;Microsoft Windows 7 SP1 win32k!EPATHOBJ::pprFlattenRec buffer overflow 8812;Xen up to 4.2.x xc_vcpu_setaffinity buffer overflow 8965;Google Chrome 27.0.1453.94 dom/Node.cpp Node::didMoveToNewDocument privilege escalation 8810;WebKitGTK+ HTTPS/SSL Certificate Handler spoofing 8809;WebKitGTK+ buffer overflow 8808;WebKitGTK+ buffer overflow 8807;WebKitGTK+ buffer overflow 8806;WebKitGTK+ buffer overflow 8805;WebKitGTK+ buffer overflow 8804;WebKitGTK+ buffer overflow 8803;WebKitGTK+ buffer overflow 8802;WebKitGTK+ buffer overflow 8801;WebKitGTK+ buffer overflow 8800;WebKitGTK+ buffer overflow 8799;WebKitGTK+ buffer overflow 8798;WebKitGTK+ buffer overflow 8797;WebKitGTK+ buffer overflow 8796;WebKitGTK+ buffer overflow 8795;WebKitGTK+ buffer overflow 8794;WebKitGTK+ buffer overflow 8793;WebKitGTK+ buffer overflow 8792;WebKitGTK+ buffer overflow 8791;WebKitGTK+ buffer overflow 8790;WebKitGTK+ buffer overflow 8789;WebKitGTK+ buffer overflow 8788;WebKitGTK+ buffer overflow 8787;WebKitGTK+ buffer overflow 8786;WebKitGTK+ buffer overflow 8785;WebKitGTK+ buffer overflow 8784;WebKitGTK+ buffer overflow 8783;WebKitGTK+ buffer overflow 8782;WebKitGTK+ buffer overflow 8781;WebKitGTK+ buffer overflow 8780;WebKitGTK+ buffer overflow 8779;WebKitGTK+ buffer overflow 8778;WebKitGTK+ buffer overflow 8777;WebKitGTK+ buffer overflow 8776;WebKitGTK+ buffer overflow 8775;WebKitGTK+ buffer overflow 8774;WebKitGTK+ buffer overflow 8773;WebKitGTK+ buffer overflow 8772;WebKitGTK+ buffer overflow 8771;WebKitGTK+ buffer overflow 8770;Huawei Quidway Switch VASP-V200R001SPH003 Firewall Module information disclosure 8767;EMC RSA Authentication API up to 8.0 Encryption Key information disclosure 9386;FFmpeg up to 1.2.1 libavcodec/vc1.c ff_vc1_parse_frame_header_adv() buffer overflow 8994;Google Chrome 27.0.1453.94 editing/Editor.cpp dispatchEditableContentChangedEvents buffer overflow 8869;WebkitGTK+ up to 2.0.2 rendering/RenderInline.cpp RenderInline::splitInlines buffer overflow 8838;Hex-Rays SA IDA Pro up to 6.3 Btree Database Engine qrealloc() buffer overflow 8837;Hex-Rays SA IDA Pro up to 6.3 IDB File Handler buffer overflow 8836;Hex-Rays SA IDA Pro up to 6.3 qrealloc()/qrealloc_or_throw() buffer overflow 8749;Cisco Secure Access Control System Web Interface weak authentication 8748;Python up to 3.2 ssl.match_hostname() denial of service 9385;FFmpeg up to 1.2.1 libavformat/srtdec.c get_pts() buffer overflow 8828;SAP NetWeaver Gateway up to 2.0 SP5 SOAP Interface information disclosure 8827;SAP NetWeaver Gateway up to 2.0 SP5 SXPG_CALL_SYSTEM RFC spoofing 8826;SAP NetWeaver Gateway up to 2.0 SP5 SXPG_COMMAND_EXEC RFC spoofing 8825;SAP NetWeaver Gateway up to 2.0 SP5 RFC_READ_TABLE RFC information disclosure 8824;SAP NetWeaver Gateway up to 2.0 SP5 RFC_ABAP_INSTALL_AND_RUN RFC privilege escalation 8823;SAP NetWeaver Gateway up to 2.0 SP5 Request Handler information disclosure 8822;SAP NetWeaver Gateway up to 2.0 SP5 Lockout Mechanism misconfiguration 8765;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 nsContentUtils::RemoveScriptBlocker buffer overflow 8764;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 nsFrameList::FirstChild buffer overflow 8763;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 mozilla::plugins::child::_geturlnotify buffer overflow 8762;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 _cairo_xlib_surface_add_glyph() buffer overflow 8761;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 SelectionIterator::GetNextSegment buffer overflow 8760;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 User Input Sanitizer _cairo_xlib_surface_add_glyph() buffer overflow 8759;Mozilla Firefox 20.0 User Input Sanitizer _cairo_xlib_surface_add_glyph() buffer overflow 8758;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 Chrome Object Wrappers _cairo_xlib_surface_add_glyph() cross site scripting 8757;Mozilla Firefox 20.0 input file information disclosure 8756;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 _cairo_xlib_surface_add_glyph() privilege escalation 8755;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 _cairo_xlib_surface_add_glyph() buffer overflow 8754;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 DOMSVGZoomEvent information disclosure 8753;Mozilla Firefox/Thunderbird up to 20.0/17.0.5 gfxSkipCharsIterator::SetOffsets denial of service 8752;WordPress 3.2.7 Newsletter Plugin alert cross site scripting 8751;Ruby up to 2.0.0-p0 Fiddle & DL modules Eingabe unknown vulnerability 8750;Cisco Application Control Engine SSL Logging Daemon denial of service 8747;Microsoft Malware Protection Engine 1.1.9402.0 File Scan Handler buffer overflow 8743;Adobe ColdFusion up to 10 buffer overflow 8742;Microsoft Windows XP SP3/64-bit SP2 win32k.sys privilege escalation 8741;Microsoft Windows 7 SP1 win32k.sys buffer overflow 8740;Microsoft Windows 7/8/Server 2008/Server 2012 DirectX Graphics Kernel Subsystem privilege escalation 8739;Microsoft Windows Essentials up to 2012 Windows Writer Eingabe information disclosure 8738;Microsoft Visio 2003/2007/2010 SP3/SP3/SP1 XML Parser File information disclosure 8737;Microsoft Word 2003 SP3 Shape Data Parser File buffer overflow 8736;Microsoft Publisher 2003 SP3 PUB File Handler buffer overflow 8735;Microsoft Publisher 2003/2007/2010 SP3/SP3/SP1 PUB File Handler buffer overflow 8734;Microsoft Publisher 2003 SP3 PUB File Handler buffer overflow 8733;Microsoft Publisher 2003 SP3 PUB File Handler buffer overflow 8732;Microsoft Publisher 2003 SP3 PUB File Handler buffer overflow 8731;Microsoft Publisher 2003 SP3 PUB File Handler buffer overflow 8730;Microsoft Publisher 2003 SP3 PUB File Handler buffer overflow 8729;Microsoft Publisher 2003 SP3 PUB File Handler buffer overflow 8728;Microsoft Publisher 2003 SP3 PUB File Handler buffer overflow 8727;Microsoft Publisher 2003 SP3 PUB File Handler buffer overflow 8726;Microsoft Publisher PUB File Handler Eingabe buffer overflow 8725;Microsoft Lync 2010 buffer overflow 8724;Microsoft .NET Framework 4.5 WCF Authentication Endpoint Setup spoofing 8723;Microsoft .NET Framework up to 4.5 XML File Handler spoofing 8722;Microsoft Windows 8/Server 2012/RT HTTP.sys denial of service 8721;Microsoft Internet Explorer up to 10 buffer overflow 8720;Microsoft Internet Explorer 9 buffer overflow 8719;Microsoft Internet Explorer up to 10 buffer overflow 8718;Microsoft Internet Explorer 8 buffer overflow 8717;Microsoft Internet Explorer up to 7 buffer overflow 8716;Microsoft Internet Explorer up to 10 buffer overflow 8715;Microsoft Internet Explorer 10.x buffer overflow 8714;Microsoft Internet Explorer up to 9 buffer overflow 8713;Microsoft Internet Explorer 9 buffer overflow 8712;Microsoft Internet Explorer up to 9 buffer overflow 8711;Microsoft Internet Explorer up to 8 JSON Data Files information disclosure 8710;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8709;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8708;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8707;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8706;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8705;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8704;Adobe Acrobat/Reader up to 11.0.2 Javascript API buffer overflow 8703;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8702;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8701;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8700;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8699;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8698;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8697;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8696;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8695;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8694;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8693;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8692;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8691;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8690;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8689;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8688;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8687;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8686;Adobe Acrobat/Reader up to 11.0.2 buffer overflow 8685;Adobe Flash Player up to 11.7.700.169 buffer overflow 8684;Adobe Flash Player up to 11.7.700.169 buffer overflow 8683;Adobe Flash Player up to 11.7.700.169 buffer overflow 8682;Adobe Flash Player up to 11.7.700.169 buffer overflow 8681;Adobe Flash Player up to 11.7.700.169 buffer overflow 8680;Adobe Flash Player up to 11.7.700.169 buffer overflow 8679;Adobe Flash Player up to 11.7.700.169 buffer overflow 8678;Adobe Flash Player up to 11.7.700.169 buffer overflow 8677;Adobe Flash Player up to 11.7.700.169 buffer overflow 8676;Adobe Flash Player up to 11.7.700.169 buffer overflow 8675;Adobe Flash Player up to 11.7.700.169 buffer overflow 8674;Adobe Flash Player up to 11.7.700.169 buffer overflow 8673;Adobe Flash Player up to 11.7.700.169 buffer overflow 9384;FFmpeg up to 1.2.1 libavcodec/vorbisdec.c vorbis_parse_setup_hdr_codebooks denial of service 9383;FFmpeg up to 1.2.1 libavcodec/cdgraphics.c cdg_decode_frame() buffer overflow 9382;FFmpeg up to 1.2.1 Integer Handler libavcodec/lcldec.c decode_init buffer overflow 9348;cPanel up to 11.36.1.5 scripts2/ssh_doaddkey misconfiguration 8811;Sony Playstation 3 Firmware 4.31 Save Game Handler PARAM.SFO Splitted Char privilege escalation 8746;Apache HTTP Server Log File Terminal Escape Sequence Filtering modules/mappers/mod_rewrite.c do_rewritelog() privilege escalation 8672;Openswan up to 3.1 atodn() buffer overflow 8671;nginx up to 1.4 proxy_pass denial of service 8769;Huawei Video Conference System V100R002C02B020SP01 Session Handler weak authentication 8670;3com OfficeConnect VPN Firewall Default Credentials Default Credential weak authentication 8669;ZyXEL ZyWALL Default Credentials Default Credential weak authentication 8668;SonicWALL Firewall TZ Series Default Credentials weak authentication 9477;Ffmpeg up to 1.2 libavcodec/mimic.c mimic_decode_update_thread_context() race condition 8904;Trustwave ModSecurity 2.7.3 forceRequestBodyVariable denial of service 8667;EMC RSA Authentication Agent 7.1 User Input Sanitizer cross site scripting 8666;Apache Tomcat up to 7.0.39 AsyncListener information disclosure 8665;Apache Tomcat up to 7.0.29 Chunked Transfer Encoding Extension Size denial of service 8664;Apache Tomcat up to 7.0.32 FORM Authentication Handler weak authentication 8663;IBM InfoSphere Information Server up to 9.1 Session Identifier weak authentication 8821;Wireshark up to 1.8.6 PPP CCP Dissector dissectors/packet-reload.c Packet denial of service 8662;WebkitGTK+ up to 2.0.1 WebCore/page/Frame.cpp buffer overflow 8661;WebkitGTK+ up to 2.0.1 WebCore::AudioNodeOutput::pull buffer overflow 8660;WebkitGTK+ up to 2.0.1 WebCore/html/HTMLMediaElement.cpp HTMLMediaElement::removedFrom m_inActiveDocument denial of service 8637;OpenVPN 1.8.4 Admin Web Interface Cross Site Request Forgery 9521;WebkitGTK+ up to 2.0.3 accessibility/AccessibilityRenderObject.cpp unknown vulnerability 9476;Ffmpeg up to 1.2 libavcodec/shorten.c shorten_decode_frame() information disclosure 9475;Ffmpeg up to 1.2 libavcodec/dxa.c decode_13() information disclosure 9474;Ffmpeg up to 1.2 libavcodec/dxa.c decode_13() information disclosure 9128;FFmpeg 1.2.0 GIF Handler libavcodec/gifdec.c gif_decode_frame denial of service 9127;FFmpeg 1.2.0 Graphics Video Data Parser libavcodec/cdgraphics.c cdg_decode_frame denial of service 9126;FFmpeg 1.2.0 LucasArts Smush Video Data Handler libavcodec/sanm.c process_frame_obj() denial of service 8638;Adobe ColdFusion up to 10 administrator/mail/download.cfm information disclosure 8636;Spotify Stream Encryption information disclosure 8630;SAP ERP Central Component RFC/SOAP-RFC Call Handler CJDB_FILL_MEMORY_FROM_PPB buffer overflow 8618;nginx 1.4.0 http/ngx_http_parse.c ngx_http_parse_chunked() buffer overflow 9473;Ffmpeg up to 1.2 libavcodec/h264.c decode_slice_header() unknown vulnerability 9301;Nagios Enterprise Authorization Handler cgi-bin/status.c weak authentication 8964;Google Chrome 27.0.1453.94 page/FrameView.cpp FrameView::performPostLayoutTasks privilege escalation 8659;KDE 4.10.3 kioslave/http/http.cpp m_request.url.url() information disclosure 8635;Brother MFC-9970CDW L 1.10 fax/general_setup.html kind cross site scripting 8634;Brother MFC-9970CDW L 1.10 admin/profile_settings_net.html id/val cross site scripting 8633;Cisco IOS up to 15.3(3)T ISM Module ISR G2 denial of service 8629;Cisco Linksys E4200 L 1.10 HTML Charset Handler Request buffer overflow 8628;Cisco Linksys E4200 L 1.10 Network Handler information disclosure 8627;Cisco Linksys E4200 L 1.10 Password Field Handler AutoComplete weak authentication 8626;Cisco Linksys E4200 L 1.10 information disclosure 8625;Cisco Linksys E4200 L 1.10 cross site scripting 8624;Cisco Linksys E4200 L 1.10 apply.cgi log_type, ping_ip, ping_size, submit_type cross site scripting 8623;Cisco Linksys E4200 L 1.10 /storage/apply.cgi new_group/submit_button cross site scripting 8622;IBM Lotus Notes up to 9.0 PNG Image Handler buffer overflow 8621;IBM WebSphere DataPower XC10 up to 2.1 buffer overflow 8620;IBM Java SDK 7.0 SR4 FP1 buffer overflow 8617;Xen qemu-ga qemu-ga.log/qga.state/qga-fsfreeze-hook.log privilege escalation 8613;D-Link DSL-320B 1.23 tools/tools_admin.xgi / login.xgi information disclosure 8612;D-Link DSL-320B 1.23 /home/home_parent.xgi hostname cross site scripting 8611;D-Link DSL-320B 1.23 /advanced/adv_dns.xgi primarydns/secondarydns privilege escalation 8610;D-Link DSL-320B 1.23 /status/status_log.sys information disclosure 8609;D-Link DSL-320B 1.25 config.bin information disclosure 8608;EMC RSA Archer GRC 5.3 privilege escalation 8607;EMC RSA Archer GRC 5.3 User Input Sanitizer cross site scripting 8606;EMC RSA Archer GRC 5.3 File Upload php buffer overflow 9010;Linux Kernel perf/x86/intel/lbr PERF_SAMPLE_BRANCH_KERNEL information disclosure 9472;Ffmpeg up to 1.2 libavcodec/evrcdec.c bl_intrp() buffer overflow 9471;Ffmpeg up to 1.2 libavcodec/wmaprodec.c decode_packet() denial of service 9470;Ffmpeg up to 1.2 libavcodec/h264_refs.c ff_h264_decode_ref_pic_marking() denial of service 9009;Linux Kernel LBR Address Handler perf/x86/intel/lbr information disclosure 8631;Microsoft Security Essentials up to 4.1 Registry buffer overflow 9807;Dovecot up to 1.2.7 on Exim Input Sanitizer MAIL FROM privilege escalation 9520;Red Hat Linux up to 6 Tomcat 6 DIGEST Authentication Functionality weak authentication 9469;Ffmpeg up to 1.2 libavformat/id3v2.c id3v2_parse() buffer overflow 9468;Ffmpeg up to 1.2 libavcodec/eamad.c decode_frame() information disclosure 8601;Microsoft Internet Explorer 8 mshtml!CGenericElement::'vtable' buffer overflow 9467;Ffmpeg up to 1.2 libavcodec/ansi.c execute_code() unknown vulnerability 9466;Ffmpeg up to 1.2 libavcodec/apedec.c ape_decode_value_3900() denial of service 9125;FFmpeg 1.2.0 libavcodec/mmvideo.c mm_decode_inter denial of service 8768;Apache Struts up to 2.3.14 on Mac EL and OGNL Interpreter buffer overflow 8600;Xen 4.0 MSI Interrupts, Bridges denial of service 8599;Xen up to 4.2-07 Table Manipulation Operations Handler denial of service 8593;D-Link DNS-323 1.09 /goform/GetNewDir Eingabe privilege escalation 8592;D-Link DNS-323 1.09 /goform/right_now_d Eingabe buffer overflow 9465;Ffmpeg up to 1.2 libavcodec/h264.c unknown vulnerability 9124;FFmpeg 1.2.0 libavcodec/vmdav.c rle_unpack denial of service 8868;Google Chrome 26.0.1410.64 rendering/RenderTextTrackCue.cpp RenderTextTrackCue::repositionCueSnapToLinesSet denial of service 8583;Fortinet FortiClient 2.0/4.0/4.3.x Authentication information disclosure 9841;FFmpeg up to 1.2 libavcodec/indeo3.c copy_cell/decode_cell unknown vulnerability 9123;FFmpeg 1.2.0 libavutil/log.c format_line denial of service 8598;Cisco IOS XR up to 4.2.1 SNMP Module Packet denial of service 8588;Nagios XI 3.4.4 nagios.upgrade_to_v3.sh race condition 8582;IBM Tivoli OMEGAMON XE 6.2.3 CT/ENGINE denial of service 8581;IBM Tivoli OMEGAMON XE 6.2.3 CT/ENGINE cross site scripting 9790;IBM WebSphere Application Server up to 8.0.0.4 Property Handler addHttpOnlyAttributeToCookies privilege escalation 9789;IBM WebSphere Application Server up to 8.0.0.4 Security Domain Handler initialize() realm privilege escalation 9788;IBM WebSphere Application Server up to 8.0.0.2 File Permission Handler _BPX_BATCH_UMASK privilege escalation 9787;IBM WebSphere Application Server up to 8.5.0.1 Cookie Handler HttpOnly/Secure information disclosure 9786;IBM WebSphere Application Server up to 8.0.0.2 PFBC Configuration Handler weak encryption 9785;IBM WebSphere Application Server up to 8.5.0.2 File Permission Handler misconfiguration 9784;IBM WebSphere Application Server up to 8.5.0.2 Log Handler misconfiguration 8605;Adobe Reader up to 11.0.2 PDF JavaScript API information disclosure 8604;IBM WebSphere Application Server up to 8.0.0.5 WS-Security Request spoofing 8580;FreeBSD 8.3/9.1-RELEASE NFS sys/fs/nfsserver/nfs_nfsdport.c nfsrvd_readdir() buffer overflow 8579;Ipswitch Server 11.01 Mail server cross site scripting 8575;D-Link DCS Authentication weak authentication 8574;D-Link IP Cameras RTSP Authentication Handler weak authentication 8573;D-Link IP Cameras md/lums.cgi information disclosure 8572;D-Link IP Cameras upnp/asf-mp4.asf information disclosure 8571;D-Link IP Cameras var/www/cgi-bin/rtpd.cgi misconfiguration 9280;Google Chrome 27.0.1453.93 modules/webaudio/AnalyserNode.cpp AnalyserNode::AnalyserNode addInput/addOutput buffer overflow 9142;IBM Domino up to 9.0 information disclosure 9141;IBM Domino up to 9.0 Authentication Handler weak authentication 9023;Apple iOS 6.1.3 Enterprise Deployment Process itms-services:// information disclosure 9020;Apple iOS up to 6.1 XNU Kernel / msdosfs Filesystem get_xattrinfo denial of service 9019;Apple Mac OS X bis10.8.3 XNU Kernel posix_spawn denial of service 9018;Apple Mac OS X up to 10.8.3 XNU Kernel posix_spawn denial of service 9017;Apple Mac OS X up to 10.8.3 osfmk/ipc/mach_debuf.c mach_port_space_info information disclosure 9016;Apple Mac OS X up to 10.8.3 XNU Kernel bsd/kern/sys_pipe.c PROC-PIDFDPIPEINFO privilege escalation 9015;Apple Mac OS X up to 10.8.3 sys/openbsd/stack_protector.c RANDOM_HEX_STR privilege escalation 9014;Apple iOS up to 6.1.3 dyld.cpp buffer overflow 9013;Apple Mac OS X up to 10.8.3 XNU Kernel posix_spawn buffer overflow 8587;IBM Tivoli Federated Identity Manager up to 6.2.2 FIM SAML 2.0 Protocol cross site scripting 8561;Cisco Intrusion Prevention System SensorApp Regex denial of service 8560;Cisco Nexus 7000 Ethernet Frame-Forwarding Implementation denial of service 8559;WebkitGTK+ up to 2.0.1 OBJECT elements FrameView::updateWidget() buffer overflow 8552;McAfee ePolicy Orchestrator up to 4.6.5 Input Validation Handler Directory Traversal 8551;McAfee ePolicy Orchestrator up to 4.6.5 Agent Handler SQL Injection 8603;Microsoft Internet Explorer up to 10.0.9200.16540 XMLDOM information disclosure 8591;Huawei AR Router 150/200/1200/2200/3200 V200R001/V200R002/V200R003 SNMPv3 Packet denial of service 8570;Linux Kernel QEMU Addresse Validator privilege escalation 8567;D-Link DIR-635 up to 2.34EU ping data cross site scripting 8566;D-Link DIR-635 up to 2.34EU Input Validation Handler Basic/Wireless.shtml cross site scripting 8558;Vmware vCenter Server up to 5.1 Virtual Appliance Management Interface misconfiguration 8557;Vmware vCenter Server up to 5.1 Authentication Handler weak authentication 8556;Vmware vCenter Server Appliance up to 5.1 Virtual Appliance Management Interface buffer overflow 8555;Cisco IOS XR 4.3(1.30)I SNMP Packet denial of service 8554;Cisco Unified Computing System Input Validation Handler cross site scripting 8549;phpMyAdmin up to 4.0.0-RC2 export.php POST Request buffer overflow 8548;phpMyAdmin up to 4.0.0-RC2 Input Validation Handler Directory Traversal 8547;phpMyAdmin up to 4.0.0-RC2 Replace table prefix preg_replace() privilege escalation 8546;phpMyAdmin up to 4.0.0-RC2 File Handler misconfiguration 8545;Citrix Access Gateway up to 10.0.74.4 Access Restriction Handler privilege escalation 8544;HP LaserJet up to 52.x information disclosure 8649;IBM Notes up to 9.0 Client Single Logon information disclosure 8585;Google Chrome up to 26.0.1410.52 on iOS unknown vulnerability 8584;Microsoft Internet Explorer 6/7/8/9/10 buffer overflow 8543;Cisco NX-OS up to 5.0(3)U3(1) Jumbo Frame Packet Handler denial of service 8542;Cisco NX-OS up to 6.0(x) SNMP buffer overflow 8541;Cisco Unified Computing System up to 1.4(x)/2.0(1x) KVM Authentication weak authentication 8540;Cisco Unified Computing System up to 1.4(x)/2.0(1m) Manager Web Interface information disclosure 8539;Cisco Unified Computing System 1.2(1a) XML Request Handler denial of service 8538;Cisco NX-OS up to 6.0 SNMP Subsystem buffer overflow 8537;Cisco Unified Computing System up to 1.2(1a) UDP Handler buffer overflow 8536;Cisco ASA 5500 Series Easy VPN Feature privilege escalation 8535;Cisco Unified Computing System up to 1.3 Request Handler weak authentication 8534;Cisco Device Manager up to 5.2.7 Input Validation Handler element-manager.jnlp privilege escalation 8533;Cisco NX-OS up to 6.0 Input Validation Handler buffer overflow 8524;F-Secure AntiVirus up to 9.00 ActiveX Handler weak authentication 9252;Oracle VM VirtualBox 4.2.12 rdesktop-vrdp weak encryption 8903;Google Chrome 27.0.1444.0 GpuChannelHostFactory RenderThreadImpl denial of service 8565;SourceFire ClamAV up to 0.97.7 libclamav/pdf.c cli_scanpe() File buffer overflow 8564;SourceFire ClamAV up to 0.97.7 libclamav/pe.c cli_scanpe() Packet buffer overflow 8563;Cisco WRT310N up to 2.0.00 Input Validation Handler index.asp denial of service 8507;SourceFire ClamAV 0.97.7 libclamav unknown vulnerability 8512;D-Link DIR-300 1.05 Input Validation Handler tools_vct.xgi pingIp cross site scripting 8511;D-Link DIR-300 1.05 Input Validation Handler tools_system.xgi exeshell cross site scripting 8510;D-Link DIR-300 1.05 Authorization DevInfo.txt weak authentication 8509;D-Link DIR-300 1.05 HTTP Header Handler tools_vct.xgi race condition 8508;D-Link DIR-300 1.05 tools_log_setting.php send_mail cross site scripting 8506;Cisco Firewall Services Module Time-Range Object privilege escalation 8505;Netgear DGND3700 ping.cgi buffer overflow 8504;Netgear DGND3700 Standard Password weak authentication 8503;WebkitGTK+ up to 2.0.1 WebCore/editing/CompositeEditCommand.cpp buffer overflow 9705;FFmpeg up to 1.2 libavformat/riff.c ff_read_riff_info() denial of service 9245;GNOME Shell Resume Function XIQueryDevice weak authentication 8820;Wireshark up to 1.8.6 ASN.1 BER Dissector dissectors/packet-reload.c Packet denial of service 8597;Linux Kernel up to 2.6.36 include/net/scm.h scm_set_cred unknown vulnerability 8553;SAP NetWeaver 7.30 (Basis 720 SP 0/Kernel 720 patch 68) RFC information disclosure 9347;Cryptocat up to 2.0.41 Group Chat Private Key Generator cryptocatRandom.js/multiparty.js weak encryption 8502;TP-LINK TL-WR741N Request Handler denial of service 8501;TP-LINK TL-WR741N Default Account weak authentication 8483;Cisco IOS 15.0(2)SQA2 SNMP Query Handler denial of service 8482;Avast Antivirus 2.0.3587 Intent Handler denial of service 9704;FFmpeg up to 1.2 libavcodec/bitstream.c ff_init_vlc_sparse() information disclosure 9703;FFmpeg up to 1.2 libavcodec/mpegvideo_motion.c MPV_motion_internal() denial of service 9702;FFmpeg up to 1.2 libavcodec/qdm2.c qdm2_decode_init() unknown vulnerability 9346;phpMyAdmin up to 3.5.7 GIS Visualisation Page cross site scripting 9122;IBM Informix Dynamic Server 11.70.xC6 SQLIDEBUG Handler denial of service 9121;IBM Informix Dynamic Server 11.70.xC6 Multiset Handler buffer overflow 9120;IBM Informix Dynamic Server 11.70.xC6 Memory Block Header Handler buffer overflow 9119;IBM Informix Dynamic Server 11.70.xC6 DRDA Protocol buffer overflow 9118;IBM Informix Dynamic Server 11.70.xC6 User Input Sanitizer buffer overflow 9117;IBM Informix Dynamic Server 11.70.xC6 TimeSeries Putset Function denial of service 8963;Google Chrome up to 26.0.1410.65 rendering/RenderBlock.cpp RenderBlock::moveRunInUnderSiblingBlockIfNeeded privilege escalation 8962;Google Chrome up to 26.0.1410.65 html/HTMLTextFormControlElement.cpp HTMLTextFormControlElement::setSelectionRange privilege escalation 8961;Google Chrome up to 26.0.1410.65 IndexedDB Module privilege escalation 8475;Python rrdtool Module Format String graph() 8474;Linux Xen 4.0/4.1 Grant Table Hypercall denial of service 8473;Linux Xen up to 4.2 EFLAGS Register SYSENTER NT denial of service 8472;Linux Xen up to 4.2 Access Control Handler denial of service 9840;FFmpeg up to 1.2 libavcodec/indeo3.c decode_frame_headers information disclosure 9839;FFmpeg up to 1.2 libavcodec/indeo3.c decode_frame_headers information disclosure 9838;FFmpeg up to 1.2 Motion Vector Handler libavcodec/svq1dec.c information disclosure 9837;FFmpeg up to 1.2 libavformat/rmdec.c rm_assemble_video_frame unknown vulnerability 9836;FFmpeg up to 1.2 libavcodec/svq1dec.c svq1_decode_frame information disclosure 9835;FFmpeg up to 1.2 libavcodec/rv10.c rv20_decode_picture_header denial of service 9542;Apple iOS up to 6.0 Preferred Network List information disclosure 9541;RIM BlackBerry 7 OS Preferred Network List information disclosure 8993;Linux Kernel 3.2.44 kernel/signal.c tkill/tgkill information disclosure 8471;Netgear WNDR4700 Firmware 1.0.0.34 SMB Directory Symlinks privilege escalation 8464;Netgear WNDR4700 1.0.0.34 Remote Management privilege escalation 8463;Linksys WRT310N 2.0.0.1 Management Interface Cross Site Request Forgery 8462;Belkin F5D8236-4 v2 Management Interface Cross Site Request Forgery 8461;D-Link DIR865L 1.03 Management Interface Cross Site Request Forgery 8460;Belkin N300/N900 Wireless Router 1.00.06/1.00.23 Web Interface Cross Site Request Forgery 8459;TP-LINK TL-WR1043ND V1_120405 FTP Web Interface denial of service 8458;TP-LINK TL-WR1043N Firmware TL-WR1043ND_V1_120405 Input Validation Handler Cross Site Request Forgery 8457;Cisco ASA up to 8.4.6 SSL VPN Rewriter-Modul race condition 8456;Cisco ASA 5500 Series up to 9.1(1) ISAKMP Implementation information disclosure 8452;X.org X Window System up to 2:1.7.6/2:1.12.3 information disclosure 8992;Linux Kernel SNB/SNB-EP offcore_response_0 / offcore_response_1 denial of service 8902;WebkitGTK+ ApplyStyleCommand splitAncestorsWithUnicodeBidi() buffer overflow 8454;Novell GroupWise 8.0.3 HP2/12.0.1 HP1 Input Validation Handler OnError cross site scripting 8451;SAP Basis Components- Communication Services 4.6B-7.30 unknown vulnerability 8450;SAP CP_RC_TRANSACTION_CALL_BY_SET privilege escalation 8449;SAP Industry-Specific Components for Hospitals ISHMED-PATRED_TRANSACT_RFCCALL() weak authentication 8448;WebkitGTK+ WebCore/editing/ApplyStyleCommand.cpp buffer overflow 8420;Oracle Support Tools up to 4.3.2 Automatic Service Request unknown vulnerability 8419;Oracle MySQL Server up to 5.5.30/5.6.9 Server Partition unknown vulnerability 8418;Oracle MySQL Server up to 5.1.67/5.5.29/5.6.10 Server Locking unknown vulnerability 8417;Oracle MySQL Server up to 5.1.68/5.5.30/5.6.10 Server Install unknown vulnerability 8416;Oracle MySQL Server up to 5.1.63 Server Types unknown vulnerability 8415;Oracle MySQL Server up to 5.6.10 Server Privileges unknown vulnerability 8414;Oracle MySQL Server up to 5.6.10 InnoDB unknown vulnerability 8413;Oracle MySQL Server up to 5.5.30/5.6.10 InnoDB unknown vulnerability 8412;Oracle MySQL Server up to 5.6.10 Data Manipulation Language unknown vulnerability 8411;Oracle MySQL Server up to 5.5.30/5.6.10 Stored Procedure unknown vulnerability 8410;Oracle MySQL Server up to 5.1.67/5.5.29 Server XML unknown vulnerability 8409;Oracle MySQL Server up to 5.5.29 Server Replication unknown vulnerability 8408;Oracle MySQL Server up to 5.1.67/5.5.29 Server Partition unknown vulnerability 8407;Oracle MySQL Server up to 5.1.68/5.5.30/5.6.10 Server Optimizer unknown vulnerability 8406;Oracle MySQL Server up to 5.1.68/5.5.30/5.6.10 InnoDB unknown vulnerability 8405;Oracle MySQL Server up to 5.1.68/5.5.30/5.6.10 Information Schema unknown vulnerability 8404;Oracle MySQL Server up to 5.5.29 Data Manipulation Language unknown vulnerability 8403;Oracle MySQL Server up to 5.1.68/5.5.30/5.6.10 Data Manipulation Language unknown vulnerability 8402;Oracle MySQL Server up to 5.5.29/5.6.10 Server Optimizer unknown vulnerability 8401;Oracle MySQL Server up to 5.6.10 MemCached unknown vulnerability 8400;Oracle MySQL Server up to 5.1.68/5.5.30/5.6.10 Server Privileges unknown vulnerability 8399;Oracle MySQL Server up to 5.1.66/5.5.28 Server Privileges unknown vulnerability 8398;Oracle MySQL Server up to 5.1.67/5.5.29 unknown vulnerability 8397;Oracle MySQL Server up to 5.1.67/5.5.29/5.6.10 Information Schema unknown vulnerability 8396;Oracle MySQL Server up to 5.1.67/5.5.29 Server Locking unknown vulnerability 8395;Oracle MySQL Server up to 5.6.10 Data Manipulation Language unknown vulnerability 8394;Oracle GlassFish Server 3.0.1/3.1.2 REST Interface unknown vulnerability 8393;Oracle GlassFish Server 3.0.1/3.1.2 ADMIN Interface unknown vulnerability 8392;Oracle Solaris 11 Network Configuration unknown vulnerability 8391;Oracle Solaris 8/9/10/11 Utility unknown vulnerability 8390;Oracle Solaris 8/9/10 Utility/fdformat unknown vulnerability 8389;Oracle Solaris 8/9/10/11 Libraries/Libc unknown vulnerability 8388;Oracle Solaris 8/9/10/11 Utility/pax unknown vulnerability 8387;Oracle Solaris 10 Kernel/Boot unknown vulnerability 8386;Oracle Solaris 10 Kernel unknown vulnerability 8385;Oracle Solaris 10 Kernel/IPsec unknown vulnerability 8384;Oracle Solaris 10/11 Remote Execution Service unknown vulnerability 8383;Oracle Solaris 10 CPU Performance Counters Drivers unknown vulnerability 8382;Oracle Solaris 10 Kernel unknown vulnerability 8381;Oracle Solaris 10/11 Kernel/IO unknown vulnerability 8380;Oracle Solaris 10/11 Kernel/IO unknown vulnerability 8379;Oracle Solaris 10/11 Filesystem unknown vulnerability 8378;Oracle Solaris 8/9/10 RBAC Configuration unknown vulnerability 8377;Oracle Solaris 8/9/10/11 Filesystem/NFS unknown vulnerability 8376;Oracle 7.0/8.1/8.2 Web Access unknown vulnerability 8375;Oracle 7.0/8.1/8.2 Web Access unknown vulnerability 8374;Oracle FLEXCUBE Direct Banking up to 3.1.0/12.0.1 BASE unknown vulnerability 8373;Oracle FLEXCUBE Direct Banking up to 12.0.1 BASE unknown vulnerability 8372;Oracle FLEXCUBE Direct Banking up to 4.1.0 BASE unknown vulnerability 8371;Oracle FLEXCUBE Direct Banking up to 12.0.1 RT unknown vulnerability 8370;Oracle FLEXCUBE Direct Banking up to 12.0.1 OTH unknown vulnerability 8369;Oracle FLEXCUBE Direct Banking up to 4.1.0 My Services unknown vulnerability 8368;Oracle FLEXCUBE Direct Banking up to 3.1.0/5.0.5/5.3.4 CTF unknown vulnerability 8367;Oracle FLEXCUBE Direct Banking up to 12.0.1 BASE unknown vulnerability 8366;Oracle FLEXCUBE Direct Banking up to 5.3.3/6.0.1/12.0.0 BASE unknown vulnerability 8365;Oracle FLEXCUBE Direct Banking up to 3.1.0/5.0.5/5.3.4 BASE unknown vulnerability 8364;Oracle FLEXCUBE Direct Banking up to 4.1.0 BASE unknown vulnerability 8363;Oracle FLEXCUBE Direct Banking up to 4.1.0 HELP unknown vulnerability 8362;Oracle FLEXCUBE Direct Banking up to 5.3.3/6.0.1/6.2.0 CB unknown vulnerability 8361;Oracle FLEXCUBE Direct Banking up to 4.1.0 BASE unknown vulnerability 8360;Oracle FLEXCUBE Direct Banking up to 3.1.0 BASE unknown vulnerability 8359;Oracle FLEXCUBE Direct Banking up to 4.1.0 BASE unknown vulnerability 8358;Oracle FLEXCUBE Direct Banking up to 4.1.0/5.1.0/5.2.0/5.3.4/6.0.1 BASE unknown vulnerability 8357;Oracle FLEXCUBE Direct Banking up to 3.1.0/5.3.3/12.0.0 BASE unknown vulnerability 8356;Oracle Retail Integration Bus 13.0/13.1/13.2 Retail Integration Bus Manager unknown vulnerability 8355;Oracle Retail Central Office 13.1/13.2/13.3/13.4 Customer Operations unknown vulnerability 8354;Oracle Clinical Remote Data Capture Option 4.6.0/4.6.6 HTML Surround unknown vulnerability 8353;Oracle Siebel Enterprise Application Integration 8.1.1/8.2.2 Web Services unknown vulnerability 8352;Oracle Siebel UI Framework 8.1.1/8.2.2 Open UI Client unknown vulnerability 8351;Oracle Siebel Enterprise Application Integration 8.1.1/8.2.2 Web Services unknown vulnerability 8350;Oracle Siebel Call Center 8.1.1/8.2.2 Email COMM Server Components unknown vulnerability 8349;Oracle Siebel Enterprise Application Integration 8.1.1/8.2.2 Web Services unknown vulnerability 8348;Oracle Siebel UI Framework 8.1.1/8.2.2 Portal Framework unknown vulnerability 8347;Oracle Siebel UI Framework 8.1.1/8.2.2 Open UI Client unknown vulnerability 8346;Oracle Siebel Enterprise Application Integration 8.1.1/8.2.2 Integration Business Services unknown vulnerability 8345;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Portal unknown vulnerability 8344;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 PIA Core Technology unknown vulnerability 8343;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Rich Text Editor unknown vulnerability 8342;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Report Distribution unknown vulnerability 8341;Oracle PeopleSoft Enterprise HRMS 9.1.0 Absence Management unknown vulnerability 8340;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 WorkCenter unknown vulnerability 8339;Oracle PeopleSoft Enterprise PeopleTools 8.52/8.53 WorkCenter unknown vulnerability 8338;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 Portal unknown vulnerability 8337;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 PIA Core Technology unknown vulnerability 8336;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 PIA Core Technology unknown vulnerability 8335;Oracle PeopleSoft Enterprise PeopleTools 8.51/8.52/8.53 PIA Core Technology unknown vulnerability 8334;Oracle Supply Chain 5.5.05/6.2 Transportation Management unknown vulnerability 8333;Oracle Supply Chain 6.1.1.0/6.1.2.0/6.1.2.2 Agile EDM unknown vulnerability 8332;Oracle Supply Chain 6.1.1.0/6.1.2.0/6.1.2.2 Agile EDM unknown vulnerability 8331;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Application Object Library unknown vulnerability 8330;Oracle E-Business Suite 11.5.10.2 iStore unknown vulnerability 8329;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.1/12.1.2/12.1.3 HRMS unknown vulnerability 8328;Oracle E-Business Suite 12.0.6/12.1.3 Applications Manager unknown vulnerability 8327;Oracle E-Business Suite 12.0.6/12.1.3 Application Object Library unknown vulnerability 8326;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Applications Technology Stack unknown vulnerability 8325;Oracle Outside In Technology 8.3.7/8.4.0 Outside In Filters unknown vulnerability 8324;Oracle WebCenter Content 11.1.1.6.0 Content Server unknown vulnerability 8323;Oracle WebCenter Content 10.1.3.5.1/11.1.1.6.0 Content Server unknown vulnerability 8322;Oracle WebCenter Sites 7.6.2/11.1.1.6.0/11.1.1.6.1 unknown vulnerability 8321;Oracle WebCenter Content 10.1.3.5.1/11.1.1.6.0 Content Server unknown vulnerability 8320;Oracle WebCenter Capture 10.1.3.5.1 Import Server unknown vulnerability 8319;Oracle Containers for J2EE 10.1.3.5 RMI Support unknown vulnerability 8318;Oracle WebLogic Server 10.0.2/10.3.5/10.3.6/12.1.1 WebLogic Console unknown vulnerability 8317;Oracle WebLogic Server 10.0.2/10.3.5/10.3.6/12.1.1 WebLogic Console unknown vulnerability 8316;Oracle WebCenter Interaction 6.5.1/10.3.3.0 Image Service unknown vulnerability 8315;Oracle WebCenter Content 10.1.3.5.1/11.1.1.6.0 Content Server unknown vulnerability 8314;Oracle HTTP Server 11.1.1.6.0 Web Listener unknown vulnerability 8313;Oracle HTTP Server Web Listener unknown vulnerability 8312;Oracle Containers for J2EE 10.1.3.5 Servlet Runtime unknown vulnerability 8311;Oracle COREid Access 10.1.4.3.0 WebGate - WebServer plugin unknown vulnerability 8310;Oracle HTTP Server Web Listener unknown vulnerability 8309;Oracle HTTP Server Web Listener unknown vulnerability 8308;Oracle HTTP Server Web Listener unknown vulnerability 8307;Oracle HTTP Server 10.1.3.5/11.1.1.5.0/11.1.1.6.0 Web Listener unknown vulnerability 8306;Oracle HTTP Server Web Listener unknown vulnerability 8305;Oracle HTTP Server Web Listener unknown vulnerability 8304;Oracle HTTP Server Web Listener unknown vulnerability 8303;Oracle HTTP Server 11.1.1.6.0 ModSecurity unknown vulnerability 8302;Oracle GoldenGate Veridata 3.0.0.11 unknown vulnerability 8301;Oracle Web Services Manager 11.1.1.6.0 Web Services Security unknown vulnerability 8300;Oracle HTTP Server Web Listener unknown vulnerability 8299;Oracle HTTP Server Web Listener unknown vulnerability 8298;Oracle HTTP Server Web Listener unknown vulnerability 8297;Oracle JRockit up to R27.7.4/R28.2.6 unknown vulnerability 8296;Oracle Database Server 11.2.0.2/11.2.0.3 Net unknown vulnerability 8295;Oracle Database Server 10.2.0.4/10.2.0.5/11.1.0.7/11.2.0.2/11.2.0.3 Net unknown vulnerability 8294;Oracle Database Server up to 4.2.1 HTTP unknown vulnerability 8293;Oracle Database Server 11.2.0.2/11.2.0.3 HTTP unknown vulnerability 8292;Oracle Java up to 7 Update 17 JAX-WS unknown vulnerability 8291;Oracle Java up to 7 Update 17 Hotspot unknown vulnerability 8290;Oracle Java up to 6 Update 4/7 Update 17 Deployment unknown vulnerability 8289;Oracle Java up to 6 Update 4/7 Update 17 Deployment unknown vulnerability 8288;Oracle Java up to 7 Update 17 Deployment unknown vulnerability 8287;Oracle Java up to 6 Update 4/7 Update 17 Deployment unknown vulnerability 8286;Oracle Java up to 7 Update 17 Networking unknown vulnerability 8285;Oracle Java up to 7 Update 17 JavaFX unknown vulnerability 8284;Oracle Java up to 7 Update 17 JavaFX unknown vulnerability 8283;Oracle Java up to 7 Update 17 JavaFX unknown vulnerability 8282;Oracle Java up to 7 Update 17 JMX unknown vulnerability 8281;Oracle Java up to 7 Update 17 2D unknown vulnerability 8280;Oracle Java up to 7 Update 17 AWT unknown vulnerability 8279;Oracle Java up to 7 Update 17 Install unknown vulnerability 8278;Oracle Java up to 7 Update 17 Install unknown vulnerability 8277;Oracle Java up to 7 Update 17 ImageIO unknown vulnerability 8276;Oracle Java up to 7 Update 17 ImageIO unknown vulnerability 8275;Oracle Java up to 7 Update 17 2D unknown vulnerability 8274;Oracle Java up to 7 Update 17 Libraries unknown vulnerability 8273;Oracle Java up to 7 Update 17 Libraries unknown vulnerability 8272;Oracle Java up to 7 Update 17 Libraries unknown vulnerability 8271;Oracle Java up to 7 Update 17 JavaFX unknown vulnerability 8270;Oracle Java up to 7 Update 17 HotSpot unknown vulnerability 8269;Oracle Java up to 7 Update 17 RMI unknown vulnerability 8268;Oracle Java up to 7 Update 17 RMI unknown vulnerability 8267;Oracle Java up to 6 Update 4/7 Update 17 Libraries unknown vulnerability 8266;Oracle Java up to 7 Update 17 JavaFX unknown vulnerability 8265;Oracle Java up to 7 Update 17 JavaFX unknown vulnerability 8264;Oracle Java up to 7 Update 17 JavaFX unknown vulnerability 8263;Oracle Java up to 7 Update 17 JAXP unknown vulnerability 8262;Oracle Java up to 7 Update 17 Install unknown vulnerability 8261;Oracle Java up to 7 Update 17 Hotspot unknown vulnerability 8260;Oracle Java up to 6 Update 4/7 Update 17 Deployment unknown vulnerability 8259;Oracle Java up to 6 Update 4/7 Update 17 Deployment unknown vulnerability 8258;Oracle Java up to 6 Update 4/7 Update 17 Beans unknown vulnerability 8257;Oracle Java up to 7 Update 17 2D unknown vulnerability 8256;Oracle Java up to 7 Update 17 2D unknown vulnerability 8255;Oracle Java up to 7 Update 17 2D unknown vulnerability 8254;Oracle Java up to 7 Update 17 2D unknown vulnerability 8253;Oracle Java up to 7 Update 17 2D unknown vulnerability 8252;Oracle Java up to 7 Update 17 2D unknown vulnerability 8251;Oracle Java up to 7 Update 17 2D unknown vulnerability 9116;Google Chrome Dragout Function spoofing 9046;FFmpeg Channel Handler libavcodec/aacdec.c che_configure buffer overflow 8523;IBM WebSphere Application Server up to 8.5.0.1 RPC Handler cross site scripting 8522;IBM WebSphere Application Server up to 8.5.0.1 Input Sanitizer Directory Traversal 8521;IBM WebSphere Application Server up to 8.5.0.1 Local OS Registry Handler weak authentication 8520;IBM WebSphere Application Server up to 8.5.0.1 Input Validation Handler cross site scripting 8519;IBM WebSphere Application Server up to 8.5.0.1 Input Validation Handler denial of service 8518;IBM WebSphere Application Server up to 8.5.0.1 Authentication Handler weak authentication 8444;Google Chrome OS up to 25.0.1364.173 core/cross/buffer.cc Buffer::Set information disclosure 8443;Google Chrome OS up to 25.0.1364.173 O3D Plugin o3d/core/cross/element.cc Element Destructor buffer overflow 8442;Google Chrome OS 25.0.1364.173 O3D Plug-in o3d/ppapi_plugin/cross/whitelist.cc misconfiguration 8441;Google Chrome OS up to 25.0.1364.173 Google Talk Plugin weak authentication 8586;Linux Kernel 3.8 file_ns_capable() privilege escalation 9059;Google Android 4.0 Debug Mode /data/local.prop privilege escalation 8744;Linux Kernel 3.8.8 kernel/events/core.c perf_swevent_init perf_event_open privilege escalation 8568;Linux Kernel up to 3.8.8 CAP_SYS_ADMIN set_ftrace_pid/set_graph_function denial of service 8562;Cisco Prime Network Control System CLI privilege escalation 8453;Linux Kernel Function/Stack Tracer set_ftrace_pid/set_graph_function denial of service 8439;haxx.se cURL/libcURL 7.29.0 Domain Matching lib/cookie.c tailmatch() information disclosure 8429;Cisco Firewall Services Module 4.1(5) SSH Session Handler denial of service 8440;Cisco ASA Secondary Flow Hash Lookup denial of service 8428;Cisco Jabber Extensible Communications Platform Connection Manager denial of service 8960;Google Chrome up to 26.0.1410.65 Background Tabs Pop-up Blocker browser/ui/browser_tabstrip.cc privilege escalation 8616;OpenVPN up to 2.3.0 openvpn_decrypt information disclosure 8438;Parallels Plesk up to 11 Script Handler /usr/local/psa/admin/sbin/wrapper privilege escalation 8437;Parallels Plesk up to 11 CGI Wrapper /usr/sbin/suexec privilege escalation 8435;TRENDnet IP Camera Authentication /anony/mjpg.cgi weak authentication 8427;Apache Tomcat Session Transaction Handler weak authentication 8426;Novell iManager 2.7 Session Handler weak authentication 8424;Red Hat JBoss Enterprise Portal Platform 5.2.1 GateIn Portal Component weak authentication 8423;Microsoft Internet Explorer up to 8.00.6001.18702 CSS Handler iexplorer.exe denial of service 8239;Cisco AnyConnect Secure Mobility Client ciscod.exe buffer overflow 8238;Cisco AnyConnect Secure Mobility Client privilege escalation 8237;Cisco uBR 10000 IPv4/IPv6 Address Assigment Handler denial of service 8236;Cisco Prime Network Control System up to 1.1.1 Database Account Default Credential weak authentication 8235;Cisco Unified MeetingPlace up to 8.5 Remember Me Option weak authentication 8234;Cisco Unified MeetingPlace up to 8.5 Session Handler weak authentication 8233;Cisco Firewall Services Module up to 4.1 IKE Version 1 Implementation denial of service 8232;Cisco Firewall Services Module up to 4.1 URL Parser denial of service 8231;Cisco ASA up to 8.7 Certificate Validation Handler denial of service 8230;Cisco ASA 9.0 DNS Inspection Engine denial of service 8229;Cisco ASA up to 8.7 IKE Version 1 Implementation denial of service 8228;Cisco ASA up to 9.1 Authentication Proxy Feature denial of service 8227;Cisco IOS XE up to 3.7 L2TP Packet Handler denial of service 8226;Cisco IOS XE up to 3.5 Bridge Domain Interface denial of service 8225;Cisco IOS XE up to 3.7 SIP Packet Handler denial of service 8224;Cisco IOS XE up to 3.6 IPv6 Mutlicast Traffic Handler denial of service 8223;Cisco IOS XE up to 3.7 IPv6 MPVN Traffic Handler denial of service 8970;Google Chrome up to 26.0.1410.65 Frame Handler loader/FrameLoader.cpp FrameLoader::stopForUserCancel privilege escalation 8959;Google Chrome up to 26.0.1410.65 extensions/extension_function_registry.cc ExtensionFunctionRegistry::NewFunction privilege escalation 8425;Google Android 4.1.2 USB Debugging Mode misconfiguration 8241;Juniper Junos up to 13.1 Ethernet Packet Handler Ether-Type Attribute denial of service 8240;Juniper Junos 11.2R1/12.1R4 SIP ALG Implementation SIP Session Creation denial of service 8220;Adobe Flash Player up to 11.6.602.180 Pointer Array Handler buffer overflow 8219;Adobe Flash Player up to 11.6.602.180 Input Validation Handler buffer overflow 8218;Adobe Flash Player up to 11.6.602.180 Input Validation Handler buffer overflow 8217;Adobe Flash Player up to 11.6.602.180 Input Validation Handler buffer overflow 8216;Adobe Shockwave Player 12.0.0.112 buffer overflow 8215;Adobe Shockwave Player 12.0.0.112 Input Validation Handler buffer overflow 8214;Adobe Shockwave Player 12.0.0.112 Input Validation Handler buffer overflow 8213;Adobe Shockwave Player 12.0.0.112 Input Validation Handler buffer overflow 8212;Adobe ColdFusion up to 10 unknown vulnerability 8211;Adobe ColdFusion up to 10 unknown vulnerability 8210;Microsoft Windows up to 7/2008R2 ntfs.sys denial of service 8209;Microsoft Windows up to 8/2012 win32k.sys race condition 8208;Microsoft Windows up to 8/2012 win32k.sys denial of service 8207;Microsoft Windows up to 8/2012 win32k.sys race condition 8206;Microsoft SharePoint Server 2010 SP1 HTML Sanitization Component cross site scripting 8205;Microsoft Windows Defender Windows 8/RT Registry Path Value misconfiguration 8204;Microsoft Windows up to Vista/2008 Client/Server Run-Time Subsystem buffer overflow 8203;Microsoft Windows up to 2012 AD LDAP Query Handler denial of service 8202;Microsoft Windows up to 8/2012 Kernel buffer overflow 8201;Microsoft Windows 8/2012 Kernel buffer overflow 8200;Microsoft SharePoint Server 2013 ACL Handler information disclosure 8199;Microsoft Remote Desktop Connection Client up to 7.0 mstscax.dll buffer overflow 8198;Microsoft Internet Explorer up to 10 Memory Handler buffer overflow 8197;Microsoft Internet Explorer up to 10 Memory Handler buffer overflow 8991;Google Chrome up to 26.0.1410.65 dom/StyleElement.cpp buffer overflow 8958;Google Chrome up to 26.0.1410.65 WTF::Vector::operator[] privilege escalation 8422;Google Chrome OS 25.0.1364.173 .pangorc pango-utils.c misconfiguration 8244;Juniper Junos up to 12.1X44-D9 flowd Service SIP Packet denial of service 8243;Juniper Junos up to 12.3X50-D19 GRE Packet Handler denial of service 8242;Juniper Junos up to 12.2R1 IPv6 Packet Handler denial of service 8500;Linux Kernel 3.9-rc8 Crypto Handler crypto/algif_hash.c hash_recvmsg information disclosure 8499;Linux Kernel 3.9-rc6 net/atm/common.c vcc_recvmsg buffer overflow 8498;Linux Kernel 3.9-rc6 net/caif/caif_socket.c caif_seqpkt_recvmsg buffer overflow 8497;Linux Kernel 3.9-rc6 net/irda/af_irda.c irda_recvmsg information disclosure 8496;Linux Kernel 3.9-rc6 net/iucv/af_iucv.c iucv_sock_recvmsg information disclosure 8495;Linux Kernel 3.9-rc6 net/l2tp/l2tp_ip6.c l2tp_ip6_recvmsg information disclosure 8494;Linux Kernel 3.9-rc6 net/llc/af_llc.c llc_ui_recvmsg information disclosure 8493;Linux Kernel 3.9-rc6 net/netrom/af_netrom.c nr_recvmsg information disclosure 8492;Linux Kernel 3.9-rc6 net/nfc/llcp/sock.c llcp_sock_recvmsg information disclosure 8491;Linux Kernel 3.9-rc6 net/rose/af_rose.c rose_recvmsg information disclosure 8490;Linux Kernel 3.9-rc6 Variables Handler net/tipc/socket.c information disclosure 8489;Linux Kernel 3.9-rc6 net/vmw_vsock/vmci_transport.c vmci_transport_dgram_dequeue information disclosure 8488;Linux Kernel 3.9-rc6 net/vmw_vsock/af_vsock.c vsock_stream_sendmsg information disclosure 8195;Huawei Access Router Firmware V200R002C01SPC200 DHCP Handler denial of service 8976;Google Chrome up to 26.0.1410.65 html/HTMLLinkElement.cpp HTMLLinkElement::shouldLoadLink buffer overflow 8487;Linux Kernel 3.9-rc6 net/ax25/af_ax25.c ax25_recvmsg information disclosure 8486;Linux Kernel 3.9-rc6 Bluetooth Subsystem net/bluetooth/sco.c sco_sock_recvmsg information disclosure 8485;Linux Kernel 3.9-rc6 Bluetooth Subsystem net/bluetooth/af_bluetooth.c bt_sock_recvmsg information disclosure 8484;Linux Kernel 3.9-rc6 Bluetooth Subsystem net/bluetooth/rfcomm/sock.c rfcomm_sock_recvmsg information disclosure 8190;TP-LINK TD-8817 Firmware 6.0.1 Build 111128 Authentication Handler weak authentication 8455;MIT Kerberos 5 1.10.4 Key Distribution Center do_tgs_req.c prep_reprocess_req() denial of service 8247;Cisco Linksys EA2700 URL Handler Slash Character information disclosure 8246;Juniper Junos 10.4R12/11.4R6/12.1R4/12.2R2 J-Web Sajax privilege escalation 8245;Juniper Junos up to 10.4R12/11.4R6/12.1R4 ARP Packet Handler denial of service 8222;D-Link DIR Router DevInfo.txt/version.txt information disclosure 8221;D-Link DIR Router Parameter Validation Handler diagnostic.php unknown vulnerability 8196;IBM Cognos Disclosure Management up to 10.0.2 EdrawSoft ActiveX Component buffer overflow 8194;Aastra 6753i IP Phone Firmware 3.2.2.56 Authentication weak authentication 8181;McAfee E-Mail Gateway 7.x Attachment Handler buffer overflow 8180;Apple CUPS 1.5.4 Soket Handler weak authentication 8179;Vmware Zimbra src/php/aspell.php dictionary cross site scripting 9834;FFmpeg up to 1.2 libavformat/xmv.c xmv_read_header unknown vulnerability 9833;FFmpeg up to 1.2 libavcodec/bmv.c decode_bmv_frame unknown vulnerability 9832;FFmpeg up to 1.2 libavformat/id3v2.c read_apic unknown vulnerability 9831;FFmpeg up to 1.2 libavcodec/dfa.c decode_wdlt unknown vulnerability 9830;FFmpeg up to 1.2 libavformat/utils.c avformat_free_context denial of service 8957;Google Chrome up to 26.0.1410.65 rendering/RenderFrameSet.cpp RenderFrameSet::computeEdgeInfo unknown vulnerability 8615;PostgreSQL up to 9.2.2 pg_dump denial of service 8614;PostgreSQL up to 9.2.2 DELETE RETURNING denial of service 8436;Opera Browser 12.14 Third-Party App Search Bar Service privilege escalation 8193;AMI Firmware information disclosure 8178;Citrix Xen up to 3.2 Per-Domain Event Channel Tracking Tables buffer overflow 8171;PostgreSQL up to 9.2.3 Connection Request Handler denial of service 8170;PostgreSQL up to 9.2.3 Contrib/Pgcrypto Functions weak encryption 8169;PostgreSQL up to 9.2.3 pg_start_backup()/pg_stop_backup() weak authentication 8168;PostgreSQL up to 9.2.3 Graphical Installer /tmp privilege escalation 8167;PostgreSQL up to 9.2.3 Graphical Installer Script information disclosure 9829;FFmpeg up to 1.2 Lace Parsing libavformat/matroskadec.c matroska_parse_block buffer overflow 8177;GNU C Library 2.16 sysdeps/posix/getaddrinfo.c getaddrinfo() buffer overflow 8166;Sophos Web Appliance 3.7.8.1 rss.php xss cross site scripting 8165;Sophos Web Appliance 3.7.8.1 end-user-/errdoc.php msg cross site scripting 8164;Sophos Web Appliance 3.7.8.1 end-user/ftp_redirect.php h cross site scripting 8163;Sophos Web Appliance 3.7.8.1 index.php threat cross site scripting 8162;Sophos Web Appliance 3.7.8.1 cgi-bin/patience.cgi id denial of service 9558;Novell GroupWise Client up to 2012 12.0.1 HP1 Javascript/Active X Script cross site scripting 9554;Solarwinds Serv-U FTP Server 14.0.1.0 SSL Renegotiation Request Handler denial of service 8150;Mozilla Firefox/Thunderbird up to 19.0.2 Certificate Handler NSS CERT_DecodeCertPackage buffer overflow 8149;Mozilla Firefox/Thunderbird up to 19.0.2 Plug-in Code buffer overflow 8148;Mozilla Firefox up to 19.0.2 PNG Decoder buffer overflow 8147;Mozilla Firefox/Thunderbird up to 19.0.2 Timed History Navigation Handler cross site scripting 8146;Mozilla Firefox up to 19.0.2 Tab-modal Dialog Origin Handler spoofing 8145;Mozilla Firefox/Thunderbird up to 19.0.2 System Only Wrappers cloneNode() privilege escalation 8144;Mozilla Firefox/Thunderbird up to 19.0.2 on Linux WebGL renderer within Mesa buffer overflow 8143;Mozilla Firefox/Thunderbird up to 19.0.2 Mozilla Updater privilege escalation 8142;Mozilla Firefox up to 19.0.2 on Android Permission Configuration app_tmp misconfiguration 8141;Mozilla Firefox/Thunderbird up to 19.0.2 Mozilla Maintenance Service buffer overflow 8140;Mozilla Firefox up to 19.0.2 Browser Engine nsContentUtils::HoldJSObjects buffer overflow 8139;Mozilla Firefox up to 19.0.2 buffer overflow 8158;WebkitGTK+ up to 2.0.0 /html/HTMLMediaElement.cpp WebCore::HTMLMediaElement::~HTMLMediaElement buffer overflow 8157;WebkitGTK+ up to 2.0.0 WebCore/dom/Node.cpp Node::enclosingBlockFlowElement() misconfiguration 8138;Netgear WNR1000 Firmware 1.0.2.59 Authentication Handler weak authentication 9733;FFmpeg up to 1.2 libavformat/omadec.c oma_read_header() unknown vulnerability 8153;RIM BlackBerry 10 BBM information disclosure 9732;FFmpeg up to 1.2 libavcodec/h264.c decode_slice_header() information disclosure 9731;FFmpeg up to 1.2 libavcodec/h264.c decode_slice_header() information disclosure 8975;Google Chrome up to 26.0.1410.65 CLD compact_lang_det_impl.cc CompactLangDetImpl::CheapSqueezeInplace UTF-8 Text buffer overflow 9730;FFmpeg up to 1.2 libavformat/id3v2.c read_apic() information disclosure 9729;FFmpeg up to 1.2 libavcodec/aacps.c stereo_processing() information disclosure 8590;IBM Tivoli Directory Server up to 6.3.0.19 SSL/TLS Connection Handler denial of service 8137;IBM InfoSphere up to 10.1 Data Replicatgion Dashboard information disclosure 9728;FFmpeg up to 1.2 libavcodec/mpegvideo_motion.c gmc1_motion() information disclosure 9727;FFmpeg up to 1.2 libavcodec/wmv2.c ff_mspel_motion() denial of service 9726;FFmpeg up to 1.2 libavcodec/h264_refs.c ff_h264_execute_ref_pic_marking() denial of service 9725;FFmpeg up to 1.2 libavcodec/mlpdec.c read_filter_params() unknown vulnerability 9724;FFmpeg up to 1.2 libavcodec/h264_cavlc.c decode_residual() unknown vulnerability 9723;FFmpeg up to 1.2 libavformat/utils.c estimate_timings_from_bit_rate() buffer overflow 9722;FFmpeg up to 1.2 libavformat/electronicarts.c process_video_header_vp6() unknown vulnerability 9721;FFmpeg up to 1.2 libavcodec/vp3.c theora_decode_header() unknown vulnerability 9720;FFmpeg up to 1.2 libavcodec/wavpack.c wv_get_value() unknown vulnerability 8136;IBM InfoSphere Information Server up to 8.7 Web Console cross site scripting 8969;Google Chrome up to 26.0.1410.65 browser/browsing_data/browsing_data_remover.cc BrowsingDataRemover::DoClearCache race condition 8481;Linux Kernel 3.8 Authentication Handler fs/namespace.c privilege escalation 8480;Linux Kernel 3.8 Access Control Handler fs/namespace.c privilege escalation 8161;NVIDIA Graphics Drivers 195.22 Input Validation Handler ARGB cursor buffer overflow 8128;Cisco IOS up to 15.3 Software Protocol Translation Feature denial of service 8127;Cisco IOS up to 15.3 Smart Install Client Feature denial of service 8126;Cisco IOS up to 15.1 SIP Message Handler denial of service 8125;Cisco IOS up to 15.1 Internet Key Exchange Feature denial of service 8124;Cisco IOS up to 15.2 Resource Reservation Protocol Feature denial of service 8123;Cisco IOS up to 15.2 VRF and NAT Features denial of service 8122;Cisco IOS up to 15.2 IP Service Level Agreement Feature denial of service 8121;Digium Asterisk Open Source up to 1.8.20.1 main/http.c ast_http_get_post_vars() denial of service 8120;Digium Asterisk Open Source up to 11.2.1 res/res_format_attr_h264.c h264_format_attr_sdp_parse() buffer overflow 9687;Tomcat on Red Hat Init-scripts privilege escalation 8134;IBM Lotus Domino up to 8.5.4 Input Validation Handler cross site scripting 8133;ISC DHCP up to 4.2.5 libdns denial of service 8132;WebkitGTK+ up to 2.0.0 WebCore/rendering/RenderObject.cpp RenderObject::offsetParent() denial of service 8108;ISC BIND up to 9.9.3b1 on Unix/Linux Regular Expression Handler denial of service 8107;Google Chrome up to 25.0.1364.172 content/renderer/render_view_impl.cc RenderViewImpl::decidePolicyForNavigation() unknown vulnerability 8106;Google Chrome up to 25.0.1364.172 extensions/api/bookmarks/bookmarks_api.cc BookmarksIOFunction::ShowSelectFileDialog() buffer overflow 8105;Google Chrome up to 25.0.1364.172 Web Store misconfiguration 8104;Google Chrome up to 25.0.1364.172 loader/resource_dispatcher_host_impl.cc ResourceDispatcherHostImpl::AcceptAuthRequest() misconfiguration 8103;Google Chrome up to 25.0.1364.172 USB Apps API extensions/api/usb/usb_api.cc) buffer overflow 8102;Google Chrome up to 25.0.1364.172 Permission API misconfiguration 8101;Google Chrome up to 25.0.1364.172 Permission API APIPermission::kTab() misconfiguration 8100;Google Chrome up to 25.0.1364.172 EMBED Element Handler misconfiguration 8099;Google Chrome up to 25.0.1364.172 ppapi/proxy/ppb_url_loader_proxy.cc PPB_URLLoader_Proxy::OnMsgReadResponseBodyAck() information disclosure 8098;Google Chrome up to 25.0.1364.172 ui/gtk/browser_window_gtk.cc buffer overflow 8096;McAfee ePolicy Orchestrator 7.1 McHealthCheck.dll Save() misconfiguration 8095;Microsoft Windows Modern Mail spoofing 8421;Bitcoin Project Bitcoin-Qt up to 0.6.3 Transaction Handler misconfiguration 8131;WebkitGTK+ up to 2.0.0 ShadowRoot buffer overflow 8117;HP ProCurve 1700 up to VA.02.08 Input Validation Handler Cross Site Request Forgery 8094;IBM Security AppScan Enterprise 8.6.0.2 Input Validation Handler SQL Injection 8093;IBM Security AppScan Enterprise 8.6.0.2 Input Validation Handler cross site scripting 8974;Google Chrome up to 26.0.1410.65 TransportDIB SkBitmap Pixel Data Handler privilege escalation 8130;WebkitGTK+ up to 2.0.0 WebCore/accessibility/AccessibilitySpinButton.h denial of service 8956;Google Chrome up to 26.0.1410.65 Frame Interleave Handler media/filters/ffmpeg_audio_decoder.cc FFmpegAudioDecoder::RunDecodeLoop buffer overflow 8160;Trustwave ModSecurity 2.7.2 XML Parser information disclosure 8089;Novell ZENworks Control Center up to 11.2 Authentication Handler on/zenworks/jsp/index.jsp weak authentication 8084;IBM Lotus Domino up to 8.5.3 webadmin.nsf cross site scripting 8083;IBM Lotus Domino up to 8.5.3 webadmin.nsf Cross Site Request Forgery 8082;IBM Lotus Domino up to 8.5.3 HTTP Server denial of service 8081;IBM Lotus Domino up to 8.5.3 Domino Java Console information disclosure 8080;IBM Lotus iNotes up to 8.5.3 Input Validation Handler cross site scripting 8079;IBM Lotus iNotes up to 8.5.3 Input Validation Handler cross site scripting 8077;Symantec Enterprise Vault 10.0.0 Search Path Handler privilege escalation 8076;TP-LINK WR740N Wireless N Router up to 3.16.4 HTTP Request Handler denial of service 9912;Google Chrome loader/NavigationScheduler.cpp NavigationScheduler::scheduleLocationChange information disclosure 8092;IBM Tivoli Endpoint Manager up to 1.3 AMF Message Handler Cross Site Request Forgery 8075;IBM Tivoli Endpoint Manager up to 8.2.1371 Input Validation Handler cross site scripting 8066;Symantec NetBackup Appliance 2.0.x Input Validation Handler information disclosure 8063;Apple Tokend File Creation Handler race condition 8955;Google Chrome up to 26.0.1410.65 GPU Video Decoder Handler buffer overflow 8135;IBM WebSphere Commerce 7.0.0.5 Configuration File Password weak encryption 8109;McAfee Policy Auditor up to 6.0.1 Search Path Handler misconfiguration 8065;Oracle MySQL up to 5.5.27 yaSSL buffer overflow 8064;Oracle MySQL up to 5.5.29 yaSSL buffer overflow 8062;Apple iOS up to 6.1.2 File Permission Handler privilege escalation 8061;Apple iOS up to 6.1.2 IOUSBDeviceFamily Driver buffer overflow 8060;Apple iOS up to 6.1.2 Macho-O Executable File Handler buffer overflow 8059;Apple iOS up to 6.1.2 ARM Prefetch Abort Handler privilege escalation 8058;SAP NetWeaver Logviewer up to 6.30 unknown vulnerability 8057;SAP NetWeaver Classification information disclosure 8056;SAP NetWeaver Input Validation Handler cross site scripting 8055;CA SiteMinder up to 12.5 XML Validation Handler spoofing 8050;WebkitGTK+ WebCore::AXObjectCache::getOrCreate buffer overflow 8049;Samba up to 4.0.3 Active Directory Domain Controller misconfiguration 8043;Google Android 4.2 android.permission.SEND_SMS buffer overflow 8042;Google Android 4.2 privilege escalation 8819;Wireshark up to 1.8.6 GTPv2 Dissector dissectors/packet-reload.c Packet denial of service 8479;Linux Kernel 3.8 net/core/scm.c SCM_CREDENTIALS spoofing 8078;Google Chrome up to 27.0.1444.0 Input Validation Handler denial of service 8074;Ubuntu pam-xdg-support Variables Handler buffer overflow 8033;Ruby on Rails up to 3.2.12 Sanitize Helper cross site scripting 8032;Ruby on Rails up to 3.2.12 Query Input Validation denial of service 8031;Ruby on Rails up to 3.2.12 sanitize_css Method cross site scripting 8030;Ruby on Rails up to 3.2.12 ActiveSupport::XmlMini_JDOM Backend lib/active_support/xml_mini/jdom.rb information disclosure 8029;Cisco IOS 15.x PBKDF2 misconfiguration 8088;Google Chrome 27.0.1444.0 a href Interpreter spoofing 8087;Mozilla Firefox 19.0.2 a href Interpreter spoofing 8086;Perl up to 5.16.2 Input Validation Handler buffer overflow 8041;Google Android up to 4.2 Data Storage information disclosure 8085;Electronic Arts Origin Client URI Handler privilege escalation 8973;Google Chrome up to 26.0.1410.65 Notification Handler buffer overflow 8818;Wireshark up to 1.8.6 MPEG DSM-CC Dissector dissectors/packet-reload.c Packet denial of service 8054;Cisco IOS XR Traffic Engineering denial of service 8036;lighttpd up to 1.4.30 on Linux Temporary Files File race condition 8035;IBM InfoSphere Information Server up to 9.1 File Permission Handler privilege escalation 8034;Microsoft Skype 6.2.0.106 Click to Call Service c2c_service.exe privilege escalation 8028;SourceFire ClamAV 0.97.6 RAR File Handler libclamunrar_iface/unrar_iface.c unrar_extract_next_prepare() buffer overflow 8027;SourceFire ClamAV 0.97.6 WWPack File Handler libclamav/wwunpack.c wwunpack() buffer overflow 8026;RealNetworks RealPlayer up to 16.0.0.0 User Input Sanitizer File buffer overflow 8172;Microsoft Skype up to 6.2.0.106 unknown vulnerability 8053;Google Picasa 3.9.0 Build 136.09/3.9.0 Build 3.9.12.24 biBitCount buffer overflow 8025;Apple Safari up to 6.0.2 User Input Sanitizer buffer overflow 8024;Apple Safari up to 6.0.2 User Input Sanitizer buffer overflow 8023;Debian apt InRelease Files spoofing 8022;Google Chrome up to 21.0.1180.57 InspectDataSource::StartDataRequest denial of service 8016;Apple Mac OS X 10.8.3 Software Update spoofing 8015;Apple Mac OS X 10.8.3 PDFKit buffer overflow 8014;Apple Mac OS X 10.8.3 Messages FaceTime:// misconfiguration 8013;Apple Mac OS X 10.8.3 VoiceOver spoofing 8012;Apple Mac OS X 10.8.3 IOAcceleratorFamily buffer overflow 8011;Apple Mac OS X 10.8.3 Java Web Start misconfiguration 8010;Apple Mac OS X 10.8.3 Unicode Character URI Handler weak authentication 8009;FreeBSD i915 DRM Driver buffer overflow 8008;Google Android 4.1 CHANGE_NETWORK_STATE privilege escalation 8007;Google Android 4.1 Permission Management spoofing 8006;Google Android 4.1 Native Code Replacement privilege escalation 8005;Google Android 4.1 MOUNT_FORMAT_FILESYSTEMS information disclosure 8004;Google Android 4.1 Application Uninstaller privilege escalation 8003;Google Android 4.1 APK Installer spoofing 8002;Google Android 4.1 Browser Saved Passwords information disclosure 8001;Google Android 4.1 Clipboard Access information disclosure 8000;Google Android 4.1.1 Browser information disclosure 7999;Google Android 4.1 CHANGE_NETWORK_STATE privilege escalation 9251;Linux Kernel up to 2.6.18-348/2.6.32-358 SCTP Handler denial of service 8954;Google Chrome up to 26.0.1410.65 DevToolsWindow privilege escalation 8619;Huawei AR Router 150/200/1200/2200/3200 V200R001/V200R002/V200R003 SNMPv3 Packet buffer overflow 8116;Juniper Pulse up to 2.1.2.11723 on Android privilege escalation 8040;Novell Messenger up to 2.2.1 buffer overflow 8021;Google Chrome OS up to 25.0.1364.126 content/common/gpu/media/h264_parser.cc buffer overflow 7998;Linux Kernel 3.8.2 chroot Handler CLONE_NEWUSER privilege escalation 7993;GNU Coreutils up to 6.12 sort Eingabe buffer overflow 7992;GNU Coreutils up to 8.9 join Eingabe buffer overflow 8817;Wireshark up to 1.8.6 ETCH Dissector packet-etch.c Packet denial of service 8478;TP-LINK TL-WR1043N Firmware TL-WR1043ND_V1_120405 Input Validation Handler userRpm/NasFtpCfgRpm.htm shareFolderName information disclosure 8115;Juniper vGW up to 5.5 IPv6 Rule Handler unknown vulnerability 8039;TP-LINK TL-WDR4300 File Handler privilege escalation 8020;Linux Kernel cdc-wdm USB buffer overflow 7995;Asus RT-N66U Router Samba Root Share Eingabe misconfiguration 7974;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 USB Driver / Memory Object Handler privilege escalation 7973;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 USB Driver / Memory Object Handler privilege escalation 7972;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 USB Driver / Memory Object Handler privilege escalation 7971;Microsoft Office for Mac 2011 up to 14.3.1 on Mac HTML5 Mail Message Parser File information disclosure 7970;TP-LINK TL-WDR4300/TL-WR743ND 3.13.23 Build 121225 Rel.37950n TFTP Server userRpmNatDebugRpm26525557/start_art.html privilege escalation 7969;Microsoft OneNote 2010 SP1 ONE File Handler information disclosure 7968;Microsoft SharePoint Server 2010 SP1 Input Validator Eingabe denial of service 7967;Microsoft SharePoint Server 2010 SP1 Eingabe information disclosure 7966;Microsoft SharePoint Server 2010 SP1 Eingabe cross site scripting 7965;Microsoft SharePoint Server 2010 SP1 Callback URL privilege escalation 7964;Microsoft Visio 2010 SP1 Tree Object Type File buffer overflow 7963;Microsoft Silverlight up to 5 Application Handler buffer overflow 7962;Microsoft Internet Explorer up to 8 CTreeNode buffer overflow 7961;Microsoft Internet Explorer up to 10 removeChild buffer overflow 7960;Microsoft Internet Explorer up to 10 onBeforeCopy buffer overflow 7959;Microsoft Internet Explorer up to 10 GetMarkupPtr buffer overflow 7958;Microsoft Internet Explorer up to 8 Celement buffer overflow 7957;Microsoft Internet Explorer up to 10 Ccaret buffer overflow 7956;Microsoft Internet Explorer up to 10 CMarkupBehaviorContext buffer overflow 7955;Microsoft Internet Explorer up to 10 saveHistory buffer overflow 7954;Microsoft Internet Explorer up to 10 OnResize buffer overflow 7953;Ron Rivest RC4 Algorithm Pseudo-Random Character Generation weak encryption 7952;Adobe Flash Player 11.6.602.171 buffer overflow 7951;Adobe Flash Player 11.6.602.171 buffer overflow 7950;Adobe Flash Player 11.6.602.171 Dialog Call-Back Handler buffer overflow 7949;Adobe Flash Player 11.6.602.171 buffer overflow 8250;Bitcoin Project bitcoind/Bitcoin-Qt/wxBitcoin up to 0.7.3rc1 Large Block Handler privilege escalation 8073;Linux Kernel up to 3.8.4 fs/ext3/super.c ext3_blkdev_get()/get_sb_block() privilege escalation 7997;Linux Kernel Child Process Handler signal.c sa_restorer information disclosure 7996;Microsoft Windows 8 TrueType Font Handler denial of service 7994;Linux Kernel i915 Driver Eingabe buffer overflow 7989;Google Chrome up to 25.0.1364.160 ImageLoader Object ImageInputType buffer overflow 7947;Privoxy up to 3.0.20-1 Proxy-Authentication Header information disclosure 8816;Wireshark up to 1.8.6 MySQL Dissector packet-mysql.c Packet denial of service 8072;Linux Kernel 3.9-rc3 DCB Netlink Interface information disclosure 8071;Linux Kernel 3.9-rc3 RTM_GETLINK Request Handler information disclosure 8070;Linux Kernel up to 3.9-rc3 RTM_GETMDB Netlink Interface net/bridge/br_mdb.c information disclosure 7948;McAfee Vulnerability Manager up to 7.5 cert_cn cross site scripting 9115;GNOME up to 3.7.91 TrackerIndexingTree Filter Rule tracker-indexing-tree.c buffer overflow 8953;Google Chrome up to 26.0.1410.65 NaCl Loader renderer/chrome_content_renderer_client.cc privilege escalation 8815;Wireshark up to 1.8.6 DCP ETSI Dissector Packet denial of service 8176;Linux Kernel 3.2 VPD Firmware Parser /drivers/net/ethernet/broadcom/tg3.c denial of service 8019;Oracle MySQL Representation Converter Eingabe denial of service 7991;Google Chrome up to 25.0.1364.152 User Input Sanitizer Eingabe buffer overflow 7988;Oracle Java up to 7 Update 17 buffer overflow 7987;Oracle Java up to 7 Update 17 buffer overflow 7985;Adobe Flash Player 11.6.602.171 on Windows buffer overflow 7980;Microsoft Internet Explorer 9 Sandbox buffer overflow 7977;Microsoft Windows 7 ASLR unknown vulnerability 7946;Red Hat JBoss Enterprise Portal Platform up to 5.2.1 XML Parser Eingabe information disclosure 7945;Red Hat JBoss Enterprise Portal Platform up to 5.2.1 Export/Import Gadget weak authentication 7938;Linux Kernel up to 3.8.2 sctp_getsockopt_assoc_stats() buffer overflow 7936;HP LaserJet Pro information disclosure 7895;Mozilla Firefox up to 19.0.1 HTML Editor document.execCommand() buffer overflow 9911;FFmpeg up to 0.8.14 libavcodec/qdm2.c synthfilt_build_sb_samples() buffer overflow 9910;FFmpeg up to 0.8.14 Frame Skip Handler libavcodec/rv10.c buffer overflow 9909;FFmpeg up to 0.8.14 libavcodec/mss2dsp.c upsample_plane_c() buffer overflow 9908;FFmpeg up to 0.8.14 libavcodec/shorten.c read_header() buffer overflow 9907;FFmpeg up to 0.8.14 libavcodec/vc1dec.c vc1_decode_init() buffer overflow 8114;Juniper Junos Pulse Secure Access Service up to 7.3r1 Input Validation Handler cross site scripting 8038;Oracle Java 7 Update 17 buffer overflow 7990;WebkitGTK+ up to 1.11.90 WebCore/svg/SVGViewSpec.cpp SVGViewSpec::viewTarget buffer overflow 7986;Oracle Java up to 7 Update 17 buffer overflow 7984;Adobe Reader 11.0.02 buffer overflow 7983;Adobe Reader 11.0.02 Sandbox privilege escalation 7979;Microsoft Internet Explorer 10 Sandbox unknown vulnerability 7978;Microsoft Internet Explorer 10 Sandbox unknown vulnerability 7975;Microsoft Windows 7 ASLR/DEP unknown vulnerability 7935;Oracle Java 7 Update 15 Browser Plugin Revoked Certificate weak authentication 7931;Wireshark up to 1.8.5 RELOAD Dissector denial of service 7930;Wireshark up to 1.8.5 RELOAD Dissector denial of service 7929;Wireshark up to 1.8.5 DTLS Dissector denial of service 7928;Wireshark up to 1.8.5 FCSP Dissector denial of service 7927;Wireshark up to 1.8.5 CIMD Dissector denial of service 7926;Wireshark up to 1.8.5 ACN Dissector denial of service 7925;Wireshark up to 1.8.5 AMPQ Dissector denial of service 7924;Wireshark up to 1.8.5 Mount Dissector denial of service 7923;Wireshark up to 1.8.5 RTPS Dissector denial of service 7922;Wireshark up to 1.8.5 MPLS Echo Dissector denial of service 7921;Wireshark up to 1.8.5 MS-MMS Dissector denial of service 7920;Wireshark up to 1.8.5 CSN.1 Dissector denial of service 7919;Wireshark up to 1.8.5 RTPS2 Dissector denial of service 7918;Wireshark up to 1.8.5 TCP Dissector denial of service 9906;FFmpeg up to 0.8.14 libavformat/asfdec.c get_tag() unknown vulnerability 7944;WebkitGTK+ up to 1.11.90 HTMLMediaElement Destructor readystatechange Event buffer overflow 7943;WebkitGTK+ up to 1.11.90 HTML Render Engine WebCore/rendering/RenderTable.cpp RenderTable::addChild unknown vulnerability 7942;WebkitGTK+ up to 1.11.90 SVG Image Handler WebCore/loader/ImageLoader.cpp SVGImageElement buffer overflow 7939;Google Chrome up to 25.0.1364.160 renderBox WebCore/html/shadow/SliderThumbElement.cpp buffer overflow 7934;Linux Kernel up to 3.5.x net Subsystem dev_ifconf() information disclosure 7933;Linux Kernel up to 3.5.x ipvs Subsystem getsockopt() IP_VS_SO_GET_TIMEOUT information disclosure 7932;Linux Kernel up to 3.5.x dccp Subsystem getsockopt() DCCP_SOCKOPT_CCID_TX_INFO information disclosure 7917;Linux Kernel up to 3.5.x llc Subsystem getsockname() information disclosure 7916;Linux Kernel up to 3.5.x l2tp Subsystem getsockname() information disclosure 7915;Linux Kernel up to 3.5.x atm Subsystem getsockname()/getsockopt(SO_ATMPVC) information disclosure 7914;Linux Kernel up to 3.5.x Bluetooth Subsystem information disclosure 7913;Linux Kernel up to 3.5.x net/tun Subsystem iotcl() information disclosure 7912;Linux Kernel up to 3.5.x udf Subsystem information disclosure 7911;Linux Kernel up to 3.5.x Isofs Subsystem information disclosure 7910;Linux Kernel up to 3.8.1 Crypto API information disclosure 7909;Linux Kernel up to 3.5.x xfrm_user Subsystem copy_to_user_tmpl() information disclosure 7908;Linux Kernel up to 3.5 dccp Subsystem ccid denial of service 7907;Linux Kernel up to 3.5 xfrm_user Subsystem denial of service 7904;GNOME up to 3.7.90 SSL Certificate Verification Service information disclosure 7894;PHP up to 5.4.12 ext/soap/php_xml.c soap_xmlParseFile() information disclosure 7893;PHP up to 5.4.12 ext/soap/soap.c privilege escalation 7892;Samsung UE55ES6800 SOAPACTION Handler denial of service 7891;Squid up to 3.2.7 errorpage.cc strHdrAcptLangGetItem() denial of service 7890;Squid up to 3.2.7 http.cc httpMakeVaryMark() denial of service 7889;Apache Subversion up to 1.6.17 mod_dav_svn()/svn_fs_file_length() denial of service 7888;Citrix Access Gateway up to 5.0.03 Access Handler privilege escalation 7982;FFmpeg up to 1.1.3 iff.c msrle_decode_8_16_24_32() File buffer overflow 7981;FFmpeg up to 1.1.3 Microsoft RLE Data msrledec.c msrle_decode_8_16_24_32() denial of service 7906;IBM Tivoli Application Dependency Discovery Manager up to 7.2.1.3 SSL Configuration spoofing 7905;Cisco Security Monitoring Analysis and Response System XML Parser File information disclosure 7903;GNOME Shell up to 3.7.90 Login Box Password Obscurer Eingabe information disclosure 7883;Google Chrome 25.0.1364.126 Audio Channel Handler AudioBufferSourceNode::setBuffer buffer overflow 7882;Perl up to 5.16.x Hash Key Rehashing Handler denial of service 7874;Oracle Java SE 7 Update 15 Code Fragment Handler privilege escalation 7873;Oracle Java SE 7 Update 15 Code Fragment Handler privilege escalation 7872;Oracle Java SE 7 Update 15 Security Check privilege escalation 7871;Oracle Java SE 7 Update 15 Security Check privilege escalation 7870;Oracle Java SE 7 Update 15 JVM Specification Implementation unknown vulnerability 7869;Apache HTTP Server on Linux apachectl Files privilege escalation 7868;Google Chrome up to 25.0.1364.126 buffer overflow 7867;Google Chrome up to 25.0.1364.126 Plugin Loader Authorization unknown vulnerability 7866;Google Chrome up to 25.0.1364.126 XSS Auditor information disclosure 7865;Google Chrome up to 25.0.1364.126 Extension Process Handler unknown vulnerability 7864;Google Chrome up to 25.0.1364.126 Media Thread Handler unknown vulnerability 7863;Google Chrome up to 25.0.1364.126 Input Sanitizer buffer overflow 7862;Google Chrome up to 25.0.1364.126 SVG Animation Handler buffer overflow 7860;Google Chrome up to 25.0.1364.126 Browser Navigation buffer overflow 7859;Google Chrome 25.0.1364.126 Frame Loader buffer overflow 7855;Oracle Java up to 7 Update 15 Sample Model Instance Handler buffer overflow 7853;Kaspersky Internet Security 2013 NDIS 6 Filter denial of service 7852;Perl 2.007 Net::Server Modul spoofing 7902;IBM Tivoli Application Dependency Discovery Manager up to 7.2.1.3 Input Validation Handler cross site scripting 7881;PHP up to 5.3.2 Array Handler strcmp() Eingabe buffer overflow 8069;Linux Kernel up to 3.8.4 arch/x86/kvm/x86.c kvm_set_msr_common() denial of service 8068;Linux Kernel up to 3.8.4 arch/x86/kvm/x86.c kvm_set_msr_common() buffer overflow 8067;Linux Kernel up to 3.8.4 virt/kvm/ioapic.c information disclosure 7858;Oracle Java SE up to 7 Update 15 JVM Process Memory Handler buffer overflow 7851;D-Link DSL-2740B EU_1.0 Authentication login.cgi weak authentication 8097;Google Chrome up to 25.0.1364.172 WebCore/Modules/webaudio/AudioNodeInput.cpp AudioNodeInput::numberOfChannels() buffer overflow 8018;SAP NetWeaver Development Infrastructure .php File buffer overflow 8017;SAP NetWeaver up to 7.30 SMB Request Handler BAPI Eingabe information disclosure 7901;Linux Kernel security/keys/process_keys.c install_user_keyrings() denial of service 7850;Liam McLoughlin Raspberry Pi Firmware Updater Update Handler updateScript.sh privilege escalation 7848;Wayne Conrad ftpd Gem for Ruby 0.2.1 Input Validation Handler privilege escalation 7847;Cisco Aironet Access Point 7.3(101.0) HTTP Profiling Feature denial of service 8434;Opera Browser 12.14 HTML5 Engine localStorage denial of service 8433;Apple Safari 6.0.3 HTML5 Engine localStorage denial of service 8432;Microsoft Internet Explorer 10 HTML5 Engine localStorage denial of service 8431;Google Chrome 26.0.1410.64 HTML5 Engine localStorage denial of service 7854;IBM WebSphere Commerce up to 7.0.0.6 Web Service Framework denial of service 7846;Cisco Network Admission Control 4.9(0.651) SSL Validation Handler spoofing 7845;Cisco Wireless LAN Controller 7.4.1.54 mDNS Packet Handler denial of service 7844;Cisco 3560 Switch up to 12.2.53 Network Handler Vulnerability Scan denial of service 7843;D-Link DIR-645 Firmware 1.02 Authentication Handler /getcfg.php HTTP Request information disclosure 7842;Linux Kernel 3.2/3.7.1 Edgeport USB Serial Converter denial of service 7841;Todd Miller sudo 1.8.6p6 Authentication Handler Time Reset misconfiguration 7941;Google Chrome up to 25.0.1364.97 Frame Plugin for Microsoft IE chrome_frame/protocol_sink_wrap.cc Hook_Terminate crafted _blank denial of service 7840;Linux Kernel 3.1.9 utf8s_to_utf16 buffer overflow 7832;Adobe Flash Player up to 11.6.602.168 ExternalInterface in ActionScript buffer overflow 7831;Adobe Flash Player up to 11.6.602.168 Permission Handler denial of service 7830;Adobe Flash Player up to 11.6.602.168 Broker Service buffer overflow 7829;McAfee VirusScan Enterprise 8.8 Patch 2 Access Protection privilege escalation 7857;Oracle Java SE 7 Update 15 Reflection API Handler unknown vulnerability 7856;Oracle Java SE 7 Update 15 Reflection API Handler unknown vulnerability 7813;Cisco ASA NAT Process xlates Table denial of service 7827;Linux Kernel up to 3.8 net/core/sock_diag.c _sock_diag_rcv_msg() buffer overflow 8972;Google Chrome up to 26.0.1410.65 NavigationEntry Binding Handler privilege escalation 8968;Google Chrome up to 26.0.1410.65 Clip Board Handler PepperFlashClipboardMessageFilter::OnMsgWriteData Vector Size unknown vulnerability 7937;Ffmpeg up to 1.1.2 libvcodec/sanm.c old_codec47() buffer overflow 7880;FFmpeg up to 1.1.2 libavcodec/sanm.c old_codec37 File denial of service 7879;FFmpeg up to 1.1.2 libavcodec/targa.c advance_line File buffer overflow 7878;FFmpeg up to 1.1.2 libavcodec/tiff.c doubles2str/short2str File unknown vulnerability 7877;FFmpeg up to 1.1.2 libavcodec/h264_ps.c png_filter_row File unknown vulnerability 7876;FFmpeg up to 1.1.2 libswresample/swresample.c swr_init File unknown vulnerability 7875;FFmpeg up to 1.1.2 libavcodec/shorten.c ff_h264_decode_seq_parameter_set() File buffer overflow 7839;Linux Kernel 2.6.36/3.3 tmpfs System kernel/fork.c buffer overflow 9045;FFmpeg libavcodec/aacdec.c aac_decode_frame_int unknown vulnerability 7822;Ruby up to 1.9.3 XML Handler REXML denial of service 7815;SAP NetWeaver Default User Credentials weak authentication 7814;Apache Tomcat up to 7 Log Directory Permissions User Permission information disclosure 9044;FFmpeg Initial Skip Handler libavcodec/utils.c avcodec_decode_audio4 unknown vulnerability 9043;FFmpeg Luma/Chrome Depth Handler libavcodec/h264_ps.c ff_h264_decode_seq_parameter_set unknown vulnerability 8119;Digium Asterisk Open Source up to 1.8.20.1 Error Handler information disclosure 7900;Google Chrome 24.0.1312.71 IPC Layer safe_browsing/safe_browsing_blocking_page.cc SafeBrowsingBlockingPage::CommandReceived buffer overflow 7838;Google Chrome 25.0.1364.95 MathML Handler unknown vulnerability 7834;SAP NetWeaver 7.x CCMS Agent privilege escalation 7833;SAP NetWeaver 7.x SMD Agent privilege escalation 7821;Nagios Remote Plugin Executor up to 2.13 Input Validation Handler privilege escalation 7820;Samsung Galaxy S3 up to 3.0.31-746327 PIN Lock weak authentication 7819;Vmware vCenter Server up to 5.0 Update 2 Log Handler denial of service 7818;SAP Software Deployment Manager Authentication Handler denial of service 7817;SAP Enterprise Portal Federation Configuration Page information disclosure 7816;SAP Enterprise Portal Input Validation Handler cross site scripting 7809;Vmware ESX/ESXi up to 4.0/5.0 NFC Protocol Handler buffer overflow 7807;Google Chrome 24.0.1312.71 PDF Handler denial of service 7806;Google Chrome 24.0.1312.71 Plugin Message Handler buffer overflow 7805;Google Chrome 24.0.1312.71 file_util_posix.cc CopyDirectory misconfiguration 7804;Google Chrome 24.0.1312.71 Media Handler race condition 7803;Google Chrome 24.0.1312.71 IPC Handler denial of service 7802;Google Chrome 24.0.1312.71 blob/blob_url_request_job.cc denial of service 7801;Google Chrome 24.0.1312.71 IPC Handler buffer overflow 7800;Google Chrome 24.0.1312.71 download/chrome_download_manager_delegate.cc ChromeDownloadManagerDelegate::IsDangerousFile privilege escalation 7799;Google Chrome 24.0.1312.71 Skia denial of service 7798;Google Chrome 24.0.1312.71 Permission Handler buffer overflow 7797;Google Chrome 24.0.1312.71 NaCl Signal Handler buffer overflow 7796;Google Chrome 24.0.1312.71 API Permission Handler buffer overflow 7795;Google Chrome 24.0.1312.71 renderer/chrome_content_renderer_client.cc ChromeContentRendererClient::IsNaClAllowed buffer overflow 7794;Google Chrome 24.0.1312.71 Skia Handler buffer overflow 7793;Google Chrome 24.0.1312.71 SVG parameter Handler buffer overflow 7792;Google Chrome 24.0.1312.71 Matroska Handler buffer overflow 7791;Google Chrome 24.0.1312.71 Memory Handler buffer overflow 7790;Google Chrome 24.0.1312.71 Web Audio Node buffer overflow 9042;FFmpeg libavcodec/h264.c unknown vulnerability 7788;ALT-N Technologies Mdaemon up to 13.0.3 Free-Busy Schedule FBData.vfb information disclosure 7787;ALT-N Technologies Mdaemon up to 13.0.3 Input Validation Handler cross site scripting 7786;ALT-N Technologies Mdaemon up to 13.0.3 WorldClient.dll Eingabe weak authentication 7785;ALT-N Mdaemon up to 13.0.3 WorldClient.dll Cross Site Request Forgery 7784;ALT-N Mdaemon up to 13.0.3 HTTP Requests Sanitizer WorldClient.dll information disclosure 7783;ALT-N Mdaemon up to 13.0.3 User Account Import Facility privilege escalation 8152;Samba up to 3.6.5 SMB2 Implementation privilege escalation 7836;libxml2 XML Internal Entity Expansion Handler XML File denial of service 7835;libxml2 XML External Entity Handler XML File information disclosure 7810;IBM HTTP Server up to 8.5.0.2 cross site scripting 7774;Mozilla Firefox up to 18.0.2 nsDisplayBoxShadowOuter::Paint buffer overflow 7773;Mozilla Firefox up to 18.0.2 nsOverflowContinuationTracker::Finish buffer overflow 7772;Mozilla Firefox up to 18.0 Eingabe buffer overflow 7771;Mozilla Firefox up to 18.0 Eingabe buffer overflow 7770;Mozilla Firefox up to 18.0.2 GIF Image Handler information disclosure 7769;Mozilla Firefox up to 18.0.2 WebIDL Object buffer overflow 7768;Mozilla Firefox up to 18.0.2 Chrome Object Wrappers/System Only Wrappers buffer overflow 7767;Mozilla Firefox up to 18.0.2 JavaScript Workers Active Browser Profile information disclosure 7766;Mozilla Firefox up to 18.0.2 nsDisplayBoxShadowOuter::Paint buffer overflow 7765;Mozilla Firefox up to 18.0.2 407 Response Eingabe spoofing 7764;Mozilla Firefox up to 18.0.2 nsSaveAsCharset::DoCharsetConversion buffer overflow 7763;Mozilla Firefox up to 18.0.2 ClusterIterator::NextCluster buffer overflow 7762;Mozilla Firefox up to 18.0.2 nsCodingStateMachine::NextState buffer overflow 7761;Mozilla Firefox up to 18.0.2 nsPrintEngine::CommonPrint buffer overflow 7759;Python XML Libraries denial of service 7758;Python XML Libraries information disclosure 7756;Oracle Java up to 7 Update 13 Libraries privilege escalation 7755;Oracle Java up to 7 Update 13 Libraries privilege escalation 7754;Oracle Java up to 7 Update 13 JMX privilege escalation 7753;Oracle Java up to 7 Update 13 Deployment privilege escalation 9345;Linux Kernel 3.9.8 net/key/af_key.c key_notify_policy_flush information disclosure 7757;ClearSwift MIMEsweeper for SMTP up to 5.4 Web Frontend MSWPMM/Common/Error.aspx email cross site scripting 7747;Twitter Client 2.1.1 on Mac Unicode Handler Unicode Character denial of service 7760;Bugzilla up to 4.2.4 show_bug.cgi id cross site scripting 7752;Netgear DGN2200B Firmware 1.0.0.36_7.0.36 fw_serv_add.cgi userdefined cross site scripting 7751;Netgear DGN2200B Firmware 1.0.0.36_7.0.36 wlg_sec_profile_main.cgi SSID cross site scripting 7750;Netgear DGN2200B Firmware 1.0.0.36_7.0.36 pppoe.cgi pppoe_username privilege escalation 7749;Netgear DGN2200B Firmware 1.0.0.36_7.0.36 Cryptographic Password Storage /etc/passwd information disclosure 7899;NVIDIA Graphics Drivers Update Service Daemon unknown vulnerability 7898;NVIDIA Graphics Drivers Display Driver Service unknown vulnerability 7896;NVIDIA Graphics Drivers Stereoscopic 3D Driver Service unknown vulnerability 7828;MIT Kerberos 5 up to 1.10.3 pkinit_check_kdc_pkid() denial of service 7748;Cisco Unity Connection 9.x TCP Packet Handler denial of service 7746;Linux Kernel up to 3.8-rc7 kernel/ptrace.c PTRACE_SETREGS race condition 7745;HP ArcSight Connector/Logger 6.3/5.2 privilege escalation 7744;HP ArcSight Connector/Logger 6.3/5.2 privilege escalation 7743;HP ArcSight Connector/Logger 6.3/5.2 information disclosure 7741;TP-LINK TL-WA701 3.12.16 Admin userRpm/SnmpRpm.htm privilege escalation 7740;TP-LINK TL-WA701 3.12.16 Admin userRpm/ChangeLoginPwdRpm.htm privilege escalation 7739;Apple iOS 6.0.1/6.0.2/6.1 Locking privilege escalation 7738;Linux Kernel _skb_recv_datagram() denial of service 7742;Cisco Wireless Access Point Firmware cscua86190 SSID Validation denial of service 7737;SAP NetWeaver 7.x msg_server.exe MsJ2EE_AddStatistics() buffer overflow 7736;SAP NetWeaver 7.x msg_server.exe WRITE_C() buffer overflow 7735;Pidgin 2.10.6 libpurple/protocols/sametime/sametime.c mw_prpl_normalize() denial of service 7734;Pidgin 2.10.6 libpurple/upnp.c upnp_parse_description_cb() denial of service 7733;Pidgin 2.10.6 libpurple/protocols/mxit/http.c mxit_cb_http_read() buffer overflow 7732;Pidgin 2.10.6 libpurple/protocols/mxit/http.c mxit_cb_http_read() buffer overflow 7725;SonicWALL Scrutinizer 9.5.2 gadget listing fa_web.cgi orderby gadget SQL Injection 7724;Citrix Xen 3.x Linux Kernel xen_iret() buffer overflow 8447;WebkitGTK+ up to 1.10.2 WebCore/html/HTMLSelectElement.cpp childrenChanged/setRecalcListItems select buffer overflow 7861;Google Chrome 25.0.1364.126 WebCore/Modules/webaudio/PannerNode.cpp PannerNode::process / PannerNode::setPanningModel buffer overflow 7723;Adobe Shockwave Player up to 11.6.8.638 unknown vulnerability 7722;Adobe Shockwave Player up to 11.6.8.638 unknown vulnerability 7721;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7720;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7719;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7718;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7717;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7716;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7715;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7714;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7713;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7712;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7711;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7710;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7709;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7708;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7707;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7706;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7705;Adobe Flash Player up to 11.2.202.262/11.5.502.149 unknown vulnerability 7704;IBM WebSphere Message Broker up to 8.0 SOAPInput Node WSDL File Requests ?wsdl cross site scripting 7703;IBM WebSphere Cast Iron Cloud Integration up to 6.3 LDAP Authentication unknown vulnerability 7702;IBM WebSphere Message up to 8.0 WS-Addressing/WS-Security Requests weak authentication 7701;IBM WebSphere Message up to 8.0 HTTPInput Node denial of service 7680;Microsoft Windows XP SP3 Object Linking and Embedding privilege escalation 7679;Microsoft Windows 7/Server 2008 R2 Client/Server Run-time Subsystem privilege escalation 7678;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 TCP FIN WAIT Handler denial of service 7677;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 Kernel privilege escalation 7676;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 Kernel race condition 7675;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 Kernel race condition 7674;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7673;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7672;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7671;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7670;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7669;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7668;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7667;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7666;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7665;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7664;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7663;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7662;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7661;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7660;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7659;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7658;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7657;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7656;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7655;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7654;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7653;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7652;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7651;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7650;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7649;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7648;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7647;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7646;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7645;Microsoft Windows XP/Vista/7/Server 2003/2008 Win32k Application Handler privilege escalation 7644;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 .NET Framework privilege escalation 7643;Microsoft Windows Server 2008 R2/2012 NFS Server denial of service 7642;Microsoft Exchange Server 2007 SP3/2010 SP2 Outlook Web Access privilege escalation 7641;Microsoft Windows XP/Vista/Server 2003/2008 DirectShow Quartz.dll buffer overflow 7640;Microsoft Internet Explorer up to 10 Vector Markup Language Handler buffer overflow 7639;Microsoft Internet Explorer up to 10 CDispNode buffer overflow 7638;Microsoft Internet Explorer up to 9 LsGetTrailInfo buffer overflow 7637;Microsoft Internet Explorer up to 10 vtable buffer overflow 7636;Microsoft Internet Explorer up to 9 CMarkup buffer overflow 7635;Microsoft Internet Explorer up to 10 COmWindowProxy buffer overflow 7634;Microsoft Internet Explorer up to 9 SetCapture buffer overflow 7633;Microsoft Internet Explorer up to 9 Shift JIS Character Encoding information disclosure 8113;ClamAV up to 0.98 ibclamav/pe.c buffer overflow 8112;ClamAV up to 0.98 getsisstring() buffer overflow 8111;ClamAV 0.98 libclamav decrypt_any denial of service 8110;ClamAV 0.97 libclamav pdf_getdict() denial of service 7837;sudo up to 1.8.0 Fall Back Behavior ttyname() privilege escalation 7731;SonicWALL Scrutinizer 9.5.2 Dashboard MyView CGI cross site scripting 7730;SonicWALL Scrutinizer 9.5.2 User Admin cross site scripting 7729;SonicWALL Scrutinizer 9.5.2 Mapping cross site scripting 7728;SonicWALL Scrutinizer 9.5.2 Filters cross site scripting 7727;SonicWALL Scrutinizer 9.5.2 Alarm New Board Policy Manager cross site scripting 7726;SonicWALL Scrutinizer Dashboard 9.5.2 Dashboard Flow Expert section cross site scripting 7700;McAfee VirusScan Enterprise up to 8.7 Patch 5 privilege escalation 7697;Linksys WRT160N 2.0.03 build 009 apply.cgi next_page information disclosure 7696;Linksys WRT160N up to 2.0.03 build 009 apply.cgi ping_size buffer overflow 7695;Linksys WRT160N 2.0.03 build 009 Parameter Handler apply.cgi cross site scripting 7683;Ruby on Rails up to 1.7.6 JSON Gem denial of service 7682;Ruby on Rails up to 3.1.x Serialize Helper privilege escalation 7681;Ruby on Rails up to 3.2.11 attr_protected privilege escalation 7694;Brother Printer HL5370 PJL JOB weak authentication 7693;Brother HL5470 Authentication Handler weak authentication 7699;IBM up to 10.1 Input Validation Handler spoofing 7698;IBM up to 10.1 Eingabe cross site scripting 7692;IBM Tivoli Application Dependency Discovery Manager 7.2.1 cmd/Welcome.do msgId Cross Site Request Forgery 7691;IBM Tivoli Application Dependency Discovery Manager 7.2.1 Session Identifier cmd/logon.do weak authentication 7690;IBM Tivoli Application Dependency Discovery Manager 7.2.1 Input Validation Handler cmd/Welcome.do cross site scripting 7689;IBM Tivoli Application Dependency Discovery Manager 7.2.1 cmd/Welcome.do msgId spoofing 7688;Apache CXF 2.5.8/2.6.5/2.7.2 WSS4JInterceptor weak authentication 7687;Apache CXF 2.5.8/2.6.5/2.7.2 Token Handler Username weak authentication 7686;Linksys WAG200G Firmware 1.01.06 setup.cgi timer_interval privilege escalation 7685;Linksys WAG200G Firmware 1.01.06 setup.cgi policy_name cross site scripting 7684;TP-LINK WR2543ND 3.13.6 Build 110923 Rel.53137n Authentication Cross Site Request Forgery 7617;Adobe Flash Player 11.5.502.149 SWF Handler buffer overflow 7616;Adobe Flash Player up to 11.5.502.146 Input Validation Handler buffer overflow 8632;PostgreSQL 9.2.2 PQprintTuples libpq buffer overflow 7632;Vmware Workstation/Fusion/ESX/View up to 9.0.1 VMCI.SYS privilege escalation 7615;PostgreSQL 9.2.2-1 backend/utils/adt/enum.c enum_recy() denial of service 9735;Django 1.5.1 Password Reset Handler information disclosure 8052;Linux Kernel up to 3.8.2 Crypto API information disclosure 8051;Linux Kernel up to 3.8.2 crypto_user_alg crypto_report_one() information disclosure 7631;Intel Ethernet Card Model 82574L Packet Handler denial of service 7630;FFmpeg up to 1.1.1 libavcodec/gifdec.c gif_copy_img_rect() denial of service 7629;FFmpeg up to 1.1.1 libavcodec/vqavideo.c vqa_decode_chunk() buffer overflow 7628;FFmpeg up to 1.1.1 libavcodec/h264.c decode_slice_header() denial of service 7627;FFmpeg up to 1.1.1 libavcodec/huffyuvdec.c generate_joint_tables() buffer overflow 7626;FFmpeg up to 1.1.1 libavcodec/h264.c field_end() denial of service 7625;FFmpeg up to 1.1.1 libavcodec/sanm.c process_frame_obj() buffer overflow 7624;FFmpeg up to 1.1.1 libavcodec/sanm.c old_codec47() buffer overflow 7623;OpenSSH up to 1.233 loginracetime/maxstartup denial of service 7621;haxx.se cURL up to 7.28.1 lib/curl_sasl.c Curl_sasl_create_digest_md5_message() buffer overflow 7620;Netgear DGN1000B up to Firmware 1.1.00.45 setup.cgi service_name/device/etc. cross site scripting 7619;Netgear DGN1000B up to Firmware 1.1.00.45 setup.cgi TimeToLive privilege escalation 7618;Netgear DGN1000B up to Firmware 1.1.00.45 Insecure Cryptographic Storage /tmp/etc/htpasswd information disclosure 7614;Cisco Nexus 7000 Firmware 6.1 (0.208)S0 Packet Parser denial of service 7613;Cisco Analog Telephone Adaptor up to Firmware 9.2.3.1 Input Validation on TCP Port 7870 weak authentication 7612;Cisco Analog Telephone Adaptor up to Firmware 9.2.3.1 Authorization weak authentication 7622;Linux Kernel /dev/cpu/*/msr privilege escalation 7611;Cisco Linksys E1500/E2500 Password Reset weak authentication 7610;Cisco Linksys E1500/E2500 apply.cgi Cross Site Request Forgery 7609;Cisco Linksys E1500/E2500 apply.cgi wait_time cross site scripting 7608;Cisco Linksys Router E1500/E2500 apply.cgi submit_button spoofing 7607;Oracle Auto Service Request /tmp/status1_020213003$x privilege escalation 7606;Diga plc Qt 4.4.0/5.0.0 Shared Memory Block Handler privilege escalation 7605;Citrix Xen 3.x drivers/xen/pciback/conf_space_capability_msi.c pciback_enable_msi() denial of service 7604;Citrix Xen 3.x Netback denial of service 7603;Citrix Xen 3.x Netback denial of service 7602;Citrix Xen 4.1 Oxenstored Daemon denial of service 7599;Citrix Xen 3.3 AMD IOMMU denial of service 7598;OpenSSL 1.0.1c CBC Ciphersuites Handler denial of service 7597;OpenSSL up to 1.0.1c OSCP Handler denial of service 7600;OpenSSL up to 0.9.8x/1.0.0j/1.0.1c TLS/DTLS Protocol CBC-Mode Ciphersuite Handler MEE-TLS-CBC Ciphersuite Construction information disclosure 7584;D-Link DIR-300/DIR-600 2.14b01/2.13 Crypto Handler information disclosure 7583;D-Link DIR-300/DIR-600 2.14b01/2.13 DevInfo.txt information disclosure 7582;D-Link DIR-300/DIR-600 2.14b01/2.13 version.txt SSID cross site scripting 7581;D-Link DIR-300/DIR-600 2.14b01/2.13 command.php cmd privilege escalation 7580;D-Link DIR-300/DIR-600 2.14b01/2.13 Authentication Verification weak authentication 7579;D-Link DIR-300/DIR-600 2.14b01/2.13 router_info.xml information disclosure 7596;EMC RSA Archer GRC 5.2 Input Sanitizer privilege escalation 7595;EMC RSA Archer GRC 5.2 Same-Origin Policy Handler information disclosure 7594;EMC RSA Archer GRC 5.2 Input Validation Handler cross site scripting 7593;EMC RSA Archer GRC 5.2 Request Validation spoofing 7592;Nagios XI 2012R1.5b includes/components/autodiscovery/index.php address privilege escalation 7591;Nagios XI 2012R1.5b NagiosQL Config Name cross site scripting 7590;Nagios XI 2012R1.5b NagiosQL weak authentication 7589;Nagios XI 2012R1.5b level SQL Injection 7587;Nagios XI 2012R1.5b nagiosxi/admin/commandline.php cname SQL Injection 7585;Nagios XI 2012R1.5b nagiosxi/admin/index.php xiwindow Cross Site Request Forgery 7577;Apple Mac OS X 10.8 NSSpellCheckerCheckString denial of service 7562;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7561;Oracle Java up to 7 Update 11 JSSE unknown vulnerability 7560;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7559;Oracle Java up to 7 Update 11 JSSE unknown vulnerability 7558;Oracle Java up to 7 Update 11 RMI unknown vulnerability 7557;Oracle Java up to 7 Update 11 Networking unknown vulnerability 7556;Oracle Java up to 7 Update 11 Libraries unknown vulnerability 7555;Oracle Java up to 7 Update 11 Libraries unknown vulnerability 7554;Oracle Java up to 7 Update 11 JMX Applet unknown vulnerability 7553;Oracle Java up to 7 Update 11 JMX unknown vulnerability 7552;Oracle Java up to 7 Update 11 JAXP unknown vulnerability 7551;Oracle Java up to 7 Update 11 JAX-WS unknown vulnerability 7550;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7549;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7548;Oracle Java up to 7 Update 11 AWT unknown vulnerability 7547;Oracle Java up to 7 Update 11 Install unknown vulnerability 7546;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7545;Oracle JavaFX up to 2.2.4 unknown vulnerability 7544;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7543;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7542;Oracle Java up to 7 Update 11 CORBA unknown vulnerability 7541;Oracle Java up to 7 Update 11 Beans unknown vulnerability 7540;Oracle JavaFX up to 2.2.4 unknown vulnerability 7539;Oracle JavaFX up to 2.2.4 unknown vulnerability 7538;Oracle JavaFX up to 2.2.4 unknown vulnerability 7537;Oracle JavaFX up to 2.2.4 unknown vulnerability 7536;Oracle JavaFX up to 2.2.4 unknown vulnerability 7535;Oracle JavaFX up to 2.2.4 unknown vulnerability 7534;Oracle JavaFX up to 2.2.4 unknown vulnerability 7533;Oracle JavaFX up to 2.2.4 unknown vulnerability 7532;Oracle JavaFX up to 2.2.4 unknown vulnerability 7531;Oracle JavaFX up to 2.2.4 unknown vulnerability 7530;Oracle Java up to 6 Update 38 Sound unknown vulnerability 7529;Oracle Java up to 7 Update 11 Scripting unknown vulnerability 7528;Oracle Java up to 7 Update 11 Libraries unknown vulnerability 7527;Oracle Java up to 7 Update 11 Libraries unknown vulnerability 7526;Oracle Java up to 7 Update 11 Libraries unknown vulnerability 7525;Oracle Java up to 7 Update 11 JavaFX unknown vulnerability 7524;Oracle Java up to 7 Update 11 JMX unknown vulnerability 7523;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7522;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7521;Oracle Java up to 7 Update 11 Deployment unknown vulnerability 7520;Oracle Java up to 7 Update 11 CORBA unknown vulnerability 7519;Oracle Java up to 7 Update 11 CORBA unknown vulnerability 7518;Oracle Java up to 7 Update 11 CORBA unknown vulnerability 7517;Oracle Java up to 7 Update 11 AWT unknown vulnerability 7516;Oracle Java up to 7 Update 11 AWT unknown vulnerability 7515;Oracle Java up to 7 Update 11 AWT unknown vulnerability 7514;Oracle Java up to 7 Update 11 2D unknown vulnerability 7513;Oracle Java up to 7 Update 11 2D unknown vulnerability 9041;FFmpeg libavcodec/h264_cabac.c decode_cabac_residual_internal denial of service 7576;Vmware VI-Client up to 2.5 Management Authentication Protocol Handler buffer overflow 7575;Vmware vSphere Client up to 4.1 Management Authentication Protocol Handler buffer overflow 7574;Vmware vCenter Server up to 4.1 Management Authentication Protocol Handler buffer overflow 7573;Vmware Virtual Center up to 2.5 Management Authentication Protocol Handler buffer overflow 7572;Vmware ESX/ESXi up to 4.1 Management Authentication Protocol Handler buffer overflow 7571;Juniper Junos OS 7.6R1 Routing Engine denial of service 7568;Novell GroupWise Client up to 2012.0 SP1 Pointer Handler buffer overflow 7567;Red Hat JBoss Enterprise up to 5.2.0 GUI installer information disclosure 7563;Samba up to 4.0.1 SWAT Cross Site Request Forgery 7512;Cisco Network Admission Control Input Validation Handler cross site scripting 7509;Opera up to 12.12 unknown vulnerability 7508;Opera up to 12.12 CORS Request Parser Cross Site Request Forgery 7507;Opera up to 12.12 DOM Handler buffer overflow 7506;Opera up to 12.12 SVG Document Handler buffer overflow 8175;Belkin WeMo UPnP Implementation privilege escalation 7570;Free Software Foundation GNU C Library 2.17 posix/regexec.c extend_buffers() denial of service 7565;Apple QuickTime up to 7.7.3 QTIF Handler denial of service 7564;Wireshark up to 1.8.4 NTLMSSP dissector buffer overflow 9258;FFmpeg 1.1.4 libavcodec/vp3.c vp3_decode_frame unknown vulnerability 7886;Linux Kernel up to 3.8.1 fs/xfs/xfs_buf.c _xfs_buf_find() denial of service 7782;SAP NetWeaver 7.x GRMGApp information disclosure 7566;D-Link DCS-930L/DCS-932L 1.04/1.02 Authentication Handler information disclosure 7504;Ruby on Rails up to 3.0 lib/active_support/json/backends/yaml.rb convert_json_to_yaml() SQL Injection 7497;Apple iOS up to 6.0 WiFi 802.11i Information Elements denial of service 7496;Apple iOS up to 6.0 WebKit cross site scripting 7495;Apple iOS up to 6.0 WebKit cross site scripting 7494;Apple iOS up to 6.0 WebKit buffer overflow 7493;Apple iOS up to 6.0 WebKit buffer overflow 7492;Apple iOS up to 6.0 WebKit buffer overflow 7491;Apple iOS up to 6.0 WebKit denial of service 7490;Apple iOS up to 6.0 WebKit buffer overflow 7489;Apple iOS up to 6.0 WebKit buffer overflow 7488;Apple iOS up to 6.0 WebKit buffer overflow 7487;Apple iOS up to 6.0 WebKit buffer overflow 7486;Apple iOS up to 6.0 WebKit buffer overflow 7485;Apple iOS up to 6.0 WebKit buffer overflow 7484;Apple iOS up to 6.0 WebKit buffer overflow 7483;Apple iOS up to 6.0 WebKit buffer overflow 7482;Apple iOS up to 6.0 WebKit buffer overflow 7481;Apple iOS up to 6.0 WebKit buffer overflow 7480;Apple iOS up to 6.0 WebKit buffer overflow 7479;Apple iOS up to 6.0 WebKit buffer overflow 7478;Apple iOS up to 6.0 WebKit buffer overflow 7477;Apple iOS up to 6.0 WebKit buffer overflow 7476;Apple iOS up to 6.0 WebKit buffer overflow 7475;Apple iOS up to 6.0 WebKit denial of service 7474;Apple iOS up to 6.0 StoreKit privilege escalation 7473;Apple iOS up to 6.0 TURKTRUST Certificate spoofing 7472;Apple iOS up to 6.0 Kernel copyin/copyout buffer overflow 7471;Apple iOS up to 6.0 International Components for Unicode cross site scripting 7470;Apple iOS up to 6.0 Identity Services spoofing 7511;Microsoft Internet Explorer 8/9 TCP Session Handler information disclosure 7510;Microsoft Internet Explorer 8/9 HTTP/HTTPS Request Handler spoofing 7569;Foxit Reader up to 3.0 Input Validation Handler buffer overflow 7502;BIND up to 9.9.2-P1 Record Query Handler denial of service 7501;Red Hat JBoss Enterprise up to 5.1.9 weak authentication 7500;Red Hat JBoss Enterprise up to 5.1.9 CallerIdentityLoginModule weak authentication 7499;Red Hat JBoss Enterprise up to 5.1.9 SecurityAssociation.getCredential() information disclosure 7498;WordPress 3.5.0 Shortcodes/Post Content Handler cross site scripting 7469;Red Hat JBoss Enterprise Application Platform 5.x SecurityAssociation.getCredential() information disclosure 7468;Red Hat JBoss Enterprise Application Platform up to 5.1.9 JMX Console SecurityAssociation.getCredential() Eingabe cross site scripting 7467;TripAdvisor for iOS 6.6 Authentication information disclosure 7466;Barracuda SSL VPN 2.2.2.203 Java setSysProp.jsp privilege escalation 7452;Barracuda Firewall up to 2.0.5 SSH Daemon privilege escalation 7451;Barracuda Firewall up to 2.0.5 Default Account Login Account weak authentication 7465;Cisco Wireless LAN Controller up to 7.2 HTTP Profiling Feature buffer overflow 7464;Cisco Wireless LAN Controller up to 7.3 Access Restriction buffer overflow 7463;Cisco Wireless LAN Controller up to 7.2 SIP Packet Handler denial of service 7461;IBM WebSphere Application Server up to 6.1.0.45/7.0.0.25 Transaction Handler Cross Site Request Forgery 7460;IBM WebSphere Application Server up to 6.1.0.45/7.0.0.25 Input Validation Handler cross site scripting 7459;IBM WebSphere Application Server up to 6.1.0.45/7.0.0.25 Servlet Requests Parser privilege escalation 7458;IBM WebSphere Application Server up to 6.1.0.45/7.0.0.25 Input Validation Handler cross site scripting 7457;IBM WebSphere Application Server up to 6.1.0.45/7.0.0.25 Input Validation Handler cross site scripting 7455;Google Chrome 24.0.1312.52 Content Blocking Unchecked Array Index buffer overflow 7454;Google Chrome up to 24.0.1312.52 Paths Eingabe Format String 7453;Google Chrome up to 24.0.1312.52 webrtc_audio_renderer.cc WebRtcAudioRenderer::Initialize buffer overflow 7450;Citrix Xen up to 4.1 Page Handler denial of service 7449;Citrix Xen up to 4.1 Memory Handler denial of service 7448;Google Chrome up to 24.0.1312.52 Memory Handler buffer overflow 7447;Google Chrome up to 24.0.1312.52 URL Validator unknown vulnerability 7446;F5 Networks BIG-IP up to 11.2.0 XML Parser server.php information disclosure 7445;F5 Networks BIG-IP up to 11.2.0 sam/admin/reports/php/saveSettings.php defaultQuery SQL Injection 8658;FFmpeg 1.0.1 libavcodec/movtextdec.c mov_text_decode_frame() denial of service 7781;Linux Kernel up to 3.4.27/3.7.4 insecurity/integrity/evm/evm_crypto.c evm_update_evmxattr() denial of service 7503;FFmpeg up to 1.0 unknown vulnerability 7441;Netgear DGND3700 URL Validator information disclosure 7444;EMC AlphaStor up to 4.0 DCP Handler rrobotd.exe privilege escalation 7443;EMC AlphaStor up to 4.0 rrobotd.exe _vsnsprintf() buffer overflow 7440;Cisco WRT54GL up to 4.30.15 build 2 apply.cgi wlan_hostname buffer overflow 7439;Cisco WRT54GL up to 4.30.15 build 2 Input Validation Handler apply.cgi Cross Site Request Forgery 7438;Cisco WRT54GL up to 4.30.15 build 2 apply.cgi f_name cross site scripting 9040;FFmpeg Thread Handler libavcodec/mpegvideo.c ff_mpeg_update_thread_context denial of service 8901;Invision Power Services IP.Gallery up to 2.0.5 Input Validation Handler index.php img SQL Injection 8814;Wireshark up to 1.8.6 DCP ETSI Dissector Packet denial of service 7885;Linux Kernel up to 3.8.1 abx500_chargalg.c privilege escalation 7505;FFmpeg up to 1.0 libavcodec/utils.c avcodec_decode_audio4() buffer overflow 7437;SourceFire Snort 2.9.4 netbios_kb961501-smb-printss-reponse.c rule20275eval() buffer overflow 7436;Dell SonicWALL GMS/ViewPoint/UMA up to 7.0 Authentication Handler weak authentication 7435;PHP up to 5.4.10 libcurl weak encryption 7434;Dell SonicWALL GMS/ViewPoint/UMA up to 7.0 Password Change Request Handler weak authentication 7442;Cisco ASA 1000V up to 8.7.1.1 H.323 Handler denial of service 7433;Citrix Xen up to 2.6.23 xen_failsafe_callback() denial of service 7432;Cisco Firewall up to 8.7.1.1 H.323 Packet Handler denial of service 9039;FFmpeg Frame Threads Handler libavcodec/mpegvideo.c denial of service 8037;ALT-N Technologies Mdaemon up to 13.0.3 Header Parser Strip X-Headers Mail denial of service 7431;Oracle MySQL Server up to 5.5.28 Privileges unknown vulnerability 7430;Oracle MySQL Server up to 5.5.28 Partition unknown vulnerability 7429;Oracle MySQL Server up to 5.5.28 Optimizer unknown vulnerability 7428;Oracle MySQL Server up to 5.1.66/5.5.28 Optimizer unknown vulnerability 7427;Oracle MySQL Server up to 5.1.66/5.5.28 unknown vulnerability 7426;Oracle MySQL Server up to 5.5.28 MyISAM unknown vulnerability 7425;Oracle MySQL Server up to 5.1.66/5.5.28 InnoDB unknown vulnerability 7424;Oracle MySQL Server up to 5.5.28 InnoDB unknown vulnerability 7423;Oracle MySQL Server up to 5.1.66/5.5.28 Locking unknown vulnerability 7422;Oracle MySQL Server up to 5.1.66/5.5.28 unknown vulnerability 7421;Oracle MySQL Server up to 5.1.66/5.1.28 Replication unknown vulnerability 7420;Oracle MySQL Server up to 5.1.66/5.5.28 Replication unknown vulnerability 7419;Oracle MySQL Server up to 5.5.28 Stored Procedure unknown vulnerability 7418;Oracle MySQL Server up to 5.1.66/5.5.28 Server Optimizer unknown vulnerability 7417;Oracle MySQL Server up to 5.1.66/5.5.28 Information Schema unknown vulnerability 7416;Oracle MySQL Server up to 5.1.65/5.5.27 GIS Extension unknown vulnerability 7415;Oracle MySQL Server up to 5.1.66/5.5.28 Privileges unknown vulnerability 7414;Oracle MySQL Server up to 5.5.28 Parser unknown vulnerability 7413;Oracle VirtualBox 4.0/4.1/4.2 Core unknown vulnerability 7412;Oracle Solaris 11 Kernel unknown vulnerability 7411;Oracle Solaris 11 Utility/ksh93 unknown vulnerability 7410;Oracle Solaris 10 Install/smpatch unknown vulnerability 7409;Oracle Solaris 10/11 Kernel/DTrace Framework unknown vulnerability 7408;Oracle Sun Storage Common Array Manager 6.9.0 Fault Management System unknown vulnerability 7407;Oracle Solaris 10 Bind/Postinstall script for Bind package unknown vulnerability 7406;Oracle Solaris 9/10 Utility/Umount unknown vulnerability 7405;Oracle Solaris 9/10 Filesystem/cachefs unknown vulnerability 7404;Oracle Siebel CRM 8.1.1/8.2.2 Siebel UI Framework unknown vulnerability 7403;Oracle Siebel CRM 8.1.1/8.2.2 Server Infrastructure unknown vulnerability 7402;Oracle Siebel CRM 8.1.1/8.2.2 Multi-Channel Technologies unknown vulnerability 7401;Oracle Siebel CRM 8.1.1/8.2.2 Multi-Channel Technologies unknown vulnerability 7400;Oracle Siebel CRM 8.1.1/8.2.2 Security unknown vulnerability 7399;Oracle Siebel CRM 8.1.1/8.2.2 Siebel Calendar unknown vulnerability 7398;Oracle Siebel CRM 8.1.1/8.2.2 Siebel Calendar unknown vulnerability 7397;Oracle Siebel CRM 8.1.1/8.2.2 Server Infrastructure unknown vulnerability 7396;Oracle Siebel CRM 8.1.1/8.2.2 Server Infrastructure unknown vulnerability 7395;Oracle Siebel CRM 8.1.1/8.2.2 Highly Interactive Web UI unknown vulnerability 7394;Oracle JD Edwards EnterpriseOne Tools 8.98/9.1/24 Enterprise Infrastructure SEC unknown vulnerability 7393;Oracle PeopleSoft PeopleTools 8.51/8.52 Rich Text Editor unknown vulnerability 7392;Oracle PeopleSoft PeopleTools 8.51/8.52 Security unknown vulnerability 7391;Oracle PeopleSoft PeopleTools 8.51/8.52 Portal unknown vulnerability 7390;Oracle PeopleSoft PeopleTools 8.51/8.52 Portal unknown vulnerability 7389;Oracle PeopleSoft PeopleTools 8.51/8.52 PeopleCode unknown vulnerability 7388;Oracle PeopleSoft PeopleTools 8.51 PeopleBooks - PSOL unknown vulnerability 7387;Oracle PeopleSoft PeopleTools 8.52 PIA Core Technology unknown vulnerability 7386;Oracle PeopleSoft PeopleTools 8.51/8.52 PIA Core Technology unknown vulnerability 7385;Oracle PeopleSoft HRMS 9.1 Mobile Company Directory unknown vulnerability 7384;Oracle PeopleSoft HRMS 9.0/9.1 Candidate Gateway unknown vulnerability 7383;Oracle PeopleSoft PeopleTools 8.52 Security unknown vulnerability 7382;Oracle PeopleSoft PeopleTools 8.51/8.52 Query unknown vulnerability 7381;Oracle Supply Chain Products Suite 9.3.1.1 Agile PLM Framework unknown vulnerability 7380;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Applications Framework unknown vulnerability 7379;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.1/12.1.2/12.1.3 Payroll unknown vulnerability 7378;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Applications Technology Stack unknown vulnerability 7377;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Applications Framework unknown vulnerability 7376;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Human Resources unknown vulnerability 7375;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.1/12.1.2/12.1.3 Universal Work Queue unknown vulnerability 7374;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.1/12.1.2/12.1.3 Marketing unknown vulnerability 7373;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 CRM Technical Foundation unknown vulnerability 7372;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Applications Framework unknown vulnerability 7371;Oracle Enterprise Manager Grid Control 10.2.0.5 Base Platform unknown vulnerability 7370;Oracle Enterprise Manager Grid Control 10.2.0.5/11.1.0.1 Base Platform unknown vulnerability 7369;Oracle Enterprise Manager Grid Control 10.2.0.5/11.1.0.1 Base Platform unknown vulnerability 7368;Oracle Enterprise Manager Grid Control 10.2.0.5 Base Platform unknown vulnerability 7367;Oracle Enterprise Manager Grid Control 10.2.0.5/11.1.0.1 Base Platform unknown vulnerability 7366;Oracle Enterprise Manager Grid Control 10.2.0.5/11.1.0.1 Base Platform unknown vulnerability 7365;Oracle Enterprise Manager Grid Control 11.1.0.1/12.1.0.1 Base Platform unknown vulnerability 7364;Oracle Enterprise Manager Grid Control 10.2.0.5/11.1.0.1 Base Platform unknown vulnerability 7363;Oracle Enterprise Manager Grid Control 10.2.0.5/11.1.0.1 Base Platform unknown vulnerability 7362;Oracle Enterprise Manager Grid Control 10.2.0.5/11.1.0.1 Base Platform unknown vulnerability 7361;Oracle Enterprise Manager Grid Control 6.5/11.1/12.1.0.2 Application Performance Management unknown vulnerability 7360;Oracle Enterprise Manager Grid Control 6.5/11.1/12.1.0.2 Application Performance Management unknown vulnerability 7359;Oracle Enterprise Manager Grid Control 6.5/11.1/12.1.0.2 Application Performance Management unknown vulnerability 7358;Oracle Fusion Middleware 8.3.7/8.4 Outside In Technology unknown vulnerability 7357;Oracle Fusion Middleware 8.3.7/8.4 Outside In Technology unknown vulnerability 7356;Oracle Fusion Middleware Application Server Single Sign-On unknown vulnerability 7355;Oracle Fusion Middleware 10.1.4.3.0/11.1.1.5.0/11.1.2.0.0 Access Manager unknown vulnerability 7354;Oracle Fusion Middleware 9.2.4/10.0.2/10.3.5/10.3.6/12.1.1 WebLogic Server unknown vulnerability 7353;Oracle Fusion Middleware 3.0.0.11.0 GoldenGate Veridata unknown vulnerability 7352;Oracle Fusion Middleware 11.1.1.1.0 Management Pack for GoldenGate unknown vulnerability 7351;Oracle Database Mobile/Lite Server 10.3.0.3/11.1.0.0 unknown vulnerability 7350;Oracle Database Mobile/Lite Server 10.3.0.3/11.1.0.0 unknown vulnerability 7349;Oracle Database Mobile/Lite Server 10.3.0.3/11.1.0.0 unknown vulnerability 7348;Oracle Database Mobile/Lite Server 10.3.0.3/11.1.0.0 unknown vulnerability 7347;Oracle Database Mobile/Lite Server 10.3.0.3/11.1.0.0 unknown vulnerability 7346;Oracle Database Server Create Table unknown vulnerability 7345;Samba 4.0.0 Permission Handler weak authentication 7344;IBM Cognos TM1 up to 10.1.0 Input Validation Handler cross site scripting 9038;FFmpeg Context Handler libavcodec/pthread.c frame_thread_free denial of service 9037;FFmpeg libavcodec/mpegvideo.c ff_MPV_frame_start denial of service 8602;Linux Kernel 3.5 denial of service 7313;Oracle Java 1.7.x setSecurityManager() buffer overflow 9036;FFmpeg libavcodec/h264.c decode_frame denial of service 8446;WebkitGTK+ 1.10.2 WebCore/rendering/RenderObject.cpp RenderObject::willBeDestroyed() buffer overflow 7789;FFmpeg 1.1.1/1.1.2 libavcodec/vorbisdec.c vorbis_parse_setup_hdr_floors bark_map_size privilege escalation 7343;Microsoft Lync 2012 HTTP Handler Format String 7338;Adobe ColdFusion 9/10 Remote Development Services weak authentication 9255;libpng 1.6.0beta36 User Input Sanitizer buffer overflow 8657;Linux Kernel up to 3.8-rc3 TUN/TAP Devices CONFIG_TUN ioctl(TUNSETQUEUE) denial of service 7808;Linux Kernel up to 3.7.5 Bluetooth net/bluetooth/hidp/core.c hidp_setup_hid() ioctl(HIDPCONNADD) information disclosure 7342;Citrix CloudPlatform 3.0.5 etc/cloud/management/log4j.conf information disclosure 7341;Apache CloudStack 4.0.0-incubating etc/cloud/management/log4j.conf information disclosure 7340;McAfee Application Control Engine 6.0.0 File Header Validation Handler race condition 7339;Cisco WRT54GL 4.30.14 Authentication Handler misconfiguration 7337;Google Chrome 23.0.1271.97 SVG Layout Handler buffer overflow 7336;Google Chrome 23.0.1271.97 Shared Memory Segments buffer overflow 7335;Google Chrome 23.0.1271.97 Extension Tab Handler denial of service 7334;Google Chrome 23.0.1271.97 Garbage Collection Handler denial of service 7333;Google Chrome 23.0.1271.97 Geolocations Handler denial of service 7332;Google Chrome 23.0.1271.97 Glyph Handler buffer overflow 7331;Google Chrome 23.0.1271.97 Printing Handler buffer overflow 7330;Google Chrome 23.0.1271.97 Printing Handler buffer overflow 7329;Google Chrome 23.0.1271.97 Input Validation Handler buffer overflow 7328;Google Chrome 23.0.1271.97 IPC Handler buffer overflow 7327;Google Chrome 23.0.1271.97 Database Metadata information disclosure 7326;Google Chrome 23.0.1271.97 PDF Roots Handler Format String 7325;Google Chrome 23.0.1271.97 PDF Image Handler buffer overflow 7324;Google Chrome 23.0.1271.97 PDF Field Handler buffer overflow 7323;Google Chrome 23.0.1271.97 Sandbox buffer overflow 7322;Google Chrome 23.0.1271.97 Shared Memory Allocation Handler buffer overflow 7321;Google Chrome 23.0.1271.97 v8 Stack Access Handler buffer overflow 7320;Google Chrome 23.0.1271.97 Video Handler buffer overflow 7319;Google Chrome 23.0.1271.97 PDF File Handler buffer overflow 7318;Google Chrome 23.0.1271.97 Video Seeking Handler buffer overflow 7317;Google Chrome 23.0.1271.97 IPC Request Validation Handler buffer overflow 7316;Google Chrome 23.0.1271.97 Filename Sanitizer Format String 7315;Google Chrome 23.0.1271.97 DOM Element Handler buffer overflow 7314;Google Chrome 23.0.1271.97 URL Handler spoofing 7312;Citrix Xen 4.x drivers/passthrough/vtd/intremap.c set_msi_source_id() denial of service 9035;FFmpeg Start Time Handler libavformat/oggparseskeleton.c skeleton_header denial of service 8589;Microsoft System Center Operations Manager 2007 SP1/2007 R2 Input Validation Handler InternalPages/ViewTypeManager.aspx cross site scripting 7309;Ruby on Rails up to 2.3.14 params_parser.rb privilege escalation 7308;Ruby on Rails up to 3.2.10 JSON Parameter Par privilege escalation 7307;Mozilla Firefox/Thunderbird up to 17.0 Javascript Proxy Objects Handler buffer overflow 7306;Mozilla Firefox/Thunderbird up to 17.0 domDoc Pointer Vibrate buffer overflow 7305;Mozilla Firefox/Thunderbird up to 17.0 ListenerManager buffer overflow 7304;Mozilla Firefox/Thunderbird up to 17.0 XMLSerializer buffer overflow 7303;Mozilla Firefox/Thunderbird up to 17.0 SVG Elements Plugin Objects Handler buffer overflow 7302;Mozilla Firefox/Thunderbird up to 17.0 Chrome Object Wrappers buffer overflow 7301;Mozilla Firefox/Thunderbird up to 17.0 XML Validation Handler buffer overflow 7300;Mozilla Firefox/Thunderbird up to 17.0 buffer overflow 7299;Mozilla Firefox/Thunderbird up to 17.0 toString() information disclosure 7298;Mozilla Firefox/Thunderbird up to 17.0 Plugin Handler buffer overflow 7297;Mozilla Firefox/Thunderbird up to 17.0 Jsval-returning Quickstubs buffer overflow 7296;Mozilla Firefox/Thunderbird up to 17.0 AutoWrapperChanger Class buffer overflow 7295;Mozilla Firefox/Thunderbird up to 17.0 nsSOCKSSocketInfo::ConnectToProxy(PRFileDesc*) buffer overflow 7294;Mozilla Firefox up to 17.0 Iframe Validation Handler cross site scripting 7293;Mozilla Firefox/Thunderbird up to 17.0 buffer overflow 7292;Mozilla Firefox/Thunderbird up to 17.0 URL Bar Handler buffer overflow 7291;Mozilla Firefox/Thunderbird up to 17.0 Input Validation Handler buffer overflow 7290;Mozilla Firefox/Thunderbird up to 17.0 nsWindow::OnExposeEvent() buffer overflow 7289;Mozilla Firefox/Thunderbird up to 17.0 gfxTextRun::ShrinkToLigatureBoundaries() buffer overflow 7288;Mozilla Firefox/Thunderbird up to 17.0 Mesa buffer overflow 7287;Mozilla Firefox/Thunderbird up to 17.0 mozilla::TrackUnionStream::EndTrack() buffer overflow 7286;Mozilla Firefox/Thunderbird up to 17.0 nsSVGPathElement::GetPathLengthScale() buffer overflow 7285;Mozilla Firefox/Thunderbird up to 17.0 imgRequest::OnStopFrame() buffer overflow 7284;Mozilla Firefox/Thunderbird up to 17.0 nsHTMLEditRules() buffer overflow 7283;Mozilla Firefox/Thunderbird up to 17.0 CharDistributionAnalysis::HandleOneChar() buffer overflow 7282;Mozilla Firefox/Thunderbird up to 17.0 Input Validation Handler buffer overflow 7281;Mozilla Firefox/Thunderbird up to 17.0 mozilla::TrackUnionStream::EndTrack() buffer overflow 7280;Mozilla Firefox/Thunderbird up to 17.0 Input Validation Handler buffer overflow 7279;Adobe Acrobat/Reader up to 11.0.0 Security Policy Handler buffer overflow 7278;Adobe Acrobat/Reader up to 11.0.0 Security Policy Handler buffer overflow 7277;Adobe Acrobat/Reader up to 11.0.0 User Privilege Handler buffer overflow 7276;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7275;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7274;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7273;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7272;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7271;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7270;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7269;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7268;Adobe Acrobat/Reader up to 11.0.0 Memory Handler buffer overflow 7267;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7266;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7265;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7264;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7263;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7262;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7261;Adobe Acrobat/Reader up to 11.0.0 Input Validation Handler buffer overflow 7260;Adobe Flash Player up to 11.5.502.136 File Validation Handler buffer overflow 7259;Microsoft .NET Framework 3.x/4.0 Replace() denial of service 7258;Microsoft Windows up to 8/Server 2012 SSL/TLS Handler race condition 7257;Microsoft Windows up to 8/Server 2008 Broadcast Message Handler win32k.sys privilege escalation 7256;Microsoft .NET Framework 1.x/2.0 SP 2/3.x/4.x XBAP buffer overflow 7255;Microsoft .NET Framework up to 4.5 System.DirectoryServices.Protocolsb Method buffer overflow 7254;Microsoft .NET Framework 1.x/2.x/3.x/4.x XAML Browser Application Handler buffer overflow 7253;Microsoft .NET Framework 1.x/2.0 SP 2/4.0 Code Access Security information disclosure 7252;Microsoft System Center Operations Manager 2007 Input Validation Handler cross site scripting 7251;Microsoft System Center Operations Manager 2007 Input Validation Handler cross site scripting 7249;Microsoft XML Core Services 1.x XSLT Handler buffer overflow 7248;Microsoft Windows 7/Server 2008 R2 Print Spooler privilege escalation 9034;FFmpeg DTS Handler libavformat/utils.c avformat_find_stream_info denial of service 7311;Foxit Reader 5.4.4.1128 npFoxitReaderPlugin.dll buffer overflow 7310;Red Hat JBoss Enterprise 5.2.1 Input Validation Handler cross site scripting 7245;Debian Linux 2.20.1-5.3 mount information disclosure 7456;ProFTPD up to 1.3.5rc1 MKD/XMKD race condition 7241;Citrix Xen 4.2.x Debugging Mode Hypercall denial of service 7236;Adobe ColdFusion up to 9.0.2/10 Directory Handler privilege escalation 7235;Adobe ColdFusion up to 9.0.2/10 Authentication weak authentication 7234;Adobe ColdFusion up to 9.0.2 information disclosure 7247;nginx 1.2.6 Proxy Function spoofing 7233;Microsoft Windows TURKTRUST Certificate weak authentication 7884;Kerberos 5 up to 1.10.3 Key Distribution Center plugins/preauth/pkinit/pkinit_srv.c pkinit_server_return_padata() denial of service 7246;Digium Asterisk 1.8.18.0/1.8.19.0/10.10.0/10.11.0/11.0.1/11.1.1 AMI main/http.c ast_http_get_post_vars() Content-Length denial of service 7232;Asterisk PBX 1.8/10/11 Device State Caching SIP/HTTP/XMPP denial of service 7231;Asterisk PBX 1.8/10/11 TCP Session Handler SIP/HTTP/XMPP denial of service 8578;Linux Kernel 3.7.2 fs/cifs/transport.c denial of service 8477;Linux Kernel 3.7 CIFS File System fs/cifs/transport.c race condition 7240;Free Software Foundation GnuPG 1.4.11/1.4.12 Key Processing pubring.gpg Malformed Key denial of service 7239;Free Software Foundation GnuPG 1.4.11 buffer overflow 7229;SonicWALL Email Security 7.4.1.x System Command Handler settings_host_config.html Command Exception Handling cross site scripting 7226;Facebook Poke on iOS Media Cache Poke/Library/Caches/FBStore/315_14_/MediaCache information disclosure 7225;Evan Spiegel Snapchat on iOS Media Cache Snapchat/tmp information disclosure 7227;Microsoft Internet Explorer 6/7/8 mshtml.dll CDwnBindInfo buffer overflow 8569;Linux Kernel up to 3.7.2 fs/ext4/namei.c ext4_orphan_del() denial of service 7222;PHP up to 4.x/5.4.10 Entropy Generation uniqid() weak encryption 7242;Symantec PGP Whole Disk Encryption 10.2.0 Build 2599 on Windows XP/2003 pgpwded.sys IOCTL privilege escalation 7238;FreeType 2.4.10 BDF File Handler bdf/bdflib.c _bdf_parse_glyphs() denial of service 7237;FreeType 2.4.10 BDF File Handler bdf/bdflib.c _bdf_parse_start() denial of service 7218;NVIDIA Display Driver Service nvvsvc.exe Named Pipe buffer overflow 9257;FFmpeg libavformat/oggdec.c ogg_new_stream()/ogg_read_page() denial of service 7217;IBM Tivoli Netview up to 5.4/V6R1 on z/OS Unix System Services privilege escalation 7212;Ruby on Rails up to 3.0.17/3.1.8/3.2.9 ActiveRecord find_by_* SQL Injection 7224;Opera Browser 7.5/12.1 on Android WebView Class information disclosure 7204;D-Link DCS-932L Password Request Handler unknown vulnerability 7199;Microsoft Internet Explorer 8/9 mshtml.dll Unclosed Tags Sequence denial of service 7195;Vmware vCenter/ESXi 5.0/5.1 Patch 201212101 privilege escalation 7194;Vmware vCenter/ESXi 5.0 XML File Handler privilege escalation 7193;CA IdentityMinder up to r12.6 GA privilege escalation 7192;CA IdentityMinder up to r12.6 GA privilege escalation 7202;Apache HTTP Server 2.4.2 on Oracle Solaris ld_library_path cross site scripting 7189;EMC Avamar 6.1.100-402 Temporary Cache File Handler /var/avamar/f_cache.dat privilege escalation 7211;Opera Browser 12.11 Site Loading Requests Handler spoofing 7210;Opera Browser 12.11 on Linux Profile Folder Permission privilege escalation 7209;NetIQ eDirectory 8.8.6.6/8.8.7.1 on Windows HTTP Request Handler denial of service 7208;NetIQ eDirectory 8.8.6.6/8.8.7.1 cross site scripting 7207;NetIQ eDirectory 8.8.6.6/8.8.7.1 Crafted Program information disclosure 7200;Hex-Rays SA IDA Pro up to 6.3 ELF File Handler denial of service 7188;Red Hat JBoss Enterprise Application Platform 6 EL4 mod_negotiation processInvocation() cross site scripting 7187;Red Hat JBoss Enterprise Application Platform 6 EL4 mod_negotiation processInvocation() cross site scripting 7186;Zend Framework 1.x Zend_Feed_Rss XXE information disclosure 7185;Zend Framework 1.x Zend_Feed::import() information disclosure 7184;SonicWALL SonicOS 5.8.1.8 appFirewallObjects.html POST Request cross site scripting 9033;FFmpeg Channel Handler libavformat/oggparsevorbis.c vorbis_header unknown vulnerability 7223;Adobe Shockwave Player 11.6.8.638 Compatibility Parameter Handler playerVersion privilege escalation 7216;Adobe Flash Player 11.5.502.135 FLV File Handler denial of service 7215;GNU grep up to 2.10 Argument Handler Long Input buffer overflow 7183;Squid up to 3.3.01 tools/cachemgr.cc cachemgr.cgi denial of service 9032;FFmpeg First Slice Handler libavcodec/h264.c decode_nal_units denial of service 7175;Google Android on Samsung Exynos 4210/4412 /dev/exynos-mem privilege escalation 9031;FFmpeg libavcodec/h264.c decode_slice_header() unknown vulnerability 7228;VideoLAN VLC Media Player up to 2.0.4 HTML Subtitle Parser modules/codec/subsdec.c buffer overflow 9030;FFmpeg libavcodec/mpegaudiodec.c decode_frame_mp3on4 denial of service 8249;libxml2 2.9.0 parser.c xmldecl_done buffer overflow 8248;libxml2 2.9.0 HTML Parser HTMLparser.c htmlParseChunk buffer overflow 7182;RealNetworks RealPlayer 15.0.6.14 RealAudio File Handler buffer overflow 7181;RealNetworks RealPlayer 15.0.6.14 RealMedia File Handler buffer overflow 7180;Netgear WGR614 7 Authentication Code weak authentication 7179;Netgear WGR614 7 Config Handler information disclosure 9300;FFmpeg up to 0.10 Interlacing Handler libavcodec/vp6.c vp6_parse_header information disclosure 7178;Vmware View up to 4.6.1/5.1.1 Tunnel-Server information disclosure 7177;Linux Kernel up to 3.3.7-1 btrfs CRC32C denial of service 7176;Linux Kernel 3.3.7.1 btrfs CRC32C denial of service 9167;FFmpeg 1.0 libavcodec/adpcm.c adpcm_decode_frame unknown vulnerability 9166;FFmpeg 1.0 Block Size Handler libavcodec/alsdec.c buffer overflow 9029;FFmpeg Function Data Handler libavformat/avidec.c avi_read_header denial of service 9028;FFmpeg Small Speex Packet Handler libavformat/oggparsespeex.c speex_header denial of service 8647;PostgreSQL 9.2.2 Dynahash Numbuckets denial of service 8596;F-Secure Anti-Virus on Mac OS X misconfiguration 7205;Irfan Skiljan IrfanView 4.33 PIC File Image Width Value Handler Formats.dll buffer overflow 7203;Irfan Skiljan IrfanView 4.33 tif_ojpeg.c buffer overflow 7198;Irfan Skiljan IrfanView 4.33 IMXCF.dll buffer overflow 7191;IBM Lotus Notes up to 8.5.3 Web Application unknown vulnerability 7190;IBM Lotus Foundations Start 1.2 Input Validation Handler cross site scripting 7174;Cisco Unified IP Phone 7900 Series Kernel Call Handler buffer overflow 7173;Adobe Photoshop Camera Raw up to 7.2 Raw.8bi Plugin buffer overflow 7172;Adobe Photoshop Camera Raw up to 7.2 Raw.8bi Plugin buffer overflow 7171;Blue Coat Reporter up to 9.3.2 Input Handler cross site scripting 7170;Blue Coat Reporter up to 9.3.2 Sensitive Transaction Handler Cross Site Request Forgery 7169;APT /var/log/apt/term.log privilege escalation 7168;Samsung LED 3D Smart TV buffer overflow 7122;Microsoft Word 2003/2007/2010/Viewer Rich Text Format buffer overflow 7104;Microsoft Internet Explorer up to 10 Mouse/Keyboard Activity Handler fireEvent() information disclosure 7167;Google Chrome up to 23.0.1271.96 Chromoting Client Plugin buffer overflow 7166;Google Chrome up to 23.0.1271.96 History Navigation Handler denial of service 7165;Google Chrome up to 23.0.1271.96 AAC Decoding Handler denial of service 7164;Google Chrome up to 23.0.1271.96 Visibility Event Handler denial of service 7163;Google Chrome up to 23.0.1271.96 URL Loader race condition 7162;Citrix XenDesktop 5.6 Virtual Desktop Agent privilege escalation 7131;Citrix XenApp up to 6.5 Feature Pack 1 XML Service Interface buffer overflow 7129;Adobe Flash Player up to 11.5.502.110 Input Validation Handler buffer overflow 7128;Microsoft Windows XP/Vista/7/8/RT/Server 2003/2008/2008R2/2012 Font Parser privilege escalation 7127;Microsoft Internet Explorer up to 10 InjectHTMLStream Object Handler buffer overflow 7125;Microsoft Internet Explorer up to 10 CMarkup Object Handler buffer overflow 7124;Microsoft Internet Explorer 6/7/8/9/10 Object Ref Counting InjectHTMLStream() buffer overflow 7123;Microsoft Windows XP/Vista/7/8/RT/Server 2003/2008/2008R2/2012 Font Parser buffer overflow 7121;Microsoft Exchange Server 2007 SP3/2010 SP1/2010 SP2 RSS Feed Handler denial of service 7120;Microsoft Windows XP/Vista/7/Server 2003/Server 2008 Email File Name Parser buffer overflow 7119;Microsoft Windows XP/Vista/7/Server 2008/Server 2003 DirectPlay File buffer overflow 7118;Microsoft Windows Server 2008 R2/20012 IP-HTTPS Design Fehler 7117;Adobe Flash Player up to 11.5.502.110 Input Validation Handler buffer overflow 7116;Adobe ColdFusion up to 10 Sandbox buffer overflow 7115;Adobe Flash Player up to 11.5.502.110 Input Validation Handler buffer overflow 7114;Adobe Flash Player up to 11.5.502.110 Input Validation Handler buffer overflow 7130;Linux Kernel up to 3.3.5 IPv6 Handler net/ipv6/reassembly.c unknown vulnerability 7113;Symantec Endpoint Protection up to 12.1 Script Handler buffer overflow 7112;Symantec Network Access Control 12.1 Input Handler privilege escalation 7111;HP OpenVMS up to V8.4 Authentication Handler denial of service 7110;HP OpenVMS up to V8.4 Authentication Handler denial of service 9027;FFmpeg libavcodec/h264.c decode_nal_units Function denial of service 8656;FFmpeg 1.0.1 ffserver.c prepare_sdp_description() denial of service 7109;Nagios Core 3.4.3 history.cgi process_cgivars host_name/scv_description denial of service 7108;Google Android 2.2/2.3 Filename Handler denial of service 7107;Cisco Router DPC2420 Authentication Handler information disclosure 7106;Cisco DPC2420 D2425-P10-13-v202r12811-110511as-TRO Authentication Mechanism information disclosure 7105;Cisco DPC2420 RgParentalBasic.asp cross site scripting 7101;VLC Media Player 2.0.4 SWF Parser buffer overflow 7095;OWASP PHP CSRF Guard 3.0.0 CSRF Token Handler csrfguard_validate_token() $token_value privilege escalation 8595;PostgreSQL 9.2.1 Query Eingabe buffer overflow 7102;IBM eDiscovery Manager 220 Input Validation Handler cross site scripting 7093;NVIDIA Installer 2.1002.85.551 NVI2.dll AddPackages() buffer overflow 9026;FFmpeg libavformat/oggdec.c ogg_replace_stream unknown vulnerability 9025;FFmpeg libavcodec/dsputil_template.c ff_emulated_edge_mc unknown vulnerability 8189;Apple CUPS 1.6.1 cups/http-support.c http_resolve_cb denial of service 8188;Apple CUPS 1.6.1 scheduler/job.c load_request_root denial of service 8187;Apple CUPS 1.6.1 scheduler/job.c set_time denial of service 8186;Apple CUPS 1.6.1 cups/ipp.c ippReadIO denial of service 8185;Apple CUPS 1.6.1 cups/ipp-support.c ippEnumString buffer overflow 7849;Linux Kernel 3.8 ICMPv6 Packet Handler net/ipv6/addrconf.c ipv6_create_tempaddr ICMPv6 Router Advertisement Packet denial of service 9024;FFmpeg libavformat/matroskadec.c ebml_read_binary denial of service 8766;Perl 2.40 App::Context CPAN Module Storable::thaw() App::Session::Cookie/App::Session::HTMLHidden weak authentication 8655;FFmpeg 1.0.1 libavformat/utils.c av_probe_input_buffer() denial of service 7094;IBM Tivoli Monitoring up to 6.2.3 HTTP Service Console cross site scripting 7087;Opera Browser up to 12.12 GIF Decoder Opera.dll buffer overflow 7086;HP LaserJet Pro 400 up to 20120625/20120621 information disclosure 7085;HP LaserJet Input Handler cross site scripting 7079;ISC BIND 9.8.0 up to 9.9.2 DNS64 IPv6 Transition Mechanism denial of service 7076;Panda Internet Security 2012/2013 DLL Linker privilege escalation 7075;Apache Tomcat up to 6.0.35/7.0.27 NIO Connector NioEndpoint.java denial of service 7074;Apache Tomcat up to 6.0.35/7.0.29 FORM Authentication Handler weak authentication 7073;Apache Tomcat up to 6.0.35/7.0.31 CSRF Prevention Filter Cross Site Request Forgery 7084;Citrix Xen 4.2 get_page_from_gfn() privilege escalation 7083;Citrix Xen 4.1 HVMOP_set_mem_access Handler information disclosure 7082;Citrix Xen 4.1.x/4.2.x XENMEM_exchange Handler privilege escalation 7081;Citrix Xen 3.4.x guest_physmap_mark_populate_on_demand() denial of service 7080;Citrix Xen 3.4.x HVM Controller denial of service 7072;F5 Networks FirePass 7.0.0 HF-70-6 CitrixAuth.php Directory Traversal 9165;FFmpeg 1.0 libavcodec/qdm2.c qdm2_decode_super_block privilege escalation 7099;freeFTPd FTP 1.0.11 SFTP Authentication Mechanism freeFTPd.exe erweiterte Dateirechte 7092;Microsoft Internet Explorer 7 Redirect Handler denial of service 7077;Tectia SSH Server up to 6.3.2 SSH USERAUTH CHANGE REQUEST sshconnect2.c input_userauth_passwd_changereq Format String 7071;RIM BlackBerry PlayBook 2.1 file:// Handler information disclosure 7068;Oracle MySQL Server up to 5.5.19 Authentication information disclosure 7067;Oracle MySQL Server up to 5.5.19 sql/sql_acl.cc acl_get() buffer overflow 7066;Oracle MySQL Server up to 5.5.19 SELECT Command Handler denial of service 7065;Oracle MySQL Server up to 5.5.19 MDL_key::mdl_key_init() buffer overflow 7056;freeSSHd up to 1.2.2 on Windows Authentication Handler erweiterte Dateirechte 7098;Diga plc Qt 4.8.3 XmlHttpRequest Object information disclosure 7091;Symantec Messaging Gateway up to 9.5.3-3 Input Handler brightmail/export logFile information disclosure 7090;Google Chrome 23.0.1271.93 WebGL buffer overflow 7053;McAfee Gateway 7.0/7.0.1/7.0.2 Secure Web Delivery Client denial of service 7052;McAfee Gateway 7.0/7.0.1/7.0.2 Email Gateway cross site scripting 9164;FFmpeg 1.0 libavformat/id3v2.c ff_id3v2_parse privilege escalation 9163;FFmpeg 1.0 libavcodec/huffyuv.c decode_init Width privilege escalation 9162;FFmpeg 1.0 Dimensions Handler libavcodec/roqvideodec.c roq_decode_init unknown vulnerability 7064;Google Chrome 23.0.1271.94 File Path Handler spoofing 7063;Google Chrome up to 23.0.1271.94 Media Source Handler unknown vulnerability 7062;Dovecot 2.1.10 lib-storage/mail-search.c denial of service 7061;IBM WebSphere Message up to 8.0.0.1 Uninstaller privilege escalation 8867;WebkitGTK+ 1.10.2 buffer overflow 7779;Linux Kernel 2.6 drivers/vhost/vhost.c translate_desc() denial of service 7060;Oracle OpenSSO up to 8.0 Parameter Validator cmp_generate_tmp_pw.tiles cross site scripting 7059;Oracle OpenSSO 8.0 ResetPassword Module cross site scripting 7051;Wireshark up to 1.8.3 sFlow Dissector epan/dissectors/packet-usb.c denial of service 7050;Wireshark up to 1.6.11 SCTP Dissecto denial of service 7049;Wireshark up to 1.8.3 EIGRP dissector File denial of service 7048;Wireshark up to 1.6.11 iSCSI Dissector File denial of service 7047;Wireshark up to 1.8.3 iSCSI dissector File denial of service 7046;Wireshark up to 1.8.3 WTP dissector File denial of service 7045;Wireshark up to 1.8.3 RTCP dissector File denial of service 7044;Wireshark up to 1.8.3 3GPP2 A11 File denial of service 7043;Wireshark up to 1.8.3 ICMPv6 CWD Command denial of service 7042;Wireshark up to 1.8.3 pcap-ng File Parser information disclosure 7041;Wireshark to 1.6.11/1.8.3 Dissection Engine denial of service 7100;Oracle Java JRE 7 Update 9 MidiDevice.Info race condition 7038;Google Chrome 23.0.1271.91 Skia denial of service 7037;Google Chrome 23.0.1271.91 denial of service 7036;Google Chrome 23.0.1271.64 Printing Use-after-free unknown vulnerability 7035;Google Chrome 23.0.1271.64 Input Element Handler unknown vulnerability 7034;Google Chrome 23.0.1271.64 SVG Filter buffer overflow 7033;Apple Mac OS X on Intel GPU Driver unknown vulnerability 7032;libxml2 parser.c xmlParseAttValueComplex() Long String buffer overflow 7031;Synology Photo Station 4.2-2304 photo/include/file_upload.php Directory Traversal 7030;RSA Adaptive Authentication 6.x cross site scripting 7027;Samsung Printer SNMP Account NetWorkManager.class NetworkManager Community String weak authentication 7029;Websense Web Security URL Filter Bypass GET Request privilege escalation 7028;Oracle Java JDK/Open JDK 1.7/1.7.0_2/1.7.0_4 MurmurHash Implementation denial of service 7025;Cisco WAG120N setup.cgi buffer overflow 7026;OpenBSD 5.1/5.2 RFC Request Saturation Parsing openbsd_libc_portmap.c denial of service 7024;FreeBSD 7.4/8.3/9.0/9.1 Linux Compatibility Layer System Call privilege escalation 7023;Ubuntu Linux 2.4.1-0ubuntu unity-firefox-extension unity-global-property-initializer.js buffer overflow 7013;lighttpd up to 1.4.31 src/request.c http_request_split_value() denial of service 7012;Instagram up to 3.1.2 on iOS HTTP weak encryption 7011;IBM WebSphere DataPower XC10 up to 2.1.0.2 denial of service 7010;IBM WebSphere DataPower XC10 up to 2.1.0.2 JMX Operations Handler command injection 7007;Mozilla Firefox 17.0 gfxFont::GetFontEntry() buffer overflow 7006;Mozilla Firefox 17.0 nsWindow::OnExposeEvent() buffer overflow 7005;Mozilla Firefox 17.0 gfxShapedWord::CompressedGlyph::IsClusterStart() buffer overflow 7004;Mozilla Firefox up to 16.0.2 nsTextEditorState::PrepareEditor() buffer overflow 7003;Mozilla Firefox/Thunderbird 16.0.2/16.0.1 XPCWrappedNative::Mark() buffer overflow 7002;Mozilla Firefox/Thunderbird 16.0.2/16.0.1 nsEditor::FindNextLeafNode() buffer overflow 7001;Mozilla Firefox/Thunderbird 16.0.2/16.0.1 nsViewManager::ProcessPendingUpdates() buffer overflow 7000;Mozilla Firefox/Thunderbird 16.0.2/16.0.1 BuildTextRunsScanner::BreakSink::SetBreaks() buffer overflow 6999;Mozilla Firefox/Thunderbird 16.0.2/16.0.1 webgl Bufferdata Handler buffer overflow 6996;Opera Browser 12.10 HTTP Response Handler buffer overflow 6995;Opera Browser 12.10 Page Handler information disclosure 6990;Mozilla Firefox 16.0.2 New Tab Page Javascript: URL Handler privilege escalation 6989;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 Image Dimension Handler copyTexImage2D buffer overflow 6988;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 on Mac HTML File Handler buffer overflow 6987;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 buffer overflow 6986;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 buffer overflow 6985;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 GIF Image Handler image::RasterImage::DrawFrameTo() buffer overflow 6984;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 Sandbox evalInSandbox() location.href cross site scripting 6983;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 SVG Text Handler CSS Style Sheet buffer overflow 6982;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 JavaScript Handler str_unescape() buffer overflow 6981;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 XMLHttpRequest Sandbox privilege escalation 6980;Mozilla Firefox 16.0.2 Installer Path Subversion privilege escalation 6979;Mozilla Firefox/Thunderbird 17.0 XrayWrappers Handler information disclosure 6978;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 Cross-Origin Wrapper Handler cross site scripting 6977;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 HZ-GB-2312 Charset Handler cross site scripting 6976;Mozilla Firefox 16.0.2 Developer Toolbar cross site scripting 6975;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 Property Shadowing location cross site scripting 6974;Mozilla Firefox 16.0.2 Style Inspector Stylesheet Handler buffer overflow 6973;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 nsTextEditorState::PrepareEditor() buffer overflow 6972;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 nsPlaintextEditor::FireClipboardEvent() buffer overflow 6971;Mozilla Firefox/Thunderbird 16.0.1/16.0.2 texImage2D Call Handler buffer overflow 7020;SonicWALL Continuous Data Protection 6.x 'label delAppl - Username' cross site scripting 7019;SonicWALL Continuous Data Protection 6.x 'label delAppl - Username' cross site scripting 7018;SonicWALL Continuous Data Protection 6.x 'label delAppl - Username' cross site scripting 7017;Tor 0.2.2.39 Advertised Platform Remote System information disclosure 7016;Tor 0.2.2.39 Stream Session Handler information disclosure 7015;Tor 0.2.2.39 TLS Session Keys Handler weak encryption 7014;Tor 0.2.2.39 SENDME Cell Handler denial of service 7009;Belkin n150/n300/n450/n900 Wireless Router Passphrase weak encryption 7008;HP Integrated Lights-Out 3 1.28/ 4 1.11 information disclosure 6969;Adobe ColdFusion 10 Update 1 on Windows denial of service 9161;FFmpeg 1.0 libavcodec/h264.c decode_slice_header() privilege escalation 9160;FFmpeg 1.0 libavcodec/eamad.c decode_frame privilege escalation 6994;IBM WebSphere 7.0.0.1/7.0.0.2/8.0 IBM WebSphere Portal spoofing 6992;Splunk up to 4.3.4 Splunktcp Input Handler denial of service 6991;IBM Business Process Manager up to 8.0.1 cross site scripting 6970;IBM Business Process Manager 8.0/8.0.1 Missing Document Attachment Control cross site scripting 6968;Adobe InDesign Server CS5.5 7.5.0.142 SOAP Message Handler command injection 9159;FFmpeg 1.0 libavcodec/pgssubdec.c parse_picture_segment privilege escalation 7221;Novell NetIQ 2.3.0/2.3.1 Privileged User Manager unifid.exe pa_modify_accounts() weak authentication 7220;Novell NetIQ 2.3.0/2.3.1 Privileged User Manager unifid.exe set_log_config Directory Traversal 7219;Novell NetIQ 2.3.0/2.3.1 Privileged User Manager unifid.exe ldapagnt_eval Perl Code privilege escalation 7097;Perl Dancer.pm libdancer-perl cookie()/cookies() HTTP Header Injection 6967;Vmware ESXi/ESX 4.1 vSphere API denial of service 6959;Horde Groupware 4.0.8 File Upload cross site scripting 6958;Horde IMP 5.0.23 File Upload cross site scripting 6957;Horde Kronolith 3.0.17 Portal Blocks cross site scripting 6956;Horde Groupware/Groupware Webmail Edition 4.0.8 Portal Blocks cross site scripting 6951;SAP NetWeaver Mobile RFID Application cross site scripting 6950;SAP NetWeaver RFC Service Cross Site Request Forgery 7058;Microsoft Windows 7/Server 2008 R2 DHCPv6 Message Handler denial of service 6966;RSA Data Protection Manager Appliance up to 3.2 cross site scripting 6965;RSA Data Protection Manager Appliance up to 3.2 Account Handler weak authentication 6949;Citrix Xen 3.4.x/4.0.x/4.1.x/4.2.x set_p2m_entry() denial of service 6948;Citrix Xen 4.0.x/4.1.x/4.2.x Pagetable Handler HVMOP_pagetable_dying() denial of service 6947;Citrix Xen 4.0.x/4.1.x/4.2.x Hypercall Handler GNTTABOP_get_status_frames() denial of service 6946;Bugzilla up to 4.1.1/4.2.3/4.3.1/4.3.3 Attachment.pm/code-error.html.tmpl information disclosure 6945;Bugzilla 4.1.1/4.2.3/4.3.1/4.3.3 report.cgi/report-table.html.tmpl cross site scripting 6944;IBM Java up to 7.0 Sandbox java.lang.class buffer overflow 6943;IBM Java up to 7.0 Sandbox java.lang.ClassLoder defineClass() buffer overflow 6942;IBM Java up to 7.0 Sandbox invoke() buffer overflow 6941;IBM Java up to 7.0 Sandbox java.lang.Class getDeclaredMethods() buffer overflow 6940;Citrix Xen 3.4.x up to 4.2.x VCPU Deadline Handler Infinite Loop denial of service 6939;Citrix Xen 4.1 domain_pirq_to_emuirq() pirg denial of service 6938;Bugzilla 3.6.12 Custom Field Handler information disclosure 6937;Bugzilla up to 4.3.3 User.get information disclosure 6936;Novell Groupwise 8.0.2 HP3/2012 gwia.exe buffer overflow 6935;Microsoft Office Excel 2003/2007/2010 Input Sanitizer File buffer overflow 6934;Microsoft Office Excel 2003/2007/2010 Input Sanitizer buffer overflow 6933;Microsoft Office Excel 2003/2007/2010 SerAuxErrBar File buffer overflow 6932;Microsoft Windows XP/Vista/Server 2008/7/Server 2003/Server 2008 R2 win32k.sys privilege escalation 6931;Microsoft Windows XP/Vista/Server 2008/7/Server 2003/Server 2008 R2 win32k.sys privilege escalation 6930;Microsoft .NET Framework 4.0/4.5 Reflection Optimization Object Permission Handler buffer overflow 6929;Microsoft .NET Framework 3.5.1/2.0 SP2/4.0/4.5/3.5 Web Proxy Setting Auto-Discovery Handler buffer overflow 6928;Microsoft .NET Framework 1.0 SP3/1.1 SP1/3.5.1/2.0 SP2/4.0/3.5 Path Subversion Libraries privilege escalation 6927;Microsoft .NET Framework 3.5.1/2.0 SP2 Trusted Code Function Handler information disclosure 6926;Microsoft .NET Framework 1.0 SP3/3.5.1/2.0 SP2/4.0/1.1 SP1 Object Permission Handller buffer overflow 6925;Microsoft IIS 7.0/7.5 FTP Command information disclosure 6924;Microsoft IIS 7.5 Log File Permission information disclosure 6923;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 Briefcase Handler buffer overflow 6922;Microsoft Windows XP/Vista/7/8/Server 2003/2008/2012 Briefcase Handler buffer overflow 6921;Microsoft Internet Explorer 9 CTreePos Handler buffer overflow 6920;Microsoft Internet Explorer 9 CFormElement Handler buffer overflow 6919;Microsoft Internet Explorer 9 CTreeNode Handler buffer overflow 7940;Debian xscreensaver-command up to 0.8-9-2.4 libpam-rsa weak authentication 7096;Manuel Kasper m0n0wall 1.33 Input Handler privilege escalation 9158;FFmpeg 1.0 libavcodec/mjpegdec.c mjpeg_decode_scan_progressive_ac unknown vulnerability 9157;FFmpeg 1.0 libavcodec/qdm2.c alac_decode_close privilege escalation 9156;FFmpeg 1.0 libavcodec/alac.c lpc_prediction unknown vulnerability 9155;FFmpeg 1.0 Buffer Size Handler libavcodec/iff.c decode_frame_ilbm unknown vulnerability 9154;FFmpeg 1.0 libavcodec/atrac3.c atrac3_decode_init unknown vulnerability 9153;FFmpeg 1.0 libavcodec/tiff.c add_doubles_metadata/add_shorts_metadata unknown vulnerability 6918;Microsoft Office Excel 2007 SP2 Input Sanitizer File buffer overflow 7244;ProFTPD up to 1.3.3 MKD/XMKD Command Handler race condition 6915;Vmware Workstation/Player 8.0.4/4.0.4 Library Handler privilege escalation 6914;Vmware Workstation/Player 8.0.4/4.0.4 Process Management privilege escalation 6913;Vmware OVF Tool 2.1 File Handler buffer overflow 9444;Cryptocat up to 2.0.21 Regular Expression Handler cross site scripting 9443;Cryptocat up to 2.0.21 Random Generator strophe.js Math.random() weak encryption 9442;Cryptocat up to 2.0.21 Input Validation Handler cryptocat.js handlePresence() cross site scripting 9441;Cryptocat up to 2.0.21 Link Markup Detector addLinks() race condition 9440;Cryptocat up to 2.0.21 Username race condition 9439;Cryptocat up to 2.0.21 Username denial of service 9438;Cryptocat up to 2.0.21 XMPP Request ID strophe.js information disclosure 9437;Cryptocat up to 2.0.21 img/keygen.gif information disclosure 9436;Cryptocat up to 2.0.21 Socialist Millionnaire Protocol weak encryption 9435;Cryptocat up to 2.0.21 Cryptocat.random() unknown vulnerability 9434;Cryptocat up to 2.0.21 Multiparty Encryption misconfiguration 9433;Cryptocat up to 2.0.21 Input Validation Handler cross site scripting 9432;Cryptocat up to 2.0.21 Input Validation Handler privilege escalation 7057;Cisco Nexus 1000V 4.2(1)SV1(5.2) VSG License Handler misconfiguration 6917;Adobe Reader up to 11.0 buffer overflow 6906;Apple QuickTime 7.7.3 HTML Object Handler _qtactivex_ buffer overflow 6905;Apple QuickTime 7.7.3 PICT File Handler buffer overflow 6904;Apple QuickTime 7.7.3 TeXML File Handling text3GTrack buffer overflow 6903;Apple QuickTime 7.7.3 PICT File Handler buffer overflow 6902;Apple QuickTime 7.7.3 MP4 File Handler buffer overflow 6901;Apple QuickTime 7.7.3 Targa File Processing buffer overflow 6900;Apple QuickTime 7.7.3 ActiveX Clear() buffer overflow 6899;Apple QuickTime 7.7.3 MIME-Type Handling buffer overflow 7243;Opera Browser up to 12.10 Beta Element Shortcut Handler HTML Document spoofing 6955;IBM WebSphere Application Server 8.5 Input Handler cross site scripting 6912;Opera Browser up to 12.09 unknown vulnerability 6911;Opera Browser up to 12.09 WebP Image File Handler HTML5 information disclosure 6910;Opera up to 12.09 CORS Request Handler information disclosure 6909;Opera up to 12.09 Certificate Handler information disclosure 6908;Opera up to 12.09 SVG Image Handler buffer overflow 6907;Linux Kernel up to 3.2.0 X86_CR4_OSXSAVE denial of service 6897;Google Chrome 22.0.1229.94 on Linux Array Access privilege escalation 6896;Google Chrome 23.0.1271.6422.0.1229.94 on Mac Graphics Drivers denial of service 6895;Google Chrome 22.0.1229.94 Extension Tab Handler unknown vulnerability 6894;Google Chrome 22.0.1229.94 Plug-In Placeholders unknown vulnerability 6893;Google Chrome 22.0.1229.94 v8 unknown vulnerability 6892;Google Chrome 22.0.1229.94 WebP Handler information disclosure 6891;Google Chrome 22.0.1229.94 Texture Handler buffer overflow 6890;Google Chrome 22.0.1229.94 SVG Subresources buffer overflow 6889;Google Chrome 22.0.1229.94 SVG Filter buffer overflow 6888;Google Chrome 22.0.1229.94 GPU Command Buffer Handler buffer overflow 6887;Google Chrome 22.0.1229.94 Video Handler buffer overflow 6886;Google Chrome 22.0.1229.94 Pepper Buffer race condition 6885;Google Chrome 22.0.1229.94 Input Handler denial of service 6876;Adobe Flash Player 11.1.111.19/11.1.115.20/11.2.202.243/11.4.402.287 Security Feature privilege escalation 6875;Adobe Flash Player 11.1.111.19/11.1.115.20/11.2.202.243/11.4.402.287 buffer overflow 6874;Adobe Flash Player 11.1.111.19/11.1.115.20/11.2.202.243/11.4.402.287 buffer overflow 6873;Adobe Flash Player 11.1.111.19/11.1.115.20/11.2.202.243/11.4.402.287 buffer overflow 6872;Adobe Flash Player 11.1.111.19/11.1.115.20/11.2.202.243/11.4.402.287 buffer overflow 6871;Adobe Flash Player 11.1.111.19/11.1.115.20/11.2.202.243/11.4.402.287 buffer overflow 7069;VideoLAN VLC Media Player 2.0.4 SHAddToRecentDocs denial of service 6884;Webmin 1.600 Change Password real name cross site scripting 6870;Sophos Anti-Virus Document Scan denial of service 6869;Sophos Anti-Virus PDF Document Handler Encrypted PDF File buffer overflow 6868;Sophos Anti-Virus RAR Archive Handler rarvm.hpp buffer overflow 6867;Sophos Anti-Virus CAB Archive Handler SARCcabStart() CFDATA buffer overflow 6866;Sophos Anti-Virus Internet Explorer Protected Mode Handler privilege escalation 6865;Sophos Anti-Virus BOPS ASLR Handler privilege escalation 6864;Sophos Anti-Virus Layered Service Provider Block Page cross site scripting 6863;Sophos Anti-Virus Visual Basic 6 File Handler memoryRDWR() buffer overflow 6898;Adobe Reader 11.0.0.379 File Handler denial of service 7022;GIMP 2.8.2 XWD File Handler buffer overflow 6993;PostgreSQL up to 1.5.2 objects.c denial of service 6883;Fortinet Fortigate self-signed Fortigate CA certificate information disclosure 6862;LibTIFF 4.0.3 Input Sanitizer tools/ppm2tiff.c File buffer overflow 6861;Adobe Flash Player up to 11.4.402.278 Eingabe unknown vulnerability 6860;Adobe Flash Player up to 11.4.402.278 Input Sanitizer Eingabe buffer overflow 6859;Adobe Flash Player up to 11.4.402.278 Input Sanitizer Eingabe buffer overflow 6858;Adobe Flash Player up to 11.4.402.278 Input Sanitizer Eingabe buffer overflow 9431;Cryptocat 2.0.18 unknown vulnerability 8517;SAP NetWeaver ConfigServlet GET Request privilege escalation 8516;SAP NetWeaver XML External Entity Handler /irj/portal/ Error Based XML External Entity information disclosure 6882;Parallels Plesk 11.0.9 information disclosure 6857;Apple Safari 6.0.1 Javascript Array Handler race condition 6856;Apple iOS 6.0.0 Passcode Lock Component weak authentication 6855;Apple iOS 6.0.0 OSBundleMachOSHeaders Key information disclosure 7055;Linux Kernel tcp_illinois_info() denial of service 6881;IBM Tivoli Federated Identity Manager up to 6.2.2 OpenID Validator cross site scripting 6880;IBM Tivoli Federated Identity Manager up to 6.2.2 Management Console information disclosure 6954;IBM WebSphere Application Server 8.5 JAX-RS privilege escalation 6953;IBM WebSphere Application Server 6.1/7/8/8.5 Administrative Console Cross Site Request Forgery 7230;Microsoft Excel 2010 SP1 on 32-bit XLS File Handler Formatting Information denial of service 6952;IBM WebSphere Application Server 7/8/8.5 Proxy Server denial of service 6879;IBM WebSphere DataPower 2.1.x/8.5.x Server-to-Server Communication weak authentication 6878;IBM WebSphere DataPower 2.1.x/8.5.x Secret Token Transmission Handler weak authentication 6838;Mozilla Firefox 16.0.1 Location Object Handler information disclosure 6837;Mozilla Firefox/Thunderbird 16.0.1 window.location valueOf cross site scripting 6835;Mozilla Firefox/Thunderbird 16.0.1 window.location nsLocation::CheckURL cross site scripting 6829;RealPlayer 15.0.5.109 Watch Folder Facility buffer overflow 6818;Citrix Xen up to 4.2.0 PV Domain Builder denial of service 6817;Exim up to 4.80 src/dkim.c dkim_exim_query_dns_txt() buffer overflow 8173;Linux Kernel fs/compat_ioctl.c VIDEO_SET_SPU_PALETTE() information disclosure 6840;Microsoft Virtual PC 2007 on x86 CPU Instruction Handler x0FxC7xC8x05x00 denial of service 6831;Microsoft Office Picture Manager 2010 File Handler buffer overflow 6816;OpenDKIM 2.6.7 Signature Handler weak encryption 7778;ALT-N Mdaemon up to 13.0.3 IMAP Server STARTTLS Cross Site Request Forgery 6830;Microsoft Word 2007/2010 File Handler buffer overflow 6828;Apple QuickTime 7.7.2 MOV File Handler CoreAudioToolbox.dll denial of service 6827;Cisco Linksys WRT54GX Cross Site Request Forgery 6811;Adobe Shockwave Player 11.6.7.637 buffer overflow 6810;Adobe Shockwave Player 11.6.7.637 buffer overflow 6809;Adobe Shockwave Player 11.6.7.637 buffer overflow 6808;Adobe Shockwave Player 11.6.7.637 buffer overflow 6807;Adobe Shockwave Player 11.6.7.637 buffer overflow 6834;Adobe Reader 10.1.4.38 File Handler buffer overflow 6833;RealPlayer 15.0.6.14 3GP File Handler buffer overflow 6832;SAP NetWeaver Process Integration PI SDK XML Parser command injection 6821;IBM Tivoli 6.2.3/6.2.3.1 HTTP Server TRACE/TRACK cross site scripting 6820;SAP NetWeaver 7.x PMI XML Parser Directory Traversal 6812;HP Router/Switch SNMP information disclosure 6813;F5 Networks FirePass 4xxx Series my.activation.cns.php3 refreshURL spoofing 9182;Wireshark up to 1.8.7 PPP Dissector packet-ppp.c dissect_iphc_crtp_fh denial of service 6839;Microsoft Internet Explorer 9 XSS Filter Protection cross site scripting 6802;IBM DB2 up to 10.1 Stored Procedure buffer overflow 7089;LibTIFF 4.0.3 TIFF Handler DOTRANGE buffer overflow 6805;IBM AIX FTP Server information disclosure 6804;CA ARCserve Backup up to r16 RPC requests parser buffer overflow 6803;CA ARCserve Backup up to r16 RPC requests parser denial of service 8445;Google Chrome errorEventSender WebCore/loader/ImageLoader.cpp buffer overflow 8184;AWStats 7.0 Input Validation Handler cross site scripting 6797;Valve Steam Browser URL Handler vgui2_s.dll LoadTGA url_encoded_parameters privilege escalation 6806;FFmpeg up to 0.11.2 libavcodec File buffer overflow 6799;Red Hat JBoss Enterprise Application Platform 5 EL6 /var/cache/jboss-ec2-eap information disclosure 6796;Oracle MySQL Server up to 5.1.65/5.5.27 Server Installation a.out unknown vulnerability 6795;Oracle MySQL Server up to 5.1.64/5.5.26 Server Replication unknown vulnerability 6794;Oracle MySQL Server up to 5.1.63/5.5.25 Server Full Text Search unknown vulnerability 6793;Oracle MySQL Server up to 5.5.25 unknown vulnerability 6792;Oracle MySQL Server up to 5.5.26 MySQL Client unknown vulnerability 6791;Oracle MySQL Server up to 5.1.65/5.5.27 Server Optimizer unknown vulnerability 6790;Oracle MySQL Server up to 5.1.64/5.5.26 Server Optimizer unknown vulnerability 6789;Oracle MySQL Server up to 5.5.26 unknown vulnerability 6788;Oracle MySQL Server up to 5.1.63/5.5.25 InnoDB Plugin unknown vulnerability 6787;Oracle MySQL Server up to 5.1.63/5.5.25 InnoDB unknown vulnerability 6786;Oracle MySQL Server up to 5.5.26 MySQL Client unknown vulnerability 6785;Oracle MySQL Server up to 5.1.65/5.5.27 unknown vulnerability 6784;Oracle MySQL Server up to 5.1.64/5.5.26 Protocol unknown vulnerability 6783;Oracle MySQL Server up to 5.1.64/5.5.26 Information Schema buffer overflow 6782;Oracle VM VirtualBox 3.2/4.0/4.1 unknown vulnerability 6781;Oracle Secure Global Desktop 4.6 unknown vulnerability 6780;Oracle Solaris 10/11 Kernel unknown vulnerability 6779;Oracle Solaris 11 Vino Server unknown vulnerability 6778;Oracle Solaris 11 Gnome Display Manager unknown vulnerability 6777;Oracle SPARC T3/T4 SysFW 8.2.0.a Integrated Lights Out Manager CLI unknown vulnerability 6776;Oracle Solaris 8/9/10/11 mailx unknown vulnerability 6775;Oracle Solaris 10 inetd unknown vulnerability 6774;Oracle Solaris 10/11 Kernel System Call Handler unknown vulnerability 6773;Oracle Solaris 10/11 Kernel unknown vulnerability 6772;Oracle Solaris 10/11 Kernel/RCTL unknown vulnerability 6771;Oracle Solaris 9/10/11 Kernel unknown vulnerability 6770;Oracle GlassFish Server/Java System Application Server up to 2.1.1/3.0.1/3.1.2/8.1/8.2 TCP/IP unknown vulnerability 6769;Oracle Solaris 10/11 Logical Domain(LDOM) unknown vulnerability 6768;Oracle Solaris 10 Kernel unknown vulnerability 6767;Oracle Solaris 11 Power Management unknown vulnerability 6766;Oracle Solaris 10/11 Kernel unknown vulnerability 6765;Oracle Solaris 10/11 Gnome Trusted Extension unknown vulnerability 6764;Oracle Solaris 11 TCP/IP iSCSI unknown vulnerability 6763;Oracle Solaris 11 TCP/IP unknown vulnerability 6762;Oracle FLEXCUBE Direct Banking up to 5.0.2/5.0.5/5.1.0/5.2.0/5.3.4/6.2.0 unknown vulnerability 6761;Oracle FLEXCUBE Direct Banking up to 5.3.4/6.0.1 unknown vulnerability 6760;Oracle FLEXCUBE Universal Banking up to 10.5.0/11.2.0 unknown vulnerability 6759;Oracle FLEXCUBE Universal Banking up to 10.5.0/11.2.0 unknown vulnerability 6758;Oracle FLEXCUBE Direct Banking up to 5.1.0/5.2.0/5.3.4 unknown vulnerability 6757;Oracle FLEXCUBE Direct Banking unknown vulnerability 6756;Oracle FLEXCUBE Direct Banking up to 5.0.5/5.1.0/5.2.0/5.3.4 unknown vulnerability 6755;Oracle FLEXCUBE Direct Banking 5.3.0 - 5.3.4 unknown vulnerability 6754;Oracle FLEXCUBE Universal Banking up to 10.5.0/11.4.0/12.0.0 unknown vulnerability 6753;Oracle FLEXCUBE Universal Banking up to 10.5.0/11.2.0 unknown vulnerability 6752;Oracle FLEXCUBE Direct Banking up to 5.0.5/5.1.0/5.2.0/5.3.4/6.0.1/6.2.0 unknown vulnerability 6751;Oracle FLEXCUBE Universal Banking up to 10.5.0/11.4.0/12.0.0 unknown vulnerability 6750;Oracle FLEXCUBE Universal Banking up to 10.5.0/11.4.0/12.0.0 unknown vulnerability 6749;Oracle Clinical/Remote Data Capture 4.6.0/4.6.2 HTML Surround unknown vulnerability 6748;Oracle Central Designer 1.3/1.4/1.4.2 HTTP Handler unknown vulnerability 6747;Oracle Siebel CRM 8.1.1 Siebel Documentation unknown vulnerability 6746;Oracle Siebel CRM 8.1.1 Portal Framework unknown vulnerability 6745;Oracle PeopleSoft 8.50/8.51/8.52 Data Mover unknown vulnerability 6744;Oracle PeopleSoft 8.50/8.51/8.52 Tree Manager unknown vulnerability 6743;Oracle PeopleSoft 8.52 Panel Processor unknown vulnerability 6742;Oracle PeopleSoft 8.50/8.51 PIA Core Technology unknown vulnerability 6741;Oracle PeopleSoft 8.50/8.51/8.52 Security unknown vulnerability 6740;Oracle PeopleSoft 8.51/8.52 Query unknown vulnerability 6739;Oracle PeopleSoft 8.50/8.51/8.52 Portal unknown vulnerability 6738;Oracle PeopleSoft 9.0 Self-Service Student Records unknown vulnerability 6737;Oracle PeopleSoft 8.52 PIA Core Technology unknown vulnerability 6736;Oracle Supply Chain 5.2.2/6.1.0.0 Agile PLM for Process unknown vulnerability 6735;Oracle Supply Chain 9.3.1.1 Agile PLM Framework unknown vulnerability 6734;Oracle Supply Chain 9.3.1.0 Agile PLM Framework unknown vulnerability 6733;Oracle Supply Chain 5.2.2/6.1.0.0 Agile Product Supplier Collaboration for Process unknown vulnerability 6732;Oracle Supply Chain 5.2.2/6.1.0.0 Agile PLM for Process unknown vulnerability 6731;Oracle Supply Chain 9.3.1.1 Agile PLM Framework unknown vulnerability 6730;Oracle Supply Chain 5.2.2/6.1.0.0 Agile PLM for Process unknown vulnerability 6729;Oracle Supply Chain 5.2.2/6.1.0.0 Agile PLM for Process unknown vulnerability 6728;Oracle Supply Chain 6.0.0.6.3/6.1.0.1.14 Agile PLM For Process unknown vulnerability 6727;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Applications Framework unknown vulnerability 6726;Oracle E-Business Suite up to 11.5.10.2/12.0.6/12.1.3 Marketing unknown vulnerability 6725;Oracle E-Business Suite 12.1.3 Field Service unknown vulnerability 6724;Oracle E-Business Suite up to 11.5.10.2/12.0.6/12.1.3 iStore unknown vulnerability 6723;Oracle E-Business Suite up to 11.5.10.2/12.0.6/12.1.3 iStore unknown vulnerability 6722;Oracle E-Business Suite 11.5.10.2 Application Object Library unknown vulnerability 6721;Oracle E-Business Suite up to 11.5.10.2/12.0.6/12.1.3 iRecruitment unknown vulnerability 6720;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Applications Technology Stack unknown vulnerability 6719;Oracle E-Business Suite up to 11.5.10.2/12.0.6/12.1.3 Human Resources unknown vulnerability 6718;Oracle Fusion Middleware up to 6.3.x/7.0.3/7.6.2/11.1.1.6.0 WebCenter Sites unknown vulnerability 6717;Oracle Fusion Middleware 8.3.7.0 Outside In Technology unknown vulnerability 6716;Oracle Fusion Middleware 8.3.7.0 Outside In Technology unknown vulnerability 6715;Oracle Fusion Middleware 10.1.3.6.0 Imaging and Process Management unknown vulnerability 6714;Oracle Fusion Middleware 10.1.3.6.0 Imaging and Process Management unknown vulnerability 6713;Oracle Fusion Middleware 10.1.3.6.0 Imaging and Process Management unknown vulnerability 6712;Oracle Fusion Middleware 10.1.3.6.0 Imaging and Process Management unknown vulnerability 6711;Oracle Fusion Middleware 10.1.3.6.0 Imaging and Process Management unknown vulnerability 6710;Oracle Fusion Middleware 10.3.4.2/11.1.1.5.0/11.1.1.6.0/11.1.1.6.2 BI Publisher unknown vulnerability 6709;Oracle Fusion Middleware up to 6.3.x/7.0.3/7.6.2/11.1.1.6.0 WebCenter Sites unknown vulnerability 6708;Oracle Fusion Middleware 10.1.3.6.0 Imaging and Process Management unknown vulnerability 6707;Oracle Fusion Middleware 10.1.3.6.0 Imaging and Process Management unknown vulnerability 6706;Oracle Fusion Middleware 10.1.3.6.0 Imaging and Process Management unknown vulnerability 6705;Oracle Fusion Middleware Business Intelligence Enterprise Edition unknown vulnerability 6704;Oracle Fusion Middleware 10.1.3.4.2/11.1.1.5.0/11.1.1.6.0/11.1.1.6.2 BI Publisher unknown vulnerability 6703;Oracle Fusion Middleware 10.1.4.3.0 Application Server Single Sign-On unknown vulnerability 6702;Oracle Fusion Middleware 10.1.4.3.0 Application Server Single Sign-On unknown vulnerability 6701;Oracle Fusion Middleware up to 6.3.x/7.0.3/7.6.2/11.1.1.6.0 WebCenter Sites unknown vulnerability 6700;Oracle Fusion Middleware up to 6.3.x/7.0.3/7.6.2/11.1.1.6.0 WebCenter Sites unknown vulnerability 6699;Oracle Fusion Middleware up to 6.3.x/7.0.3/7.6.2/11.1.1.6.0 WebCenter Sites unknown vulnerability 6698;Oracle Fusion Middleware 10.1.3.6.0 Imaging and Process Management unknown vulnerability 6697;Oracle Fusion Middleware 9.2.4.0/10.0.2.0/10.3.5.0/10.3.6.0/12.1.1.0 WebLogic Server unknown vulnerability 6696;Oracle Fusion Middleware 2.0/11.1.1.4.0/11.1.1.6.0 Event Processing unknown vulnerability 6695;Oracle Fusion Middleware 11.1.1.4/11.1.1.6/11.1.2.0 Reports Developer unknown vulnerability 6694;Oracle Fusion Middleware 11.1.1.4/11.1.1.6/11.1.2.0 Reports Developer unknown vulnerability 6693;Oracle Fusion Middleware up to 27.7.3/28.2.4 JRockit unknown vulnerability 6692;Oracle Database Server up to 10.2.0.5/11.1.0.7/11.2.0.3 Core RDBMS unknown vulnerability 6691;Oracle Database Server up to 10.2.0.5/11.1.0.7/11.2.0.3 Local Logon unknown vulnerability 6690;Oracle Database Server up to 10.2.0.5/11.1.0.7/11.2.0.3 Core RDBMS unknown vulnerability 6689;Oracle Database Server 11.1.0.7/11.2.0.2/11.2.0.3 Core RDBMS unknown vulnerability 6688;Oracle Database Server up to 10.2.0.5/11.1.0.7/11.2.0.3 Core RDBMS information disclosure 6850;Microsoft Windows Media Player 10 AVI File Handler denial of service 6800;Novell ZENworks Asset Management 7.5 rtrlet information disclosure 6798;Trustwave ModSecurity 2.6.8 Multipart Request Parser POST Request privilege escalation 9181;Wireshark up to 1.8.7 RDP Dissector packet-rdp.c denial of service 6826;VideoLAN VLC Media Player 2.0.3 libpng_plugin ReadAV denial of service 6664;Mozilla Firefox/Thunderbird 16 mozilla::net::FailDelayManager::Lookup() buffer overflow 6663;Mozilla Firefox/Thunderbird 16 on Android Jail-Broken FT2FontEntry::CreateFontEntry() buffer overflow 8830;Red Hat JBoss Enterprise Application Platform 6.0.1 Cookie information disclosure 6854;Microsoft Windows 7 User Account Control privilege escalation 6853;Microsoft Windows 7 User Account Control privilege escalation 6851;KDE Konqueror 4.7.3 khtml/css/cssparser.cpp buffer overflow 6849;KDE Konqueror 4.7.3 denial of service 6848;KDE Konqueror 4.7.3 Iframe Context Menu Widget Renderer khtml/rendering/render_replaced.cpp buffer overflow 6847;KDE Konqueror 4.7.3 Image Handler khtml/imload/scaledimageplane.h scaleLoop() buffer overflow 6825;Apache CloudStack unknown vulnerability 6824;Citrix CloudStack buffer overflow 6819;Microsoft Excel 2007 File Handler buffer overflow 6685;Google Chrome 22.0.1229.92 Inter-Process Communication buffer overflow 6684;Google Chrome 22.0.1229.92 Inter-Process Communication buffer overflow 6682;Google Chrome up to 22.0.1229.92 SVG Handler buffer overflow 6681;Cisco Firewall Services Module up to 4.1 DCERPC Inspection Engine Network Packet denial of service 6680;Cisco Firewall Services Module up to 4.1 DCERPC Inspection Engine Network Packet denial of service 6679;Cisco Firewall 4.1 DCERPC Inspection Engine buffer overflow 6678;Cisco WebEx Recording Format Player T27/T28 WRF File Handler buffer overflow 6677;Cisco Catalyst 6500 Series up to 8.6 DHCP Handler denial of service 6676;Cisco ASA 5500 Series up to 8.6 DHCP Handler denial of service 6675;Cisco Catalyst 6500 Series up to 8.6 SIP Handler denial of service 6674;Cisco ASA 5500 Series up to 8.6 SIP Handler denial of service 6672;Cisco WebEx Recording Format Player T27/T28 WRF File Handler buffer overflow 6671;Cisco WebEx Recording Format Player T27/T28 WRF File Handler buffer overflow 6670;Cisco WebEx Recording Format Player T27/T28 WRF File Handler buffer overflow 6669;Cisco WebEx Recording Format Player T27/T28 WRF File Handler buffer overflow 6668;Cisco SSL VPN AAA Authentication denial of service 6667;Symantec Ghost up to 2.1/2.5.1 Backup Handler GHO File buffer overflow 6666;Mozilla Firefox/Thunderbird 16 defaultValue() buffer overflow 6665;Mozilla Firefox/Thunderbird 16 Location Object information disclosure 6633;OpenX 2.8.10 www/admin/campaign-zone-link.php ids SQL Injection 6632;OpenX 2.8.10 www/admin/plugin-index.php parent cross site scripting 6631;Mozilla Firefox 16 URL Handler information disclosure 7777;Linux Kernel 2.6 include/asm/pgtable.h pmd_present() PROT_NONE denial of service 7088;Vmware SpringSource Spring Security up to 3.1.2 DaoAuthenticationProvider information disclosure 6687;Mozilla Firefox up to 14.0b6/15.0a1 Methods Handler denial of service 6686;Mozilla Firefox up to 16 buffer overflow 6658;Mozilla Firefox/Thunderbird 15 nsWaveReader::DecodeAudioData() buffer overflow 6657;Mozilla Firefox/Thunderbird 15 nsCharTraits::length() buffer overflow 6656;Mozilla Firefox/Thunderbird 15 nsHTMLCSSUtils::CreateCSSPropertyTxn() buffer overflow 6655;Mozilla Firefox/Thunderbird 15 IsCSSWordSpacingSpace() buffer overflow 6654;Mozilla Firefox/Thunderbird 15 Chrome Object Wrapper (COW) prototype properties privilege escalation 6653;Mozilla Firefox/Thunderbird 16 location.hash privilege escalation 6652;Mozilla Firefox/Thunderbird 15 Chrome Object Wrapper (COW) InstallTrigger privilege escalation 6651;Mozilla Firefox/Thunderbird 15 top.location/Object.defineProperty cross site scripting 6650;Mozilla Firefox/Thunderbird 15 privilege escalation 6649;Mozilla Firefox/Thunderbird 15 DOMWindowUtils privilege escalation 6648;Mozilla Firefox 15 on Android Chrome privilege escalation 6647;Mozilla Firefox/Thunderbird 15 document.domain privilege escalation 6646;Mozilla Firefox/Thunderbird 15 select spoofing 6645;Mozilla Firefox/Thunderbird 15 buffer overflow 6644;Mozilla Firefox/Thunderbird 15 IME State Manager nsIContent::GetNameSpaceID() buffer overflow 6643;Mozilla Firefox/Thunderbird 15 insPos buffer overflow 6642;Mozilla Firefox/Thunderbird 15 nsSMILAnimationController::DoSample() buffer overflow 6641;Mozilla Firefox/Thunderbird 15 nsHTMLEditor::IsPrevCharInNodeWhitespace() buffer overflow 6640;Mozilla Firefox/Thunderbird 15 JSAPI Handler GetProperty() privilege escalation 6639;Mozilla Firefox/Thunderbird 15 Javascript Handler instanceof buffer overflow 6638;Mozilla Firefox/Thunderbird 15 Convolve3x3() buffer overflow 6637;Mozilla Firefox/Thunderbird 15 DOMSVGTests::GetRequiredFeatures() buffer overflow 6636;Mozilla Firefox/Thunderbird 15 nsTextEditRules::WillInsert() buffer overflow 6635;Apple Mac OS X 10.6 IPv6 Multicast MLD Handler denial of service 6634;ISC BIND up to 9.6.x/9.7.6-P3/9.8.3-P3/9.9.1-P3 named RDATA denial of service 6627;Microsoft Windows 7/2008R2 Kerberos denial of service 6626;Microsoft SharePoint up to 2010 HTML Sanitization cross site scripting 6625;Microsoft Windows XP/Vista/Server 2008/7/Server 2003/Server 2008 R2 Kernel buffer overflow 6624;Microsoft SQL Server up to 2012 Report Manager cross site scripting 6623;Microsoft Works up to 9 Document Handler buffer overflow 6622;Microsoft Word up to 2010 RTF Document Handler buffer overflow 6621;Microsoft Word up to 2007 SP3 PAPX Handler buffer overflow 7214;Huawei AR Router 18/29 Password Authentication Default Password weak authentication 6841;Juniper Junos up to 11.4R3-S3/11.4R4/12.1R2-S1/12.1R3 PIM Message Handler denial of service 6662;Google Chrome 22.0.1229.79 Audio Device Handler buffer overflow 6661;Google Chrome 22.0.1229.79 Pepper Plugin buffer overflow 6660;Google Chrome 22.0.1229.79 Compositor denial of service 6659;Google Chrome up to 22.0.1229.91 ICU Regex Handler denial of service 6617;Adobe Flash Player up to 11.4.402.278 buffer overflow 6616;Adobe Flash Player up to 11.4.402.278 buffer overflow 6615;Adobe Flash Player up to 11.4.402.278 buffer overflow 6614;Adobe Flash Player up to 11.4.402.278 buffer overflow 6613;Adobe Flash Player up to 11.4.402.278 buffer overflow 6612;Adobe Flash Player up to 11.4.402.278 buffer overflow 6611;Adobe Flash Player up to 11.4.402.278 buffer overflow 6610;Adobe Flash Player up to 11.4.402.278 buffer overflow 6609;Adobe Flash Player up to 11.4.402.278 buffer overflow 6608;Adobe Flash Player up to 11.4.402.278 buffer overflow 6607;Adobe Flash Player up to 11.4.402.278 buffer overflow 6606;Adobe Flash Player up to 11.4.402.278 buffer overflow 6605;Adobe Flash Player up to 11.4.402.278 buffer overflow 6604;Adobe Flash Player up to 11.4.402.278 buffer overflow 6603;Adobe Flash Player up to 11.4.402.278 buffer overflow 6602;Adobe Flash Player up to 11.4.402.278 buffer overflow 6601;Adobe Flash Player up to 11.4.402.278 buffer overflow 6600;Adobe Flash Player up to 11.4.402.278 buffer overflow 6599;Adobe Flash Player up to 11.4.402.278 buffer overflow 6598;Adobe Flash Player up to 11.4.402.278 buffer overflow 6597;Adobe Flash Player up to 11.4.402.278 buffer overflow 6596;Adobe Flash Player up to 11.4.402.278 buffer overflow 6595;Adobe Flash Player up to 11.4.402.278 buffer overflow 6594;Adobe Flash Player up to 11.4.402.278 buffer overflow 6593;Adobe Flash Player up to 11.4.402.278 buffer overflow 9750;Cisco IOS up to Firmware 1.0.03(build 351) Remote Management weak authentication 6619;Blizzard Activision World of Warcraft Damage Handler Smite Spell privilege escalation 9047;Opera Browser 12.02 HTML Parser img spoofing 6842;Juniper Junos up to 11.4R3-S3/11.4R4/12.1R2-S1/12.1R3 BGP UPDATE Message Handler NLRI denial of service 6591;Vmware vCenter Operations up to 1.0.x cross site scripting 6590;Vmware vCenter CapacityIQ up to 1.5.x Directory Traversal 6843;Juniper Junos up to 11.4R3-S3/11.4R4/12.1R2-S1/12.1R3 Web-Authentication Policy Enforcement client-match privilege escalation 9827;TP-LINK TD-W8151N Input Validation Handler Cross Site Request Forgery 6584;Wireshark up to 1.6.10/1.8.2 DRDA Dissector denial of service 6583;Wireshark up to 1.8.2 LDP Dissector buffer overflow 6582;Wireshark up to 1.8.2 HSRP Dissector denial of service 6581;Wireshark up to 1.8.2 PPP Dissector denial of service 6877;Foxit Reader 5.4.3.0920 Exception Handler denial of service 6580;CA License 1.90.03 Licensing System Command privilege escalation 6579;CA License 1.90.03 Licensing User Permission privilege escalation 6589;IBM Lotus Notes Traveler up to 8.5.3 traveler/ILNT.mobileconfig userId/adress cross site scripting 6588;IBM Lotus Notes Traveler up to 8.5.3 servlet/traveler redirectURL Cross Site Request Forgery 6576;IBM AIX 6.1/7.1 fuser -k denial of service 6575;IBM WebSphere information disclosure 6574;IBM Tivoli Federated Identity Manager up to 6.2.2 XML Validator weak authentication 6578;Cisco IOS up to 15.2S DHCP Handler denial of service 6572;Cisco Catalyst 4500E 3.2.xXO Network Packet denial of service 6571;Cisco Unified Communications Manager up to 8.5(1)su3 SIP Network Packet denial of service 6570;Cisco IOS up to 15.2T IPS denial of service 6569;Cisco IOS 15.2 BGP Handler denial of service 6568;Cisco IOS up to 12.4/15.2 NAT Handler denial of service 6567;Cisco IOS up to 12.2/15.2 Tunnel Interface denial of service 6566;Cisco IOS up to 12.4/15.2 DHCPv6 Handler denial of service 8646;Google Chrome 21.0.1180.89 PDF Viewer buffer overflow 8645;Google Chrome 21.0.1180.89 PDF Viewer Transfer Function Image Upsampling buffer overflow 8644;Google Chrome 21.0.1180.89 PDF Viewer buffer overflow 8643;Google Chrome 21.0.1180.89 PDF Viewer buffer overflow 6557;Google Chrome 21.0.1180.89 DOM Topology Handler denial of service 6556;Google Chrome 21.0.1180.89 Window Handler exit denial of service 6555;Google Chrome 21.0.1180.89 PDF Viewer privilege escalation 6554;Google Chrome 21.0.1180.89 IPC Handler information disclosure 6553;Google Chrome 21.0.1180.89 race condition 6552;Google Chrome 21.0.1180.89 XSL Handler buffer overflow 6551;Google Chrome 21.0.1180.89 PDF Viewer buffer overflow 6550;Google Chrome 21.0.1180.89 on Windows privilege escalation 6549;phpMyAdmin 3.5.2.2 server_synch.php/cross_framing_protection.js privilege escalation 8642;Google Chrome 21.0.1180.80 on iOS SSL Error Message URL Handler spoofing 8641;Google Chrome 21.0.1180.80 on iOS document.write() cross site scripting 6577;Bitcoin Payment Handler race condition 6565;Trend Micro Control Manager 5.5/6 AdHocQuery_Processor.aspx id SQL Injection 6548;IBM WebSphere Application Server up to 8.5 on z/OS CBIND Check Handler weak authentication 6547;IBM WebSphere Application Server up to 8.5 Multidomain Support privilege escalation 6546;IBM WebSphere Application Server up to 8.5 Administrative Console weak authentication 6545;IBM WebSphere Application Server up to 8.5 Application Runtime Directory Traversal 8476;Google Authenticator 20110413.68230188bdc7 pam_google_authenticator.c information disclosure 7021;Debian android-tools 4.1.1+git20120801-1 Temporary File Symlink erweiterte Dateirechte 6564;Novell GroupWise 8.x/2012 Internet Agent buffer overflow 6563;Novell GroupWise 8.x/2012 Client for Windows buffer overflow 6562;Novell GroupWise 8.0x/2012 HTTP interfaces Directory Traversal 6561;Novell GroupWise 8.x/2012 WebAccess merge cross site scripting 6516;Microsoft Internet Explorer 6/7/8 cloneNode buffer overflow 6515;Microsoft Internet Explorer 9 Layout Engine buffer overflow 6514;Microsoft Internet Explorer 9 Event Listener buffer overflow 6513;Microsoft Internet Explorer 8/9 OnMove Engine buffer overflow 6560;McAfee Email Anti-virus 5.5 denial of service 6544;IBM WebSphere MQ up to 7.5 Server Message Channel Agent Address Alignment Exception denial of service 6543;EMC RSA Authentication Agent 7.1 weak authentication 6542;EMC RSA Authentication Client 3.5 weak authentication 6512;Apple iOS up to 5.1.1 WebKit SVG Image privilege escalation 6511;Apple iOS up to 5.1.1 WebKit denial of service 6510;Apple iOS up to 5.1.1 WebKit WebSockets HTTP Response Header privilege escalation 6509;Apple iOS up to 5.1.1 WebKit cross site scripting 6508;Apple iOS up to 5.1.1 WebKit International Domain Name Unicode Characters unknown vulnerability 6507;Apple iOS up to 5.1.1 WebKit privilege escalation 6506;Apple iOS up to 5.1.1 WebKit privilege escalation 6505;Apple iOS up to 5.1.1 WebKit information disclosure 6504;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6503;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6502;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6501;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6500;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6499;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6498;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6497;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6496;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6495;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6494;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6493;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6492;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6491;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6490;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6489;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6488;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6487;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6486;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6485;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6484;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6483;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6482;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6481;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6480;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6479;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6478;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6477;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6476;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6475;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6474;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6473;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6472;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6471;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6470;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6469;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6468;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6467;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6466;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6465;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6464;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6463;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6462;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6461;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6460;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6459;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6458;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6457;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6456;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6455;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6454;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6453;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6452;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6451;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6450;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6449;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6448;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6447;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6446;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6445;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6444;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6443;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6442;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6441;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6440;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6439;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6438;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6437;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6436;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6435;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6434;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6433;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6432;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6431;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6430;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6429;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6428;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6427;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6426;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6425;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6424;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6423;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6422;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6421;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6420;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6419;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6418;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6417;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6416;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6415;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6414;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6413;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6412;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6411;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6410;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6409;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6408;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6407;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6406;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6405;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6404;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6403;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6402;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6401;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6400;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6399;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6398;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6397;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6396;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6395;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6394;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6393;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6392;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6391;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6390;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6389;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6388;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6387;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6386;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6385;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6384;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6383;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6382;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6381;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6380;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6379;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6378;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6377;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6376;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6375;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6374;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6373;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6372;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6371;Apple iOS up to 5.1.1 WebKit unknown vulnerability 6370;Apple iOS up to 5.1.1 UIKit privilege escalation 6369;Apple iOS up to 5.1.1 Message Handler SMS buffer overflow 6368;Apple iOS up to 5.1.1 Message Address Handler SMS/iMessage spoofing 6367;Apple iOS up to 5.1.1 System Logs Handler privilege escalation 6366;Apple iOS up to 5.1.1 Safari weak authentication 6365;Apple iOS up to 5.1.1 Safari Unicode Character spoofing 6364;Apple iOS up to 5.1.1 Restrictions Handler privilege escalation 6363;Apple iOS up to 5.1.1 Passcode Lock Screen weak authentication 6362;Apple iOS up to 5.1.1 Passcode Lock Screen weak authentication 6361;Apple iOS up to 5.1.1 Passcode Lock Screen weak authentication 6360;Apple iOS up to 5.1.1 Passcode Lock Screen Photo weak authentication 6359;Apple iOS up to 5.1.1 Passcode Lock Screen weak authentication 6358;Apple iOS up to 5.1.1 Passcode Lock Screen weak authentication 6357;Apple iOS up to 5.1.1 OpenGL buffer overflow 6356;Apple iOS up to 5.1.1 Office Viewer fehlende Verschlüsselung 6355;Apple iOS up to 5.1.1 iMessage Reply Handler information disclosure 6354;Apple iOS up to 5.1.1 Mail S/MIME Handler spoofing 6353;Apple iOS up to 5.1.1 Mail Attachment Data Protection Handler weak authentication 6352;Apple iOS up to 5.1.1 Mail Attachment Handler spoofing 6351;Apple iOS up to 5.1.1 libxml buffer overflow 6350;Apple iOS up to 5.1.1 libxml buffer overflow 6349;Apple iOS up to 5.1.1 libxml buffer overflow 6348;Apple iOS up to 5.1.1 libxml buffer overflow 6347;Apple iOS up to 5.1.1 Berkeley Packet Filter Interpreter information disclosure 6346;Apple iOS up to 5.1.1 Kernel ioctls Handler buffer overflow 6345;Apple iOS up to 5.1.1 IPSec Racoon Configuration File buffer overflow 6344;Apple iOS up to 5.1.1 International Components for Unicode buffer overflow 6343;Apple iOS up to 5.1.1 ImageIO TIFF Image buffer overflow 6342;Apple iOS up to 5.1.1 ImageIO JPEG Image buffer overflow 6341;Apple iOS up to 5.1.1 ImageIO PNG Image buffer overflow 6340;Apple iOS up to 5.1.1 ImageIO PNG Image buffer overflow 6339;Apple iOS up to 5.1.1 ImageIO PNG Image buffer overflow 6338;Apple iOS up to 5.1.1 ImageIO TIFF Image buffer overflow 6337;Apple iOS up to 5.1.1 DHCP Client information disclosure 6336;Apple iOS up to 5.1.1 CoreMedia buffer overflow 6335;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6334;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6333;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6332;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6331;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6330;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6329;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6328;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6327;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6326;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6325;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6324;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6323;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6322;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6321;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6320;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6319;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6318;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6317;Apple iOS up to 5.1.1 FreeType unknown vulnerability 6316;Apple iOS up to 5.1.1 CFNetwork URL Handler information disclosure 6630;Samsung Galaxy S S2/S3 NFC privilege escalation 6525;Microsoft Windows Phone 7 Certificate Subject Common Name Handler spoofing 6299;Microsoft Internet Explorer up to 9 HTML Handler mshtml.dll CMshtmlEd::Exec() buffer overflow 6559;IBM DB2 10.1 UTL_File Module Directory Traversal 6536;Novell GroupWise up to 8.0.2 HP3 WebAccess merge cross site scripting 6524;Linux Kernel Reliable Datagram Sockets information disclosure 6297;Novell GroupWise 8.0.2 HP3/2012 Web Admin Interface gwia.exe HTTP Header buffer overflow 6294;OpenX 2.8.9 www/admin/updates-history.php xajaxargs SQL Injection 6523;Trend Micro InterScan Messaging Security Suite up to 7.1-Build_Win32_1394 User Handler Eingabe cross site scripting 6522;Trend Micro InterScan Messaging Security Suite up to 7.1-Build_Win32_1394 initUpdSchPage.imss Eingabe cross site scripting 6303;Google Chrome up to 18.0.1025306 on Android Local Application Handler buffer overflow 6298;IBM AIX 5.3/6.1/7.1 NFS Service denial of service 6288;Apple iTunes 10.6.3 WebKit unknown vulnerability 6287;Apple iTunes 10.6.3 WebKit unknown vulnerability 6286;Apple iTunes 10.6.3 WebKit unknown vulnerability 6285;Apple iTunes 10.6.3 WebKit unknown vulnerability 6284;Apple iTunes 10.6.3 WebKit unknown vulnerability 6283;Apple iTunes 10.6.3 WebKit unknown vulnerability 6282;Apple iTunes 10.6.3 WebKit unknown vulnerability 6281;Apple iTunes 10.6.3 WebKit unknown vulnerability 6280;Apple iTunes 10.6.3 WebKit unknown vulnerability 6279;Apple iTunes 10.6.3 WebKit unknown vulnerability 6278;Apple iTunes 10.6.3 WebKit unknown vulnerability 6277;Apple iTunes 10.6.3 WebKit unknown vulnerability 6276;Apple iTunes 10.6.3 WebKit unknown vulnerability 6275;Apple iTunes 10.6.3 WebKit unknown vulnerability 6274;Apple iTunes 10.6.3 WebKit unknown vulnerability 6273;Apple iTunes 10.6.3 WebKit unknown vulnerability 6272;Apple iTunes 10.6.3 WebKit unknown vulnerability 6271;Apple iTunes 10.6.3 WebKit unknown vulnerability 6270;Apple iTunes 10.6.3 WebKit unknown vulnerability 6269;Apple iTunes 10.6.3 WebKit unknown vulnerability 6268;Apple iTunes 10.6.3 WebKit unknown vulnerability 6267;Apple iTunes 10.6.3 WebKit unknown vulnerability 6266;Apple iTunes 10.6.3 WebKit unknown vulnerability 6265;Apple iTunes 10.6.3 WebKit unknown vulnerability 6264;Apple iTunes 10.6.3 WebKit unknown vulnerability 6263;Apple iTunes 10.6.3 WebKit unknown vulnerability 6262;Apple iTunes 10.6.3 WebKit unknown vulnerability 6261;Apple iTunes 10.6.3 WebKit unknown vulnerability 6260;Apple iTunes 10.6.3 WebKit unknown vulnerability 6259;Apple iTunes 10.6.3 WebKit unknown vulnerability 6258;Apple iTunes 10.6.3 WebKit unknown vulnerability 6257;Apple iTunes 10.6.3 WebKit unknown vulnerability 6256;Apple iTunes 10.6.3 WebKit unknown vulnerability 6255;Apple iTunes 10.6.3 WebKit unknown vulnerability 6254;Apple iTunes 10.6.3 WebKit unknown vulnerability 6253;Apple iTunes 10.6.3 WebKit unknown vulnerability 6252;Apple iTunes 10.6.3 WebKit unknown vulnerability 6251;Apple iTunes 10.6.3 WebKit unknown vulnerability 6250;Apple iTunes 10.6.3 WebKit unknown vulnerability 6249;Apple iTunes 10.6.3 WebKit unknown vulnerability 6248;Apple iTunes 10.6.3 WebKit unknown vulnerability 6247;Apple iTunes 10.6.3 WebKit unknown vulnerability 6246;Apple iTunes 10.6.3 WebKit unknown vulnerability 6245;Apple iTunes 10.6.3 WebKit unknown vulnerability 6244;Apple iTunes 10.6.3 WebKit unknown vulnerability 6243;Apple iTunes 10.6.3 WebKit unknown vulnerability 6242;Apple iTunes 10.6.3 WebKit unknown vulnerability 6241;Apple iTunes 10.6.3 WebKit unknown vulnerability 6240;Apple iTunes 10.6.3 WebKit unknown vulnerability 6239;Apple iTunes 10.6.3 WebKit unknown vulnerability 6238;Apple iTunes 10.6.3 WebKit unknown vulnerability 6237;Apple iTunes 10.6.3 WebKit unknown vulnerability 6236;Apple iTunes 10.6.3 WebKit unknown vulnerability 6235;Apple iTunes 10.6.3 WebKit unknown vulnerability 6234;Apple iTunes 10.6.3 WebKit unknown vulnerability 6233;Apple iTunes 10.6.3 WebKit unknown vulnerability 6232;Apple iTunes 10.6.3 WebKit unknown vulnerability 6231;Apple iTunes 10.6.3 WebKit unknown vulnerability 6230;Apple iTunes 10.6.3 WebKit unknown vulnerability 6229;Apple iTunes 10.6.3 WebKit unknown vulnerability 6228;Apple iTunes 10.6.3 WebKit unknown vulnerability 6227;Apple iTunes 10.6.3 WebKit unknown vulnerability 6226;Apple iTunes 10.6.3 WebKit unknown vulnerability 6225;Apple iTunes 10.6.3 WebKit unknown vulnerability 6224;Apple iTunes 10.6.3 WebKit unknown vulnerability 6223;Apple iTunes 10.6.3 WebKit unknown vulnerability 6222;Apple iTunes 10.6.3 WebKit unknown vulnerability 6221;Apple iTunes 10.6.3 WebKit unknown vulnerability 6220;Apple iTunes 10.6.3 WebKit unknown vulnerability 6219;Apple iTunes 10.6.3 WebKit unknown vulnerability 6218;Apple iTunes 10.6.3 WebKit unknown vulnerability 6217;Apple iTunes 10.6.3 WebKit unknown vulnerability 6216;Apple iTunes 10.6.3 WebKit unknown vulnerability 6215;Apple iTunes 10.6.3 WebKit unknown vulnerability 6214;Apple iTunes 10.6.3 WebKit unknown vulnerability 6213;Apple iTunes 10.6.3 WebKit unknown vulnerability 6212;Apple iTunes 10.6.3 WebKit unknown vulnerability 6211;Apple iTunes 10.6.3 WebKit unknown vulnerability 6210;Apple iTunes 10.6.3 WebKit unknown vulnerability 6209;Apple iTunes 10.6.3 WebKit unknown vulnerability 6208;Apple iTunes 10.6.3 WebKit unknown vulnerability 6207;Apple iTunes 10.6.3 WebKit unknown vulnerability 6206;Apple iTunes 10.6.3 WebKit unknown vulnerability 6205;Apple iTunes 10.6.3 WebKit unknown vulnerability 6204;Apple iTunes 10.6.3 WebKit unknown vulnerability 6203;Apple iTunes 10.6.3 WebKit unknown vulnerability 6202;Apple iTunes 10.6.3 WebKit unknown vulnerability 6201;Apple iTunes 10.6.3 WebKit unknown vulnerability 6200;Apple iTunes 10.6.3 WebKit unknown vulnerability 6199;Apple iTunes 10.6.3 WebKit unknown vulnerability 6198;Apple iTunes 10.6.3 WebKit unknown vulnerability 6197;Apple iTunes 10.6.3 WebKit unknown vulnerability 6196;Apple iTunes 10.6.3 WebKit unknown vulnerability 6195;Apple iTunes 10.6.3 WebKit unknown vulnerability 6194;Apple iTunes 10.6.3 WebKit unknown vulnerability 6193;Apple iTunes 10.6.3 WebKit unknown vulnerability 6192;Apple iTunes 10.6.3 WebKit unknown vulnerability 6191;Apple iTunes 10.6.3 WebKit unknown vulnerability 6190;Apple iTunes 10.6.3 WebKit unknown vulnerability 6189;Apple iTunes 10.6.3 WebKit unknown vulnerability 6188;Apple iTunes 10.6.3 WebKit unknown vulnerability 6187;Apple iTunes 10.6.3 WebKit unknown vulnerability 6186;Apple iTunes 10.6.3 WebKit unknown vulnerability 6185;Apple iTunes 10.6.3 WebKit unknown vulnerability 6184;Apple iTunes 10.6.3 WebKit unknown vulnerability 6183;Apple iTunes 10.6.3 WebKit unknown vulnerability 6182;Apple iTunes 10.6.3 WebKit unknown vulnerability 6181;Apple iTunes 10.6.3 WebKit unknown vulnerability 6180;Apple iTunes 10.6.3 WebKit unknown vulnerability 6179;Apple iTunes 10.6.3 WebKit unknown vulnerability 6178;Apple iTunes 10.6.3 WebKit unknown vulnerability 6177;Apple iTunes 10.6.3 WebKit unknown vulnerability 6176;Apple iTunes 10.6.3 WebKit unknown vulnerability 6175;Apple iTunes 10.6.3 WebKit unknown vulnerability 6174;Apple iTunes 10.6.3 WebKit unknown vulnerability 6173;Apple iTunes 10.6.3 WebKit unknown vulnerability 6172;Apple iTunes 10.6.3 WebKit unknown vulnerability 6171;Apple iTunes 10.6.3 WebKit unknown vulnerability 6170;Apple iTunes 10.6.3 WebKit unknown vulnerability 6169;Apple iTunes 10.6.3 WebKit unknown vulnerability 6168;Apple iTunes 10.6.3 WebKit unknown vulnerability 6167;Apple iTunes 10.6.3 WebKit unknown vulnerability 6166;Apple iTunes 10.6.3 WebKit unknown vulnerability 6165;Apple iTunes 10.6.3 WebKit unknown vulnerability 6164;Apple iTunes 10.6.3 WebKit unknown vulnerability 6163;Apple iTunes 10.6.3 WebKit unknown vulnerability 6162;Apple iTunes 10.6.3 WebKit unknown vulnerability 6161;Apple iTunes 10.6.3 WebKit unknown vulnerability 6160;Apple iTunes 10.6.3 WebKit unknown vulnerability 6159;Apple iTunes 10.6.3 WebKit unknown vulnerability 6158;Apple iTunes 10.6.3 WebKit unknown vulnerability 6157;Apple iTunes 10.6.3 WebKit unknown vulnerability 6156;Apple iTunes 10.6.3 WebKit unknown vulnerability 6155;Apple iTunes 10.6.3 WebKit unknown vulnerability 6154;Apple iTunes 10.6.3 WebKit unknown vulnerability 6153;Apple iTunes 10.6.3 WebKit unknown vulnerability 6152;Apple iTunes 10.6.3 WebKit unknown vulnerability 6151;Apple iTunes 10.6.3 WebKit unknown vulnerability 6150;Apple iTunes 10.6.3 WebKit unknown vulnerability 6149;Apple iTunes 10.6.3 WebKit unknown vulnerability 6148;Apple iTunes 10.6.3 WebKit unknown vulnerability 6147;Apple iTunes 10.6.3 WebKit unknown vulnerability 6146;Apple iTunes 10.6.3 WebKit unknown vulnerability 6145;Apple iTunes 10.6.3 WebKit unknown vulnerability 6144;Apple iTunes 10.6.3 WebKit unknown vulnerability 6143;Apple iTunes 10.6.3 WebKit unknown vulnerability 6142;Apple iTunes 10.6.3 WebKit unknown vulnerability 6141;Apple iTunes 10.6.3 WebKit unknown vulnerability 6140;Apple iTunes 10.6.3 WebKit unknown vulnerability 6139;Apple iTunes 10.6.3 WebKit unknown vulnerability 6138;Apple iTunes 10.6.3 WebKit unknown vulnerability 6137;Apple iTunes 10.6.3 WebKit unknown vulnerability 6136;Apple iTunes 10.6.3 WebKit unknown vulnerability 6135;Apple iTunes 10.6.3 WebKit unknown vulnerability 6134;Apple iTunes 10.6.3 WebKit unknown vulnerability 6133;Apple iTunes 10.6.3 WebKit unknown vulnerability 6132;Apple iTunes 10.6.3 WebKit unknown vulnerability 6131;Apple iTunes 10.6.3 WebKit unknown vulnerability 6130;Apple iTunes 10.6.3 WebKit unknown vulnerability 6129;Apple iTunes 10.6.3 WebKit unknown vulnerability 6128;Apple iTunes 10.6.3 WebKit unknown vulnerability 6127;Apple iTunes 10.6.3 WebKit unknown vulnerability 6126;Apple iTunes 10.6.3 WebKit unknown vulnerability 8515;SAP NetWeaver com.sap.portal.support.browse.default privilege escalation 6315;Cisco ASA-CX 9.0 denial of service 6314;Google Chrome 18.0.1025306 on Android URI Handler information disclosure 6308;Google Chrome up to 18.0.1025306 on Android Current Tab Handler cross site scripting 6307;Google Chrome up to 18.0.1025306 on Android file URL Handler information disclosure 6306;Google Chrome up to 18.0.1025306 on Android Same Origin Policy erweiterte Dateirechte 6305;Google Chrome up to 18.0.1025306 on Android API Javascript Handler information disclosure 6304;Google Chrome up to 18.0.1025306 on Android Intent Extra Data Handler cross site scripting 6301;Apache httpd 0.10.22.6 mod_pagespeed cross site scripting 6300;Apache httpd 0.10.22.6 mod_pagespeed Hostname information disclosure 6296;ISC DHCP up to 4.2.4-P1 IPv6 Lease Expiration Time Handler denial of service 6295;ISC BIND up to 9.9.1-P2 Assertion Error Resource Record Parser RDATA Query denial of service 6618;SAP NetWeaver up to 7.x XML Parser privilege escalation 6592;SAP NetWeaver Process Integration Handler privilege escalation 6558;Adobe Flash Player up to 11.3.300.271 Matrix3D copyRawDataTo buffer overflow 6541;Novell GroupWise 8.0.2 HP3 GroupWise Internet Agent gwwww1.dll NgwiCalTimeProperty::datetime() denial of service 6313;Tor 0.2.2.38 common/util.c tor_timegm() denial of service 6312;Tor 0.2.2.38 or/policies.c compare_tor_addr_to_addr_policy() denial of service 6289;F5 Networks BIG-IP 10.0.0/11.2.0 HF2 ASM Traffic Overview Page cross site scripting 6125;Adobe ColdFusion up to 10 denial of service 6290;FreeRADIUS up to 2.1.12 Function Certificate Handler cbtls_verify() buffer overflow 6586;GNOME 3.4.1 gnome-shell Plugin information disclosure 6822;Samsung Galaxy S2 I9100XWKI4 2.3.4 on Android Built-In Applications information disclosure 6537;Fortinet FortiOS 4.3.8 objusagedlg mkey cross site scripting 6535;Fortinet FortiOS 4.3.8 displaymessage title cross site scripting 6293;RealNetworks RealPlayer up to 15.0.3.36 buffer overflow 6292;RealNetworks RealPlayer up to 15.0.3.36 buffer overflow 6291;RealNetworks RealPlayer up to 15.0.3.36 RealAudio Codec denial of service 6620;Fortigate FortiOS 4.3.8 /firewall/policy/policy6 Applied Tags/Tags Display cross site scripting 6587;Linux Kernel net/socket.c compat_put_timeval() information disclosure 6123;Apache Wicket 1.4.20/1.5.7 Ajax Link Handler cross site scripting 6122;Jamie Cameron Webmin 1.580 file/show.cgi open() command injection 6121;Jamie Cameron Webmin 1.580 file/edit_html.cgi Directory Traversal 6119;Jamie Cameron Webmin 1.580 status/edit_mon.cgi mon_etype command injection 6118;Jamie Cameron Webmin 1.580 status/save_mon.cgi mon_etype privilege escalation 6117;Citrix Xen 4.0/4.1/4.2 Qemu Monitor privilege escalation 6120;WhatsApp Messenger 2.8.3 Encryption weak encryption 6116;Citrix XenServer 5.0/5.6/6.0/6.0.2 PHYSDEVOP_get_free_pirq denial of service 6115;Citrix Xen 4.1 PHYSDEVOP_get_free_pirq denial of service 6114;Citrix XenServer 5.0/5.6/6.0/6.0.2 Grand Table GNTTABOP_swap_grant_ref privilege escalation 6113;Citrix Xen 4.2 Grand Table GNTTABOP_swap_grant_ref privilege escalation 6112;Citrix Xen 4.0/4.1/4.2 XENMEM_populate_physmap MEMF_populate_on_demand denial of service 6111;Citrix Xen 4.0/4.1/4.2 Transcendent Memory (TMEM) privilege escalation 6110;Citrix XenServer 5.0/5.6/6.0/6.02 PHYSDEVOP_get_free_priq MAP_PIRQ_TYPE_GSI denial of service 6109;Citrix Xen 4.1/4.2 PHYSDEVOP_get_free_priq MAP_PIRQ_TYPE_GSI denial of service 6108;Citrix XenServer 5.0/5.6/6.0/6.0.2 set_debugreg denial of service 6107;Citrix XenServer 5.0/5.6/6.0/6.0.2 Qemu Emulator buffer overflow 6106;Citrix Xen 4.0/4.1/4.2 set_debugreg denial of service 6105;Citrix Xen 3.4/4.0/4.1 Qemu Emulator buffer overflow 7213;Ubuntu Linux 12.04 AppArmor $PATH privilege escalation 6573;Splunk 4.3.3 Data Preview privilege escalation 6311;VMare Workstation/Fusion/ESX/Player Library Handler tpfc.dll privilege escalation 6302;Adobe Photoshop up to 12.1/13.0 SGI24LogLum photoshop.exe TIFF Image buffer overflow 6101;MediaWiki 1.18.4/1.19.1 User Block Attempt Handler information disclosure 6100;MediaWiki 1.18.4/1.19.1 Local Database External Authentication Plugin LDAP Query information disclosure 6099;MediaWiki 1.18.4/1.19.1 GlobalBlocking Extension privilege escalation 6098;MediaWiki 1.18.4/1.19.1 Submission Handler index.php uselang cross site scripting 6097;MediaWiki 1.18.4/1.19.1 File Tag Handler File: cross site scripting 6088;MediaWiki 1.18.4/1.19.1 External Authentication Plugin weak authentication 6087;Oracle Java JRE/SE 7 Update 7 Sandbox privilege escalation 6086;MediaWiki 1.18.4/1.19.1 cross site scripting 6124;Adobe Flash Player 11.4.402.265 (Windows, Mac)/11.2.202.238 (Linux) on Firefox Logic Error Handler denial of service 6089;Opera Browser 11.66/12.01 on Mac Small Window Dialog Box Button Display Handler spoofing 6085;Symantec PGP Universal Server 3.2.1 Key Search information disclosure 6084;Mozilla Bugzilla up to 4.3.2 Username Parser search() LDAP Query privilege escalation 6082;Mozilla Bugzilla up to 4.3.2 Extension Directory Browser information disclosure 6081;Asterisk PBX up to 1.8.15.0/10.7.0 Manager Interface main/manager.c command injection 6080;Asterisk PBX up to 1.8.15.0/10.7.0 IAX2 Channel Driver channels/chan_iax2.c race condition 6079;Google Chrome 21.0.1180.83 SSL Handler cross site scripting 6078;Google Chrome 21.0.1180.83 XSL Handler include/libxml/tree.h denial of service 6077;Google Chrome 21.0.1180.83 Xpath Handler pattern.c/functions.c denial of service 6076;Google Chrome 21.0.1180.83 denial of service 6075;Google Chrome 21.0.1180.83 XMLHttpRequest Handler race condition 6074;Google Chrome 21.0.1180.83 denial of service 6072;Google Chrome 21.0.1180.83 run-in Elemente denial of service 6071;Google Chrome 21.0.1180.83 denial of service 6051;Adobe Photoshop CS6 13.0 PNG Image Handler MultiPlugin.8BF buffer overflow 6032;Oracle Java JRE/SDK 6 Update 34/7 Update 6 Beans com.sun.beans.finder.FieldFinder buffer overflow 6031;Oracle Java JRE/SDK 6 Update 34/7 Update 6 Beans com.sun.beans.finder.ConstructorFinder buffer overflow 6068;Mozilla Firefox 14 HTTPMonitor Extension privilege escalation 6067;Mozilla Firefox/Thunderbird 14 SVG File Value Addition Handler nsSVGFEMorphologyElement::Filter buffer overflow 6066;Mozilla Firefox/Thunderbird 14 Web Console eval() buffer overflow 6065;Mozilla Firefox 14 on Android __android_log_print dump() buffer overflow 6064;Mozilla Firefox/Thunderbird 14 nsLocation::CheckURL privilege escalation 6063;Mozilla Firefox 14 SSL Certificate Handler OnLocationChange spoofing 6062;Mozilla Firefox/Thunderbird 14 DOMParser information disclosure 6061;Mozilla Firefox/Thunderbird 14 on Windows Root Partition Executable Handler privilege escalation 6060;Mozilla Firefox/Thunderbird 14 XSLT Format-Number Feature information disclosure 6059;Mozilla Firefox/Thunderbird 14 Graphite 2 MediaStreamGraphThreadRunnable::Run() buffer overflow 6058;Mozilla Firefox/Thunderbird 14 Scalable Vector Graphics File Handler nsTArray_base::Length() requiredFeatures buffer overflow 6057;Mozilla Firefox/Thunderbird 14 on Linux Mesa Driver 16 Sampler Uniform Handler buffer overflow 6056;Mozilla Firefox/Thunderbird 14 WebGL Shader buffer overflow 6055;Mozilla Firefox 14 BMP Height Header Handler ICO Image File buffer overflow 6054;Mozilla Firefox 14 about:newtab Handler buffer overflow 6053;Mozilla Firefox/Thunderbird 14 Object.defineProperty cross site scripting 6052;Mozilla Firefox/Thunderbird 14 Text Runs buffer overflow 6049;Mozilla Firefox/Thunderbird 14 nsHTMLEditRules::DeleteNonTableElements buffer overflow 6048;Mozilla Firefox/Thunderbird 14 nsBlockFrame::MarkLineDirty buffer overflow 6047;Mozilla Firefox/Thunderbird 14 MediaSteamGraphThreadRunnable::Run() buffer overflow 6046;Mozilla Firefox/Thunderbird 14 nsHTMLSelectElement::SubmitNamesValues buffer overflow 6045;Mozilla Firefox/Thunderbird 14 PressShell::CompleteMove buffer overflow 6044;Mozilla Firefox/Thunderbird 14 gfxTextRun::CanBreakLineBefore buffer overflow 6043;Mozilla Firefox/Thunderbird 14 Browser Engine buffer overflow 6042;Mozilla Firefox/Thunderbird 14 Browser Engine buffer overflow 6041;Mozilla Firefox/Thunderbird 14 nsObjectLoadingContent::LoadObject buffer overflow 6040;Mozilla Firefox/Thunderbird 14 nsHTMLEditor::CollapseAdjacentTextNodes buffer overflow 6039;Mozilla Firefox/Thunderbird 14 gfxTextRun::GetUserData buffer overflow 6038;Mozilla Firefox/Thunderbird 14 js::gc::MapAllocToTraceKind buffer overflow 6037;Mozilla Firefox/Thunderbird 14 RangeData::~RangeData buffer overflow 6036;Mozilla Firefox/Thunderbird 14 mozSpellChecker::SetCurrentDictionary buffer overflow 6035;Mozilla Firefox/Thunderbird 14 nsRangeUpdater::SelAdjDeleteNode buffer overflow 8577;IBM Lotus Domino 8.5.3 domcfg.nsf information disclosure 6998;Apache Tomcat 5.5.35/6.0.35/7.0.28 DIGEST Authentication Session State Caching privilege escalation 6997;Apache Tomcat 5.5.35/6.0.35/7.0.28 HTTP Digest Authentication Implementation privilege escalation 6094;Wireshark 1.6.10/1.8.2 DRDA Dissector epan/dissectors/packet-drda.c dissect_drda() denial of service 6023;Symantec Gateway 9.5.x Admin Authentication weak authentication 9180;Wireshark up to 1.8.7 GMR-1 BCCH Dissector packet-gmr1_bcch.c denial of service 6096;Websense Web Security up to 7.6.2 command injection 6095;Websense Email Security up to 7.3 SMTP plcSuperScout Email FilterSMTP weak encryption 6016;Foxit Reader 5.3.1.0606 Facebook Plugin dwmapi.dll privilege escalation 6015;Websense Content Gateway 7.7.2 /monitor/m_overview.ink cross site scripting 6013;McAfee E-Mail Gateway 7.0.0/7.0.1 cross site scripting 6012;McAfee E-Mail and Web Security 5.5 Patch 6/5.6 Patch 3 cross site scripting 6011;McAfee E-Mail Gateway 7.0.0/7.0.1 privilege escalation 6010;McAfee E-Mail and Web Security 5.5 Patch 6/5.6 Patch 3 privilege escalation 6009;McAfee E-Mail Gateway 7.0.0/7.0.1 Directory Traversal 6093;Apple iChat Server 2.x XMPP Server Dialback spoofing 6008;Linux Kernel 3.2.x/3.4.x/3.5.x avahi/NetworkManager af_netlink.c scm_send() SCM_CREDENTIALS privilege escalation 6007;Foxit Reader 5.1.4.0104 buffer overflow 6006;Adobe Flash Player 11.1.111.10/11.1.115.11/11.3.300.271 information disclosure 6005;Adobe Flash Player 11.1.111.10/11.1.115.11/11.3.300.271 buffer overflow 6004;Adobe Flash Player 11.1.111.0/11.1.115.11/11.3.300.271 buffer overflow 6003;Adobe Flash Player 11.1.111.0/11.1.115.11/11.3.300.271 buffer overflow 6002;Adobe Flash Player 11.1.111.0/11.1.115.11/11.3.300.271 buffer overflow 6001;Adobe Flash Player 11.1.111.0/11.1.115.11/11.3.300.271 buffer overflow 6846;PHP 5.3.4 on Windows Win Com Module com_event_sink() Sink Object/Interface buffer overflow 6050;FreeBSD 10 geli weak encryption 9256;Mozilla Firefox 3.5.19/3.6.28/10.0.7/14.0.1 mozalloc.cpp denial of service 6814;Linux Kernel 2.5 fs/binfmt_script.c load_script() information disclosure 6034;Linux Kernel 3.4.9/3.5.2 fs/ext4/extents.c ext4_ext_more_to_rm() denial of service 5976;Apple iOS up to 6 beta 4 SMS User Data Header Handler spoofing 6092;Apache HTTP Server 2.4.0/2.4.1/2.4.2 mod_proxy_ajp.c information disclosure 6090;Apache HTTP Server 2.4.0/2.4.1/2.4.2 mod_proxy_http.c information disclosure 6026;Samsung Galaxy S dmesg Buffer information disclosure 6025;HTC EVO Shift 4G/ChaCha/Status/Desire Z/G2 dmesg Buffer information disclosure 6022;phpMyAdmin up to 3.4.10.0/3.5.2.1 Database Structure Page CREATE TABLE Table Name cross site scripting 6021;phpMyAdmin up to 3.4.10.0/3.5.2.1 Database Structure Page EMPTY/DROP Link Table Name cross site scripting 6020;phpMyAdmin 3.5.0.0/3.5.1.0/3.5.2.0/3.5.2.1 GIS Data Handler Label Name cross site scripting 6019;phpMyAdmin 3.5.0.0/3.5.1.0/3.5.2.0/3.5.2.1 Trigger Handler Table Name cross site scripting 6018;phpMyAdmin 3.5.0.0/3.5.1.0/3.5.2.0/3.5.2.1 Trigger Handler Add Trigger Table Name cross site scripting 6017;phpMyAdmin up to 3.5.2.1 TRUNCATE/DROP cross site scripting 6844;Juniper Junos up to 11.4R3-S3/11.4R4/12.1R2-S1/12.1R3 ttymodem() denial of service 6000;Wireshark up to 1.4.14/1.6.9/1.8.1 AFP Dissector epan/dissectors/packet-afp.c denial of service 5999;Wireshark up to 1.4.14/1.6.9/1.8.1 EtherCAT Mailbox Dissector plugins/ethercat/packet-ecatmb.c denial of service 5998;Wireshark up to 1.4.14/1.6.9/1.8.1 CTDB Dissector denial of service 5997;Wireshark 1.8.0/1.8.1 ERF Dissector epan/dissectors/packet-erf.c channelised_fill_sdh_g707_format buffer overflow 5996;Wireshark 1.8.0/1.8.1 Ixia IxVeriWave File Parser wiretap/vwr.c vwr_read_rec_data_ethernet buffer overflow 5995;Wireshark 1.8.0/1.8.1 pcap-ng File Parser wiretap/pcapng.c pcapng_read_packet_block denial of service 5994;Wireshark 1.8.0/1.8.1 MongoDB Dissector epan/dissectors/packet-mongo.c denial of service 5993;Wireshark up to 1.4.14/1.6.9/1.8.1 XTP Dissector epan/dissectors/packet-xtp.c denial of service 5992;Wireshark up to 1.4.14/1.6.9/1.8.1 CIP Dissector denial of service 5991;Wireshark up to 1.4.14/.16.9/1.8.1 STUN Dissector epan/dissectors/packet-stun.c denial of service 5990;Wireshark up to 1.4.14/1.6.9/1.8.1 RTPS2 Dissector epan/dissectors/packet-rtps2.c buffer overflow 5989;Wireshark up to 1.6.9/1.8.1 GSM RLC MAC Dissector epan/dissectors/packet-gsm_rlcmac.c dissect_gsm_rlcmac_downlink buffer overflow 5988;TYPO3 up to 4.5.18/4.6.11/4.7.3 Install Tool cross site scripting 5987;TYPO3 up to 4.5.18/4.6.11/4.7.3 Backend Help System view_help.php unserialize() cross site scripting 5985;TYPO3 up to 4.5.18/4.6.11/4.7.3 HTML Sanitizing API t3lib_div RemoveXSS() cross site scripting 5984;IBM Lotus Domino up to 8.5.3 HTTP Server cross site scripting 5983;IBM Lotus Domino up to 8.5.3 WebMail UI and Domino Help cross site scripting 6629;SonicWALL Email Security 7.3.6 Cross Site Scripting Detection Approval Ordner, Add new Approval Folder cross site scripting 6628;SonicWALL Email Security 7.3.5 Cross Site Scripting Detection Approval Ordner, Add new Approval Folder cross site scripting 6540;SonicWALL AntiSpam & Email Security Appliance 7.3.5 alert_history.html cross site scripting 6539;SonicWALL AntiSpam & EMail Security Appliance 7.3.5 policy_approval_box.html cross site scripting 5980;Adobe Acrobat/Reader 9.4.7/9.5.2/10.1.4 buffer overflow 5972;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5971;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5970;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5969;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5968;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5967;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5966;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5965;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5964;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5963;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5962;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5961;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5960;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5959;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5958;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5957;Adobe Acrobat/Reader 9.5.1/10.1.3 on Mac buffer overflow 5956;Adobe Acrobat/Reader 9.5.1/10.1.3 on Mac buffer overflow 5955;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5954;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5953;Adobe Acrobat/Reader 9.5.1/10.1.3 buffer overflow 5952;Adobe Shockwave up to 11.6.5.635 buffer overflow 5951;Adobe Shockwave up to 11.6.5.635 buffer overflow 5950;Adobe Shockwave up to 11.6.5.635 buffer overflow 5949;Adobe Shockwave up to 11.6.5.635 buffer overflow 5948;Adobe Shockwave up to 11.6.5.635 buffer overflow 5947;Adobe Flash Player up to 11.3.300.270 buffer overflow 5946;Microsoft Visio/Visio Viewer up to 2010 SP1 File buffer overflow 5945;Microsoft Office up to 2007 SP3/2010 SP1 Computer Graphics Metafile buffer overflow 5944;Microsoft JScript/VBScript buffer overflow 5943;Microsoft Windows XP/Vista/7/Server 2003/2008 R2 win32k.sys privilege escalation 5942;Microsoft Windows XP Remote Desktop Protocol RDP Packet buffer overflow 5941;Microsoft Windows XP Remote Administration Protocol RAP Request buffer overflow 5940;Microsoft Windows XP Remote Administration Protocol RAP Request buffer overflow 5939;Microsoft Windows XP/Vista/7/Server 2003/2008 R2 Print Spooler Service buffer overflow 5938;Microsoft Windows XP/Vista/7/Server 2003/2008 R2 Remote Administration Protocol netapi32.dll RAP Request denial of service 5937;Microsoft Internet Explorer 8/9 JavaScript Parser buffer overflow 5936;Microsoft Internet Explorer up to 9 NULL Object Handler buffer overflow 5935;Microsoft Internet Explorer 6/7 Layout Handler buffer overflow 5934;Microsoft Internet Explorer up to 9 Deleted Virtual Function Table Handler buffer overflow 5933;Microsoft SQL Server 2000/2005/2008/2008 R2 Common Controls TabStrip ActiveX MSCOMCTL.OCX buffer overflow 5932;Microsoft Office 2003/2007/2010 Common Controls TabStrip ActiveX MSCOMCTL.OCX buffer overflow 6310;Frank Denis Pure-FTPd 1.0.21 Command Handler ftpd.c doreply() LIST Command buffer overflow 5982;NullSoft WinAmp 5.63 Browser HTML File denial of service 6030;Oracle Java JRE/JDK 6 Update 34/7 Update 6 SunToolkit getField() privilege escalation 6014;Oracle Java SE/JRE up to 7 Update 6 SunToolkit rt.jar setAccessible() privilege escalation 5974;IBM WebSphere MQ 7.0.3/7.0.4/7.5 Cross Site Request Forgery 5973;IBM WebSphere MQ 7.0.3/7.0.4 privilege escalation 5929;Ruby on Rails 3.0.16/3.1.7/3.2.7 HTML Escaping cross site scripting 5928;Ruby on Rails 3.0.16/3.1.7/3.2.7 Helper Method select_tag cross site scripting 5927;Citrix Xen 4.0/4.1 denial of service 5926;Ruby on Rails 3.0.16/3.1.7/3.2.7 strip_tags cross site scripting 5979;ALT-N MDaemon 12.5.4 Email Handler Message Body cross site scripting 5930;Red Hat JBoss Enterprise 5.1.1 Cross Site Request Forgery 5925;Google Chrome 21.0.1180.74 PDF Viewer buffer overflow 5924;Google Chrome 21.0.1180.74 PDF Viewer buffer overflow 5923;Todd Miller sudo up to 1.7.2 /var/tmp/nsswitch.conf.bak race condition 6517;Cisco Identity Services Engine up to 1.1.1 Cross Site Request Forgery 6024;IBM WebSphere 6.1.0.43/7.0.0.23/8.0.0.3/8.5 Global Security Kit (GSKit) denial of service 5915;IBM WebSphere Application Server up to 8.0.0.4 cross site scripting 5914;SUSE Manager up to 0.2.1 on Linux /etc/auditlog-keeper.conf misconfiguration 9445;Cryptocat up to 1.1.165 Input Validation Handler cross site scripting 6104;Tor 0.2.2.37 Document Handler routerparse.c networkstatus_parse_vote_from_string denial of service 6103;Tor 0.2.2.37 Relay-List Iteration routerlist.c information disclosure 6070;Apache Struts 2.0.0/2.3.4 Token Name Configuration Parameter Handler privilege escalation 6069;Apache Struts 2.3.4/2.3.4 Request Parameter Handler OGNL Expression denial of service 5919;Cisco AnyConnect Secure Mobility Client up to 3.0.07059 spoofing 5918;Cisco AnyConnect Secure Mobility Client up to 3.0.07059 vpnagentd denial of service 5917;Cisco AnyConnect Secure Mobility Client up to 3.0.08066 spoofing 5916;Cisco AnyConnect Secure Mobility Client up to 3.0.07059 spoofing 5912;ntop up to 4.0.3 plugins/rrdPlugin cross site scripting 6964;Google Chrome 22.0.1229.96 WebKit html/parser/XSSAuditor.cpp cross site scripting 6963;Apple Safari 5.1.7 parser/XSSAuditor.cpp cross site scripting 6815;GNOME gnome-keyring 3.4.0/3.4.1 gkd-gpg-agent-ops.c gpg-cache-method idle,timeout weak encryption 5911;Opera up to 12.00 DOM Element Handler cross site scripting 5910;Opera up to 12.00 HTML Character Handler cross site scripting 5909;Opera up to 12.00 Small Window Download Dialog Box Display spoofing 5908;Opera up to 12.00 on Mac unknown vulnerability 5907;Novell Remote Manager 2.0.2 Release 99.10 Small Http Interface Daemon ProcessAuthorizationFailure() HTTP Header denial of service 5906;Citrix Access Gateway Plugin up to 9.3.49.5 on Windows nsepa.exe StartEPA() buffer overflow 8648;Google Chrome 20.0.1132.57 PDF Viewer Image Decoder buffer overflow 8640;Google Chrome 20.0.1132.57 PDF Viewer wild clip rects denial of service 8639;Google Chrome 20.0.1132.57 PDF Viewer JP2 Decoding denial of service 6102;Tor 0.2.2.37 dns.c DNS Request denial of service 5905;Citrix Access Gateway up to 5.0.4 unknown vulnerability 5904;Citrix Access Gateway up to 5.0.4 Eingabe Directory Traversal 5903;Citrix Access Gateway up to 5.0.4 misconfiguration 5902;MIT Kerberos 5 up to 1.8 src/kdc/kdc_util.c kdc_handle_protected_negotiation() buffer overflow 5901;MIT Kerberos 5 up to 1.10 src/kdc/do_as_req.c finish_process_as_req() Eingabe buffer overflow 5898;Google Chrome up to 20.0.1132.57 unknown vulnerability 5897;Google Chrome up to 20.0.1132.57 on Linux Tabs denial of service 5896;Google Chrome up to 20.0.1132.57 WebP Decoder Eingabe buffer overflow 5895;Google Chrome up to 20.0.1132.57 CSS DOM buffer overflow 5894;Google Chrome up to 20.0.1132.57 PDF Viewer buffer overflow 5893;Google Chrome up to 20.0.1132.57 PDF Viewer buffer overflow 5892;Google Chrome up to 20.0.1132.57 WebUI Renderer information disclosure 5891;Google Chrome up to 20.0.1132.57 webRequest unknown vulnerability 5890;Google Chrome up to 20.0.1132.57 PDF Object Linkage buffer overflow 5889;Google Chrome up to 20.0.1132.57 PDF Viewer buffer overflow 5888;Google Chrome up to 20.0.1132.57 PDF Viewer unknown vulnerability 5887;Google Chrome up to 20.0.1132.57 GIF Decoder unknown vulnerability 5886;Google Chrome up to 20.0.1132.57 privilege escalation 5885;Google Chrome up to 20.0.1132.57 Downloader buffer overflow 5884;Google Chrome up to 20.0.1132.57 on Linux unknown vulnerability 5913;Symantec Web Gateway up to 5.0.3.18 deptUploads_data.php Eingabe SQL Injection 5900;Yahoo! Toolbar up to 1.0.0.5 information disclosure 6029;Microsoft Windows XP/Vista/7/2000/Server 2003/2008 MS-CHAP V2 Authentication weak encryption 5899;Ubisoft Uplay Plugin 2.0.4 privilege escalation 5931;Oracle Database up to 11.2.0.3 CTXSYS.CONTEXT privilege escalation 6033;Linux Kernel 3.4.9/3.5.2 i.MX Clock Infrastructure denial of service 7040;Red Hat JBoss Enterprise 5.2.0 Data Services Platform Teiid Java Database Connectivity information disclosure 5879;Mozilla Bugzilla up to 4.3.1 information disclosure 5878;Mozilla Bugzilla up to 4.3.1 information disclosure 5877;Ruby on Rails up to 3.2.7 http_authentication.rb with_http_digest helper denial of service 5876;Citrix Xen up to 4.1.2 denial of service 5872;IBM AIX up to 7.1.1.16 dupmsg Kernel Extension denial of service 5873;Apple Xcode up to 4.3.3 Designated Requirement information disclosure 5871;Apple Safari up to 5.1.7 information disclosure 5870;Apple Safari up to 5.1.7 feed URL Handler cross site scripting 5869;Apple Safari up to 5.1.7 WebKit buffer overflow 5868;Apple Safari up to 5.1.7 WebKit buffer overflow 5867;Apple Safari up to 5.1.7 information disclosure 5866;Apple Safari up to 5.1.7 WebKit buffer overflow 5865;Apple Safari up to 5.1.7 URI Sanitizer buffer overflow 5864;Apple Safari up to 5.1.7 location.href cross site scripting 5863;Apple Safari up to 5.1.7 information disclosure 5862;Apple Safari up to 5.1.7 IDN/Unicode Fonts spoofing 5861;Apple Safari up to 5.1.7 information disclosure 5860;Apple Safari up to 5.1.7 Password Authentication privilege escalation 5859;Apple Safari up to 5.1.7 WebKit buffer overflow 5858;Apple Safari up to 5.1.7 information disclosure 5857;Apple Safari up to 5.1.7 information disclosure 5856;Apple Safari up to 5.1.7 WebKit buffer overflow 5855;Apple Safari up to 5.1.7 WebKit buffer overflow 5854;Apple Safari up to 5.1.7 WebKit buffer overflow 5853;Apple Safari up to 5.1.7 WebKit buffer overflow 5852;Apple Safari up to 5.1.7 WebKit buffer overflow 5851;Apple Safari up to 5.1.7 WebKit buffer overflow 5850;Apple Safari up to 5.1.7 WebKit buffer overflow 5849;Apple Safari up to 5.1.7 WebKit buffer overflow 5848;Apple Safari up to 5.1.7 WebKit buffer overflow 5847;Apple Safari up to 5.1.7 WebKit buffer overflow 5846;Apple Safari up to 5.1.7 WebKit buffer overflow 5845;Apple Safari up to 5.1.7 WebKit buffer overflow 5844;Apple Safari up to 5.1.7 WebKit buffer overflow 5843;Apple Safari up to 5.1.7 WebKit buffer overflow 5842;Apple Safari up to 5.1.7 WebKit buffer overflow 5841;Apple Safari up to 5.1.7 WebKit buffer overflow 5840;Apple Safari up to 5.1.7 WebKit buffer overflow 5839;Apple Safari up to 5.1.7 WebKit buffer overflow 5838;Apple Safari up to 5.1.7 WebKit buffer overflow 5837;Apple Safari up to 5.1.7 WebKit buffer overflow 5836;Apple Safari up to 5.1.7 WebKit buffer overflow 5835;Apple Safari up to 5.1.7 WebKit buffer overflow 5834;Apple Safari up to 5.1.7 WebKit buffer overflow 5833;Apple Safari up to 5.1.7 WebKit buffer overflow 5832;Apple Safari up to 5.1.7 WebKit buffer overflow 5831;Apple Safari up to 5.1.7 WebKit buffer overflow 5830;Apple Safari up to 5.1.7 WebKit buffer overflow 5829;Apple Safari up to 5.1.7 WebKit buffer overflow 5828;Apple Safari up to 5.1.7 WebKit buffer overflow 5827;Apple Safari up to 5.1.7 WebKit buffer overflow 5826;Apple Safari up to 5.1.7 WebKit buffer overflow 5825;Apple Safari up to 5.1.7 WebKit buffer overflow 5824;Apple Safari up to 5.1.7 WebKit buffer overflow 5823;Apple Safari up to 5.1.7 WebKit buffer overflow 5822;Apple Safari up to 5.1.7 WebKit buffer overflow 5821;Apple Safari up to 5.1.7 WebKit buffer overflow 5820;Apple Safari up to 5.1.7 WebKit buffer overflow 5819;Apple Safari up to 5.1.7 WebKit buffer overflow 5818;Apple Safari up to 5.1.7 WebKit buffer overflow 5817;Apple Safari up to 5.1.7 WebKit buffer overflow 5816;Apple Safari up to 5.1.7 WebKit buffer overflow 5815;Apple Safari up to 5.1.7 WebKit buffer overflow 5814;Apple Safari up to 5.1.7 WebKit buffer overflow 5813;Apple Safari up to 5.1.7 WebKit buffer overflow 5812;Apple Safari up to 5.1.7 WebKit buffer overflow 5811;Apple Safari up to 5.1.7 WebKit buffer overflow 5810;Apple Safari up to 5.1.7 WebKit buffer overflow 5809;Apple Safari up to 5.1.7 WebKit buffer overflow 5808;Apple Safari up to 5.1.7 WebKit buffer overflow 5807;Apple Safari up to 5.1.7 WebKit buffer overflow 5806;Apple Safari up to 5.1.7 WebKit buffer overflow 5805;Apple Safari up to 5.1.7 WebKit buffer overflow 5804;Apple Safari up to 5.1.7 WebKit buffer overflow 5803;Apple Safari up to 5.1.7 WebKit buffer overflow 5802;Apple Safari up to 5.1.7 WebKit buffer overflow 5801;Apple Safari up to 5.1.7 WebKit buffer overflow 5800;Apple Safari up to 5.1.7 WebKit buffer overflow 5799;Apple Safari up to 5.1.7 WebKit buffer overflow 5798;Apple Safari up to 5.1.7 WebKit buffer overflow 5797;Apple Safari up to 5.1.7 WebKit buffer overflow 5796;Apple Safari up to 5.1.7 WebKit buffer overflow 7070;Google Android 2.37/4.0.4 res_init.c res_randomid() spoofing 5882;ISC DHCP up to 4.2.4 denial of service 5881;ISC DHCP up to 4.2.4 denial of service 5880;ISC DHCP up to 4.2.4 buffer overflow 5875;ISC BIND up to 9.9.1-P1 denial of service 5874;ISC BIND up to 9.9.1-P1 denial of service 5795;IBM WebSphere MQ up to 7.1 SVRCONN privilege escalation 5793;Symantec Backup Exec System Recovery 2010 SP5 imapi.dll buffer overflow 5792;Symantec Web Gateway up to 5.0.3.18 spywall/ldap_latest.php ip SQL Injection 5791;Symantec Web Gateway up to 5.0.3 Authentisierung umgehen 5790;Symantec Web Gateway up to 5.0.3 command injection 5789;Symantec Web Gateway up to 5.0.3.18 spywall/pbcontrol.php command injection 5788;Symantec Web Gateway up to 5.0.3 spywall/languageTest.php Directory Traversal 5787;Symantec Web Gateway up to 5.0.3 spywall/blocked.php SQL Injection 5794;PHP up to 5.3.14 _php_stream_scandir buffer overflow 5786;PHP up to 5.3.14 SQLite Extension open_basedir() buffer overflow 5785;Red Hat Red Hat Certificate System Agent cross site scripting 5784;Red Hat Red Hat Certificate System up to 8 on Linux Web Interface buffer overflow 7776;Linux Kernel 2.6 cipso_v4_validate() denial of service 5783;Oracle MySQL Server up to 5.1.62/5.5.22 Server Optimizer unknown vulnerability 5782;Oracle MySQL Server up to 5.1.62/5.5.23 Server Optimizer unknown vulnerability 5781;Oracle MySQL Server up to 5.5.23 unknown vulnerability 5780;Oracle MySQL Server up to 5.5.23 InnoDB unknown vulnerability 5779;Oracle MySQL Server up to 5.1.62/5.5.23 GIS Extension unknown vulnerability 5778;Oracle MySQL Server up to 5.5.23 Server Optimizer unknown vulnerability 5777;Oracle Solaris 9/10/11 Kerberos/klist unknown vulnerability 5776;Oracle Solaris 8/9 sort unknown vulnerability 5775;Oracle SPARC T-Series Servers up to 8.1.4.e/8.2.0 Integrated Lights Out Manager unknown vulnerability 5774;Oracle Solaris 9/10 Library/libc unknown vulnerability 5773;Oracle Solaris 9/10/11 Network/NFS unknown vulnerability 5772;Oracle Solaris 11 pkg.depotd unknown vulnerability 5771;Oracle Solaris 10 Management Console unknown vulnerability 5770;Oracle Solaris 8/9/10/11 mailx unknown vulnerability 5769;Oracle Solaris 10 Branded Zone unknown vulnerability 5768;Oracle Solaris 11 Kernel/NFS unknown vulnerability 5767;Oracle Solaris 10 Kernel/KSSL unknown vulnerability 5766;Oracle Solaris 9/10 in.tnamed unknown vulnerability 5765;Oracle Solaris 8/9/10 TCP/IP unknown vulnerability 5764;Oracle Solaris 10 Apache HTTP Server unknown vulnerability 5763;Oracle Oracle iPlanet Web Server 6.1/7.0 unknown vulnerability 5762;Oracle Solaris 10 Gnome PDF viewer unknown vulnerability 5761;Oracle Solaris 10 SCTP unknown vulnerability 5760;Oracle Solaris 10/11 Logical Domains unknown vulnerability 5759;Oracle Solaris Cluster 3.3 Apache Tomcat Agent unknown vulnerability 5758;Oracle Solaris 8/9/10 TCP/IP unknown vulnerability 5757;Oracle GlassFish Enterprise Server 3.0.1/3.1.1 JSF unknown vulnerability 5756;Oracle Solaris 8/9/10 TCP/IP unknown vulnerability 5755;Oracle Solaris 8/9/10 TCP/IP unknown vulnerability 5754;Oracle Solaris 8 TCP/IP unknown vulnerability 5753;Oracle Clinical Remote 4.6.0.x/4.6.2/4.6.3 Data Capture Option unknown vulnerability 5752;Oracle Siebel CRM 8.1.1/8.2.2 UI Framework unknown vulnerability 5751;Oracle Siebel CRM 8.1.1/8.2.2 UI Framework unknown vulnerability 5750;Oracle Siebel CRM 8.1.1/8.2.2 UI Framework unknown vulnerability 5749;Oracle Siebel CRM 8.1.1/8.2.2 UI Framework unknown vulnerability 5748;Oracle Siebel CRM 8.1.1/8.2.2 UI Framework unknown vulnerability 5747;Oracle Siebel CRM 8.1.1/8.2.2 Portal Framework unknown vulnerability 5746;Oracle Siebel CRM 8.1.1/8.2.2 Web UI unknown vulnerability 5745;Oracle PeopleSoft 8.50/8.51/8.52 PeopleTools unknown vulnerability 5744;Oracle PeopleSoft 8.50/8.51/8.52 PeopleTools unknown vulnerability 5743;Oracle PeopleSoft 8.50/8.51/8.52 PeopleTools unknown vulnerability 5742;Oracle PeopleSoft 8.50/8.51/8.52 PeopleTools unknown vulnerability 5741;Oracle PeopleSoft 9.0.20 HRMS unknown vulnerability 5740;Oracle PeopleSoft 9.1 HRMS unknown vulnerability 5739;Oracle PeopleSoft 8.52 PeopleTools unknown vulnerability 5738;Oracle PeopleSoft 8.50/8.51/8.52 PeopleTools unknown vulnerability 5737;Oracle PeopleSoft 9.0.20 HRMS unknown vulnerability 5736;Oracle Supply Chain 5.5.06/6.0/6.1/6.2 Transportation Management unknown vulnerability 5735;Oracle Supply Chain 5.5.06/6.0/6.1/6.2 Transportation Management unknown vulnerability 5734;Oracle Supply Chain 20.0.2/20.1 AutoVue unknown vulnerability 5733;Oracle Supply Chain 20.0.2/20.1 AutoVue unknown vulnerability 5732;Oracle Supply Chain 5.5.06/6.0/6.1/6.2 Transportation Management unknown vulnerability 5731;Oracle E-Business Suite 11.5.10.2/12.0.4/12.0.6/12.1.1/12.1.2/12.1.3 E-Business Intelligence unknown vulnerability 5730;Oracle E-Business Suite 11.5.10.2/12.0.4/12.0.6/12.1.1/12.1.2/12.1.3 Application Object Library unknown vulnerability 5729;Oracle E-Business Suite 11.5.10.2 on Oracle9i Application Server 1.0.2.2 HTTP Server unknown vulnerability 5728;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Application Object Library unknown vulnerability 5727;Oracle E-Business Suite 11.5.10.2/12.0.6/12.1.3 Application Object Library unknown vulnerability 5726;Oracle E-Business Suite 11.5.10.2 on Oracle9i Application Server 1.0.2.2 HTTP Server unknown vulnerability 5725;Oracle Enterprise Manager up to 10.2.0.5/11.1.0.1/12.1.0.2 DB Performance Advisories/UIs unknown vulnerability 5724;Oracle Hyperion up to 11.1.1.3 Hyperion BI+ unknown vulnerability 5723;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5722;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5721;Oracle Fusion Middleware 8.3.7 Outside In Technology unknown vulnerability 5720;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5719;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5718;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5717;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5716;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5715;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5714;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5713;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5712;Oracle Fusion Middleware 8.3.7 Outside In Technology unknown vulnerability 5711;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5710;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5709;Oracle Fusion Middleware Portal unknown vulnerability 5708;Oracle Fusion Middleware 10.1.3.1/11.1.1.5/11.1.1.6 MapViewer unknown vulnerability 5707;Oracle Fusion Middleware 10.1.3.5/11.1.1.5/11.1.1.6/11.1.2.0 HTTP Server unknown vulnerability 5706;Oracle Fusion Middleware 10.1.3.1/11.1.1.5 MapViewer unknown vulnerability 5705;Oracle Fusion Middleware 10.1.3.1 MapViewer unknown vulnerability 5704;Oracle Fusion Middleware 10.1.3.5/11.1.1.5/11.1.2.0 HTTP Server unknown vulnerability 5703;Oracle Fusion Middleware 10.1.3.5 Enterprise Manager unknown vulnerability 5702;Oracle Fusion Middleware up to 28.2.3 JRockit unknown vulnerability 5701;Oracle Secure Backup 10.3.0.3/10.4.0.1 PHP unknown vulnerability 5700;Oracle Secure Backup 10.3.0.3/10.4.0.1 Apache unknown vulnerability 5699;Oracle Application Express Listener 1.1-ea/1.1.1/1.1.2/1.1.3 unknown vulnerability 5698;Oracle Database Server 11.1.0.7/11.2.0.2/11.2.0.3 Core RDBMS unknown vulnerability 5697;Oracle Database Server up to 10.2.0.5/11.1.0.7/11.2.0.3 Network Layer unknown vulnerability 5696;Oracle Database Server up to 10.2.0.5/11.1.0.7/11.2.0.3 Network Layer unknown vulnerability 5695;Oracle Database Server up to 10.2.0.5/11.1.0.7/11.2.0.3 Network Layer unknown vulnerability 5694;Oracle Database Server 11.1.0.7/11.2.0.2/11.2.0.3 Enterprise Manager unknown vulnerability 5686;Mozilla Firefox up to 13 JavaScript SandBox Utility javascript: URL buffer overflow 5685;Mozilla Firefox up to 13 cross site scripting 5684;Mozilla Firefox up to 13 about:certerror buffer overflow 5683;Mozilla Firefox up to 13 Color Management Library qcms_transform_data_rgb_out_lut_sse2 information disclosure 5682;Mozilla Firefox up to 13 cross site scripting 5681;Mozilla Firefox up to 13 Drag & Drop Feature spoofing 5680;Mozilla Firefox up to 13 buffer overflow 5679;Mozilla Firefox up to 13 buffer overflow 5678;Mozilla Firefox up to 13 Content Security Policy blocked-uri information disclosure 5677;Mozilla Firefox up to 13 JSDependentString::undepend() buffer overflow 5676;Mozilla Firefox up to 13 about:certerror spoofing 5675;Mozilla Firefox up to 13 buffer overflow 5674;Mozilla Firefox up to 13 nsGlobalWindow::PageHidden() buffer overflow 5673;Mozilla Firefox up to 13 cross site scripting 5672;Mozilla Firefox up to 13 buffer overflow 5671;Mozilla Firefox up to 13 ElementAnimations::EnsureStyleRuleFor() buffer overflow 5670;Mozilla Firefox up to 13 nsSMILTimeValueSpec::IsEventBased buffer overflow 5669;Mozilla Firefox up to 13 spoofing 5668;Mozilla Firefox up to 13.0 nsDocument::AdoptNode() buffer overflow 6845;Rapid7 Metasploit 4.3 plugins/pcap_log.rb erweiterte Dateirechte 5687;Barracuda SSL VPN up to 2.2.2.168 cross site scripting 5691;IBM DB2 up to 9.1 buffer overflow 5689;IBM DB2 up to 9.1 GET_WRAP_CFG_C & GET_WRAP_CFG_C2 information disclosure 5688;IBM DB2 up to 9.1 SQLJ.DB2_INSTALL_JAR erweiterte Dateirechte 5667;EMC RSA Authentication Manager up to 7.1 Cross Site Redirect 5666;libpng up to 1.5.11 privilege escalation 5665;EMC RSA Authentication Manager up to 7.1 cross site scripting 5664;EMC RSA Authentication Manager up to 7.1 cross site scripting 5662;Google Chrome up to 20.0.1132.47 buffer overflow 5661;Google Chrome up to 20.0.1132.47 buffer overflow 5659;Google Chrome up to 20.0.1132.47 information disclosure 5663;Microsoft Windows Vista/7 Gadgets buffer overflow 5656;Linux Kernel cred.c copy_creds() denial of service 5655;Linux Kernel net/ipv6/netfilter/nf_conntrack_reasm.c nf_ct_frag6_reasm() denial of service 5654;Microsoft Windows XP/Vista/7/Server 2003/2008 information disclosure 5653;Microsoft Windows XP/Vista/7/Server 2003/2008 win32k.sys buffer overflow 5652;Microsoft Windows XP/Vista/7/Server 2003/2008 win32k.sys buffer overflow 5651;Microsoft Data Access Components up to 6.0 buffer overflow 5650;Microsoft Windows XP/Vista/7/Server 2003/2008 buffer overflow 5649;Microsoft Office up to 2010 SP1 libraries buffer overflow 5648;Microsoft Office 2011 on Mac privilege escalation 5647;Microsoft Internet Explorer up to 9 buffer overflow 5646;Microsoft Internet Explorer up to 9 buffer overflow 5645;Microsoft SharePoint up to 2010 SP1 cross site scripting 5644;Microsoft SharePoint up to 2010 SP1 scriptesx.ashx cross site scripting 5643;Microsoft SharePoint up to 2010 SP1 information disclosure 5642;Microsoft SharePoint up to 2007 SP3 Cross Site Request Forgery 5641;Microsoft SharePoint up to 2010 SP1 cross site scripting 6028;Linux Kernel 3.0.36/3.2.22/3.4.4 mm/madvise.c madvise_remove() denial of service 5658;Linux Kernel fs/eventpoll.c denial of service 5660;Python up to 2.7.3 libraries privilege escalation 5638;EMC RSA Access Manager up to 6.1 SP1 weak authentication 5637;Pidgin 2.10.5 libpurple/protocols/mxit/markup.c mxit_show_message() buffer overflow 5636;Microsoft Outlook Web App up to 14.1.287.0 owa/redir.aspx spoofing 5634;Nagios XI Network Monitor 2011R1.9 cross site scripting 5633;Nagios XI Network Monitor 2011R1.9 SQL Injection 5628;Sun iPlanet Error Page HREF Link cross site scripting 5623;Microsoft IIS up to 7.5 File Name Tilde Handler privilege escalation 5620;Cisco Linksys Router EA4500/EA3500/EA2700 Cloud Connect Service information disclosure 5632;Avaya IP Office Customer Call Reporter 7.x/8.x ImageUpload.ashx PHP File privilege escalation 5631;Novell GroupWise 8.0 User.interface Directory Traversal 5630;SAP NetWeaver msg_server.exe buffer overflow 5635;Oracle MySQL Server up to 5.5.25 on Linux InnoDB UPDATE denial of service 5627;Cisco WebEx Recording Format Player up to 28.0.0 (T28 L10N) File buffer overflow 5626;Cisco WebEx Recording Format Player up to 28.0.0 (T28 L10N) File buffer overflow 5625;Cisco WebEx Recording Format Player up to 28.0.0 (T28 L10N) File buffer overflow 5624;Cisco WebEx Recording Format Player up to 28.0.0 (T28 L10N) File buffer overflow 5621;Symantec Web Gateway 5.0.2.8 spywall/adminConfig.php exec() command injection 5611;Google Chrome up to 19.0.1084.57 on Linux 64-bit XML libxml buffer overflow 5610;Google Chrome up to 19.0.1084.57 XLS Handler privilege escalation 5609;Google Chrome up to 19.0.1084.57 Matroska Container buffer overflow 5608;Google Chrome up to 19.0.1084.57 PDF JS API buffer overflow 5607;Google Chrome up to 19.0.1084.57 PDF Image Codec buffer overflow 5606;Google Chrome up to 19.0.1084.57 SVG Reference Handler buffer overflow 5605;Google Chrome up to 19.0.1084.57 on Windows Metro DLL Handler metro.dll unknown vulnerability 5604;Google Chrome up to 19.0.1084.57 Pointer in Array Handler buffer overflow 5603;Google Chrome up to 19.0.1084.57 First-Letter Handler buffer overflow 5602;Google Chrome up to 19.0.1084.57 PDF buffer overflow 5601;Google Chrome up to 19.0.1084.57 on Mac User Interface buffer overflow 5600;Google Chrome up to 19.0.1084.57 Texture Conversion buffer overflow 5599;Google Chrome up to 19.0.1084.57 SVG Painting Handler buffer overflow 5598;Google Chrome up to 19.0.1084.57 SVG Resource Handler buffer overflow 5593;Google Chrome up to 19.0.1084.57 PDF OOB Reading denial of service 5592;Google Chrome up to 19.0.1084.57 Autofill unknown vulnerability 5591;Google Chrome up to 19.0.1084.57 SVG Filter buffer overflow 5589;Google Chrome up to 19.0.1084.57 Texture Handler denial of service 5588;Google Chrome up to 19.0.1084.57 Counter Layout Handler buffer overflow 5587;Google Chrome up to 19.0.1084.57 Table Selection Handler buffer overflow 5586;Google Chrome up to 19.0.1084.57 on Windows Sandbox privilege escalation 5585;Google Chrome up to 19.0.1084.57 IFRAME Rendering information disclosure 5622;Apple QuickTime quicktime.util.QTByteObject unknown vulnerability 5617;IBM Sendmail up to 7.1 on AIX $HOME/.forward File privilege escalation 5595;Zend Framework 1.12.0 RC1 Eingabe information disclosure 5618;Horde IMP Webmail Client up to 5.0.21 File cross site scripting 5596;Red Hat RPM Package Manager up to 4.8.0 privilege escalation 5619;Red Hat RPM Package Manager up to 4.9.1.2 fsm.c privilege escalation 5597;Debian dhcpcd up to 3.2.3 on Linux DHCP Client buffer overflow 7775;Red Hat Linux/Fedora 6 OpenSSH glibc error() privilege escalation 5640;IBM WebSphere up to 8.0 Directory Traversal 5576;Red Hat JBoss Enterprise BRMS Platform 5.2.0 Diagnostic Service JGroups Channel information disclosure 5616;NullSoft WinAmp up to 5.623 MLDBAPI::SetField buffer overflow 5615;NullSoft WinAmp up to 5.63 in_mod.dll buffer overflow 5614;NullSoft WinAmp up to 5.63 in_avi.dll buffer overflow 5613;NullSoft WinAmp up to 5.63 TSCC Decoder buffer overflow 5612;NullSoft WinAmp up to 5.63 aacdec.w5s denial of service 5594;Apple iTunes up to 10.6.1.7 File buffer overflow 5590;Red Hat Jboss Enterprise Web & Application Platforms up to 5.1.2 on Linux Java Naming and Directory Interface Service privilege escalation 5581;Cisco Application Control Engine A4(2.3), A5(1.1) privilege escalation 5580;Cisco ASA up to 8.6 IPv6 Transit Traffic Handler denial of service 5579;NullSoft WinAmp up to 5.63 in_mod.dll buffer overflow 5578;NullSoft WinAmp 5.622 bmp.w5s AVI File buffer overflow 5577;Cisco AnyConnect Secure Mobility Client up to 3.0 VPN Downloader WebLaunch Java/ActiveX buffer overflow 6916;IBM WebSphere up to 7.1 Message Handler denial of service 5584;Red Hat JBoss Enterprise 5.1.1 WebPermissionMapping Permissions privilege escalation 5583;Linux Kernel 2.6.x macvtap Device Driver experimental_zcopytx buffer overflow 5582;Linux Kernel KVM Subsystem setup_routing_entry() buffer overflow 5575;Red Hat JBoss up to 5.1.3 mod_cluster privilege escalation 5572;Python SimpleHTTPServer Module SimpleHTTPServer.py list_directory() cross site scripting 5570;FFmpeg up to 0.9.3 buffer overflow 5574;Mozilla Firefox up to 8.0 nsHTMLSelectElement.cpp nsHTMLSelectElement buffer overflow 5573;IBM Lotus Notes up to 8.5.3 buffer overflow 5571;Linux Kernel Reliable Datagram Sockets denial of service 8525;SAP NetWeaver EPS RFC Function Group weak authentication 8514;SAP NetWeaver systemid cross site scripting 5639;LibTIFF up to 3.9.4 tif_dirread.c TIFFReadDirectory() File buffer overflow 5569;Opera up to 12.00.1467 unknown vulnerability 5568;LibTIFF up to 4.0.1 tiff2pdf File buffer overflow 5565;IBM WebSphere Application Server up to 8.5 iehs.war cross site scripting 5567;Asterisk up to 10.5.0 channels/chan_skinny.c denial of service 5564;Vmware Workstation/Player/Fusion/ESXi/ESX denial of service 5563;Vmware Workstation/Player/Fusion/ESXi/ESX File buffer overflow 5562;Opera up to 12.00 Beta spoofing 5561;Opera up to 12.00 Beta JSON String Formatter information disclosure 5560;Opera up to 12.00 Beta spoofing 5559;Opera up to 12.00 Beta cross site scripting 5558;Opera up to 12.00 Beta Small Window Preference Display buffer overflow 8156;Juniper MediaFlow Controller up to 11.B.2 Connection Handler information disclosure 8155;Juniper Mobile System Software up to 7.6.2 Input Validation Handler wba_login.html cross site scripting 8154;Juniper IVE OS 7.1R7 Input Validation Handler spoofing 8151;Juniper IVE OS 7.0.x Input Validation Handler cross site scripting 8129;Juniper IDP OS 5.x Permission Handler misconfiguration 6823;Oracle Solaris 10/11 on 64-bit Kernel SYSRET privilege escalation 5557;FreeBSD up to 9.0 privilege escalation 5556;Citrix Xen up to 4.1 on 64-bit Kernel privilege escalation 5555;Citrix Xen up to 4.1 denial of service 5554;Citrix Xen up to 4.1 denial of service 5553;Microsoft Windows XP/Vista/7/Server 2003/2008 OpenType Font atmfd.dll denial of service 5551;Oracle Java SE JRE up to 7 Update 4 2D buffer overflow 5550;Oracle Java SE JRE up to 7 Update 4 Deployment buffer overflow 5549;Oracle Java SE JRE up to 7 Update 4 Deployment buffer overflow 5548;Oracle Java SE JRE up to 7 Update 4 Hotspot buffer overflow 5547;Oracle Java SE JRE up to 7 Update 4 Hotspot buffer overflow 5546;Oracle Java SE JRE up to 7 Update 4 Swing buffer overflow 5545;Oracle Java SE JRE up to 7 Update 4 CORBA unknown vulnerability 5544;Oracle Java SE JRE 7 Update 4 Libraries unknown vulnerability 5543;Oracle Java SE JRE up to 7 Update 4 CORBA unknown vulnerability 5542;Oracle Java SE JRE up to 7 Update 4 JAXP denial of service 5541;Oracle Java SE JRE up to 7 Update 4 Security denial of service 5540;Oracle Java SE JRE up to 7 Update 4 Networking unknown vulnerability 5539;Oracle Java SE JRE up to 7 Update 4 Temporary Spool File information disclosure 5538;Microsoft Internet Explorer 8 Same ID Property Deleted Object buffer overflow 5537;Microsoft Internet Explorer up to 9 Title Element Change Deleted Object buffer overflow 5536;Microsoft Internet Explorer up to 9 insertRow Deleted Object buffer overflow 5535;Adobe ColdFusion up to 9.0.1 Component Browser privilege escalation 5534;Microsoft Internet Explorer up to 9 EUC-JP Character Encoding cross site scripting 5533;Microsoft Internet Explorer up to 9 Center Element Deleted Object buffer overflow 5532;Microsoft Internet Explorer up to 9 HTML Sanitization String information disclosure 5531;Microsoft Internet Explorer up to 10 insertAdjacentText Elements Handler buffer overflow 5530;Microsoft Internet Explorer up to 10 OnRowsInserted Elements Handler buffer overflow 5529;Microsoft Windows XP SP3/Server 2003 SP2 buffer overflow 5528;Microsoft Windows XP/Vista/7/Server 2003/2008 win32k.sys privilege escalation 5527;Microsoft Internet Explorer up to 10 information disclosure 5526;Microsoft XML Core Services up to 6.0 buffer overflow 5525;Microsoft Windows 7 & Server 2008 on 64-bit privilege escalation 5524;Microsoft Windows XP/Vista/7/Server 2003/2008 buffer overflow 5523;Intel CPU on 64-bit Ring-0 General Protection Exception privilege escalation 5522;Microsoft Windows XP/Vista/7/Server 2003/2008 win32k.sys privilege escalation 5521;Microsoft Windows XP/Vista/7/Server 2003/2008 win32k.sys privilege escalation 5520;Microsoft Windows XP/Vista/7/Server 2003/2008 True Type Fonts privilege escalation 5519;Microsoft Windows XP SP3 win32k.sys privilege escalation 5518;Microsoft .NET Framework up to 4 buffer overflow 5517;Microsoft Internet Explorer up to 10 information disclosure 5516;Microsoft Internet Explorer up to 10 buffer overflow 5515;Microsoft Internet Explorer up to 10 OnBeforeDeactivate buffer overflow 5514;Microsoft Internet Explorer up to 10 Col Element Eingabe buffer overflow 5552;Apple iTunes up to 10.6.2 m3u Playlist Handler buffer overflow 5513;Check Point EndPoint Connect up to R73 libraries misconfiguration 5503;Oracle MySQL up to 5.5.22 Password Authentication sql/password.c memcmp() unknown vulnerability 5510;FFmpeg 0.11.1 unknown vulnerability 5509;Adobe Flash Player 11.2.202.235 buffer overflow 5508;Adobe Flash Player 11.2.202.235 NULL Pointer Dereference buffer overflow 5507;Adobe Flash Player 11.2.202.235 buffer overflow 5506;Adobe Flash Player 11.2.202.235 buffer overflow 5505;Adobe Flash Player 11.2.202.235 buffer overflow 5504;Adobe Flash Player 11.2.202.235 SoundMixer.computeSpectrum() information disclosure 5512;F5 Networks BIG-IP up to 11.1.0 sshd misconfiguration 5511;F5 Networks FirePass up to 7.0.0 sshd misconfiguration 5501;Mozilla Firefox up to 12.0 nsFrameList::FirstChild buffer overflow 5500;Mozilla Firefox up to 12.0 ASN.1 Decoder wsock32.dll denial of service 5499;Mozilla Firefox up to 12.0 buffer overflow 5498;Mozilla Firefox up to 12.0 privilege escalation 5497;Mozilla Firefox up to 12.0 cross site scripting 5496;Mozilla Firefox up to 12.0 wsock32.dll privilege escalation 5495;Mozilla Firefox up to 12.0 updater.exe wsock32.dll privilege escalation 5494;Mozilla Firefox up to 12.0 utf16_to_isolatin1 buffer overflow 5493;Mozilla Firefox up to 12.0 buffer overflow 5492;Mozilla Firefox ESR up to 10.0.4 buffer overflow 5490;Mozilla Firefox up to 12.0 methodjit/ImmutableSync.cpp buffer overflow 5489;Mozilla Firefox up to 12.0 nsHTMLReflowState::CalculateHypotheticalBox Eingabe buffer overflow 5488;IBM AIX up to 7.1 socketpair() denial of service 5487;Mozilla Firefox 12.0 NVIDIA Graphic Driver unknown vulnerability 8091;Debian dpkg up to 1.16.3 write_pidfile() race condition 7039;PostgreSQL 9.1.4 PGSemaphoreLock() unknown vulnerability 6852;Laurent Destailleur AWStats 7.0 awredir.pl cross site scripting 5483;ISC BIND up to 9.7.6 DNS Resource Record Handler RDATA information disclosure 5485;TYPO3 4.7 File Upload tce_file.php Cross Site Request Forgery 5484;PHP 5.3.10 spl_autoload() $class_name denial of service 5486;Irfan Skiljan IrfanView up to 4.33 Formats PlugIn File buffer overflow 5474;Microsoft WordPad 5.1 DOC Document Handler denial of service 5473;OpenSSL up to 1.0.1 Command Line Utility Signing Certificate Password buffer overflow 5480;Google Chrome up to 18.0.1025.162 XSSAuditor cross site scripting 5469;Ruby on Rails up to 3.0.3 SQL ActiveRecord .where SQL Injection 5482;Mozilla Firefox Cross Site Request Forgery 5481;PHP crypt_freesec.c Eingabe weak encryption 5477;FreeBSD up to 9.0 DES Implementation libcrypt crypt() Eingabe weak encryption 5470;Cisco IOS XR up to 4.2.0 IP Packet Parser denial of service 5468;Sony VAIO 4.0.0.0 Wireless Manager WifiMan.dll HTML Page buffer overflow 5478;Linux Kernel sock_alloc_send_pskb() Eingabe buffer overflow 5476;IBM WebSphere Application Server up to 8.0 Snoop Servlet Request information disclosure 5472;Digium Asterisk up to 1.8.12.0 Channel Driver channels/chan_skinny.c schedule_delivery() Client Connection Termination denial of service 5471;Digium Asterisk up to 1.8.12.0 IAX2 Channel Driver channels/chan_sip.c handle_request_update() denial of service 5467;Horde IMP Webmail 4.0.7 Message Page cross site scripting 5466;Horde IMP Webmail 4.0.7 Minimal Mailbox Page cross site scripting 5465;Horde IMP Webmail 4.0.7 Tasks View Page cross site scripting 5464;Horde IMP Webmail 4.0.7 Search View Page cross site scripting 5463;Horde IMP Webmail 4.0.7 Dynamic Compose Page cross site scripting 5462;Astaro Firewall 8.303 IPsec unknown vulnerability 5461;VMware vMA up to 5.0.0.1 Library Loader privilege escalation 5460;Google Chrome up to 19.0.1084.51 JavaScript Bindings Plugin denial of service 5459;Google Chrome 19.0.1084.52 buffer overflow 9673;Apache HTTP Server up to 2.4.4 mod_dav mod_dav.c Request denial of service 8654;Google Chrome 19.0.1084.52 PDF Viewer buffer overflow 8653;Google Chrome 19.0.1084.51 PDF Viewer File buffer overflow 8652;Google Chrome 19.0.1084.51 PDF Viewer PS copy buffer overflow 8651;Google Chrome 19.0.1084.51 PDF Viewer File buffer overflow 8650;Google Chrome 19.0.1084.51 PDF Viewer buffer overflow 5458;Google Chrome up to 19.0.1084.51 buffer overflow 5457;Google Chrome up to 19.0.1084.51 Eingabe buffer overflow 5456;Google Chrome up to 19.0.1084.51 PDF functionality unknown vulnerability 5455;Google Chrome up to 19.0.1084.51 Encrypted PDF Document Handler buffer overflow 5454;Google Chrome up to 19.0.1084.51 denial of service 5453;Google Chrome up to 19.0.1084.51 PDF Functionality buffer overflow 5452;Google Chrome up to 19.0.1084.51 on Linux unknown vulnerability 5451;Google Chrome up to 19.0.1084.51 Browser Cache buffer overflow 5450;Google Chrome up to 19.0.1084.51 buffer overflow 5449;Google Chrome up to 19.0.1084.51 denial of service 5448;Google Chrome up to 19.0.1084.51 denial of service 5447;Citrix XenApp up to 6.5 denial of service 5445;Symantec Endpoint Protection up to 11.0 RU7 MP1 on Windows Server 2003 Network Threat Protection Module Packet denial of service 5444;Wireshark up to 1.6.7 Packet Parser denial of service 5443;Wireshark up to 1.6.7 denial of service 5442;Wireshark up to 1.6.7 on SPARC/Itanium denial of service 5398;Symantec LiveUpdate 2.3.0 on Windows Tomcat (LUA Frontend) privilege escalation 5441;Symantec Gateway up to 5.0.2 privilege escalation 5440;Symantec Gateway up to 5.0.2 command injection 5439;Symantec Gateway up to 5.0.2.8 /spywall/ipchange.php exec() command injection 5438;Symantec Web Gateway up to 5.0.2 cross site scripting 5437;Linux Kernel on Linux x64 mmap_sem denial of service 5436;Apache OpenOffice up to 3.4 Beta WPXContentListener.cpp WPXContentListener::_closeTableRow() File buffer overflow 5435;Apache OpenOffice up to 3.4 Beta vclmi.dll File buffer overflow 8745;Google Chrome 18.0.1025.168 PDF Viewer File buffer overflow 5434;Google Chrome up to 18.0.1025.168 unknown vulnerability 5433;Google Chrome up to 18.0.1025.168 denial of service 5432;Google Chrome up to 18.0.1025.168 File buffer overflow 5431;Google Windows up to 18.0.1025.168 Windows Media Player Plugin unknown vulnerability 5430;Google Chrome 18.0.1025.168 buffer overflow 5429;Google Chrome up to 18.0.1025.168 denial of service 5428;Google Chrome up to 18.0.1025.168 race condition 5427;Google Chrome up to 18.0.1025.168 denial of service 5426;Google Chrome up to 18.0.1025.168 unknown vulnerability 5425;Google Chrome up to 18.0.1025.168 buffer overflow 5424;Google Chrome up to 18.0.1025.168 unknown vulnerability 5423;Google Chrome up to 18.0.1025.168 unknown vulnerability 5422;Google Chrome up to 18.0.1025.168 File denial of service 5421;RealNetworks RealPlayer 15.0.3.37 RealJukebox Media Parser buffer overflow 5420;RealNetworks RealPlayer 15.0.3.37 ASMRuleBook Handler buffer overflow 5419;Apple QuickTime up to 7.7.1 File buffer overflow 5418;Apple QuickTime up to 7.7.1 buffer overflow 5417;Apple QuickTime 7.7.2 buffer overflow 5416;Apple QuickTime up to 7.7.1 File buffer overflow 5415;Apple QuickTime up to 7.7.1 File buffer overflow 5414;Apple QuickTime up to 7.7.1 File buffer overflow 5413;Apple QuickTime up to 7.7.1 File buffer overflow 5412;Apple QuickTime up to 7.7.1 File buffer overflow 5411;Apple QuickTime up to 7.7.1 buffer overflow 5410;Apple QuickTime up to 7.7.1 buffer overflow 5409;Apple QuickTime up to 7.7.1 File buffer overflow 5408;Apple QuickTime up to 7.7.1 QuickTime.qts buffer overflow 5407;Google Chrome 18.0.1025.168 libxml buffer overflow 5406;Google Chrome up to 18.0.1025.168 buffer overflow 5405;Google Chrome up to 18.0.1025.168 buffer overflow 5404;Apple QuickTime up to 7.7.1 File buffer overflow 5403;Google Chrome up to 18.0.1025.168 buffer overflow 5402;Google Chrome up to 18.0.1025.168 GTK Omnibox unknown vulnerability 5401;Google Chrome up to 18.0.1025.168 Glyph Handler denial of service 5400;Google Chrome up to 18.0.1025.168 Tables Handler buffer overflow 5399;Apple QuickTime 7.7.1 on Windows/MacOSX buffer overflow 5397;Avsoft Kerio WinRoute Firewall 5 Embedded Web Server information disclosure 5387;Opera Browser up to 11.62 User Input Sanitizer buffer overflow 5386;Linux Kernel up to 3.2.17-1 KVM denial of service 5385;OpenSSL up to 1.0.1b CBC Encryption denial of service 5384;Linux Kernel up to 3.2.17-1 Hugepages Quota denial of service 5383;Linux Kernel 2.6.32-45 fcaps suid privilege escalation 5382;Adobe Photoshop up to CS5.1 U3D.8bi File buffer overflow 5395;Horde IMP up to 5.0.20 cross site scripting 5381;Apple Safari up to 5.1.6 Magic iframe unknown vulnerability 5380;Apple Safari up to 5.1.6 User Input Sanitizer buffer overflow 5379;Apple Safari up to 5.1.6 cross site scripting 5342;Apple iOS up to 5.1.0 WebKit privilege escalation 5341;Apple iOS up to 5.1.0 WebKit buffer overflow 5396;Adobe Photoshop up to 12.1 TIFF Image Handler buffer overflow 5394;Adobe Shockwave Player up to 11.6.4.634 User Input Sanitizer buffer overflow 5393;SAP NetWeaver up to 7.0 EHP2 disp+work.exe DiagTraceR3Info() buffer overflow 5392;SAP NetWeaver up to 7.0 EHP2 disp+work.exe denial of service 5378;Adobe Illustrator up to CS5.5 User Input Sanitizer JPEGFormat.aip File buffer overflow 5377;Adobe Illustrator up to CS5.5 User Input Sanitizer Eingabe buffer overflow 5376;Adobe Illustrator up to CS5.5 User Input Sanitizer Eingabe buffer overflow 5375;Adobe Illustrator up to CS5.5 User Input Sanitizer Eingabe buffer overflow 5374;Adobe Illustrator up to CS5.5 User Input Sanitizer Eingabe buffer overflow 5373;Adobe Flash Professional up to CS5 Flash.exe buffer overflow 5372;Adobe Shockwave Player up to 11.6.5.634 User Input Sanitizer Eingabe buffer overflow 5371;Adobe Shockwave Player up to 11.6.5.634 User Input Sanitizer Eingabe buffer overflow 5370;Adobe Shockwave Player up to 11.6.5.634 User Input Sanitizer Eingabe buffer overflow 5369;Adobe Shockwave Player up to 11.6.5.634 User Input Sanitizer Eingabe buffer overflow 5368;Microsoft .NET Framework buffer overflow 5367;Microsoft .NET Framework buffer overflow 5366;Microsoft Windows win32k.sys privilege escalation 5365;Microsoft Windows win32k.sys privilege escalation 5364;Microsoft Windows win32k.sys privilege escalation 5363;Microsoft Silverlight XAML Glyph Render buffer overflow 5362;Microsoft Office GDI+ buffer overflow 5361;Microsoft Windows buffer overflow 5360;Microsoft .NET Framework buffer overflow 5359;Microsoft Windows XP t2embed.dll buffer overflow 5357;Microsoft Windows Partition Manager partmgr.sys privilege escalation 5355;Microsoft Windows 7/Server 2008 IPv6 Address Binding Parser privilege escalation 5354;Microsoft Windows Vista/7/Server 2008 tcpip.sys unknown vulnerability 5352;Microsoft Visio up to 2010 buffer overflow 5351;Microsoft Excel up to 2010 Record Parser buffer overflow 5350;Microsoft Excel up to 2010 MergeCells Record Heap buffer overflow 5349;Microsoft Excel up to 2010 SXLI Record buffer overflow 5348;Microsoft Excel up to 2003 buffer overflow 5347;Microsoft Excel up to 2010 OBJECTLINK Record buffer overflow 5346;Microsoft Excel up to 2010 buffer overflow 5345;Microsoft Word up to 2007 SP3 RTF Parser buffer overflow 5344;Apple iOS up to 5.1.0 Safari spoofing 5343;Apple iOS up to 5.1.0 WebKit buffer overflow 7812;Linux Kernel up to 3.4.32 kernel/printk.c call_console_drivers() log_prefix() Calls denial of service 9272;FFmpeg 0.10 unknown vulnerability 9271;FFmpeg 0.10 unknown vulnerability 9270;FFmpeg 0.10 unknown vulnerability 9269;FFmpeg 0.10 unknown vulnerability 9268;FFmpeg 0.10 unknown vulnerability 9267;FFmpeg 0.10 unknown vulnerability 5391;Symantec Web Gateway spywall/timer.php cross site scripting 5340;Adobe Flash Player up to 11.2.202.233 buffer overflow 5388;IBM AIX up to 7.1 LDAP Authentication getpwnam() privilege escalation 5325;Vmware Workstation/Player/Fusion/ESXi/ESX SCSI Device buffer overflow 5324;Vmware Workstation/Player/Fusion/ESXi/ESX Floppy Device buffer overflow 5323;Vmware ESXi/ESX up to 5.0 NFS Traffic Parsing buffer overflow 5322;Vmware ESXi/ESX 4.1 function pointers unknown vulnerability 5321;Vmware ESXi/ESX up to 4.1 data pointers unknown vulnerability 5319;PHP up to 5.3.12/5.4.2 sapi/cgi/cgi_main.c $_SERVER['QUERY_STRING'] privilege escalation 5390;HP Insight Management Agents up to 8.60.0.0 cross site scripting 5389;HP SNMP Agents up to 8.7.0 on Linux Input Sanitizer Cross Site Redirect 5338;Google Chrome up to 18.0.1025.162 Sandbox IPC unknown vulnerability 5337;Google Chrome up to 18.0.1025.162 Sandbox IPC race condition 5336;HP Insight Manager up to 6.3 unknown vulnerability 5335;Samba Server up to 3.6.4 Remote Procedural Calls unknown vulnerability 5334;Google Chrome up to 18.0.1025.162 buffer overflow 5333;Google Chrome up to 18.0.1025.162 XML Parser buffer overflow 5332;Google Chrome up to 18.0.1025.162 buffer overflow 5331;HP Insight Manager up to 6.3 unknown vulnerability 5330;HP Insight Manager up to 6.3 privilege escalation 5329;HP Insight Manager up to 6.3 Cross Site Request Forgery 5328;HP Insight Manager up to 6.3 information disclosure 5327;HP Insight Manager up to 6.3 privilege escalation 5326;Nokia PC Suite Video Manager up to 7.1.180.64 MP4 Handler denial of service 5315;Parallels Plesk 9.x psadump.log information disclosure 5314;Mozilla Firefox up to 11.0 WebGL.drawElements() information disclosure 5313;Mozilla Firefox up to 11.0 WebGL texImage2D() denial of service 5312;Mozilla Firefox up to 11.0 RSS/Atom XML HTTPS Content Loading URL spoofing 5311;Mozilla Firefox up to 11.0 XMLHttpRequest/WebSocket Handling weak authentication 5310;Mozilla Firefox 11.0 OpenType Sanitizer unknown vulnerability 5309;Mozilla Firefox 11.0 HTTP Redirects & Remote Content information disclosure 5308;Mozilla Firefox 11.0 buffer overflow 5307;Mozilla Firefox 11.0 jsval.h js::array_shift buffer overflow 5306;Mozilla Firefox 11.0 XPConnect Hashtable buffer overflow 5305;Mozilla Firefox 11.0 gfxImageSurface buffer overflow 5304;Mozilla Firefox 11.0 Multi-Octet Encoding Input Validation cross site scripting 5303;Mozilla Firefox 11.0 Font Rendering cairo_dwrite_font_face() buffer overflow 5302;Mozilla Firefox 11.0 Docshell Page Loading URL cross site scripting 5301;Mozilla Firefox 11.0 ISO-2022-KR / ISO-2022-CN Character Set Decoder cross site scripting 5318;Asterisk Channel Driver C.3.7.4 denial of service 5317;Asterisk Skinny Channel 1.6.2.24 buffer overflow 5316;Asterisk Manager Interface C.3.7.4 GUI command injection 9734;FFmpeg up to 0.8.11 libavcodec/mpeg12.c mpeg_decode_frame() buffer overflow 5291;Microsoft Visual Studio 2008 Incremental Linker link.exe ConvertRgImgSymToRgImgSymEx buffer overflow 5294;DokuWiki 2012/01/25 doku.php html_edit_form() target cross site scripting 5261;VideoLAN VLC Media Player up to 2.0.1 MP4 File Handler denial of service 5260;OpenSSL up to 1.0.1 ASN.1 Parser asn1_d2i_read_bio() buffer overflow 5259;Samsung TV MAC Address Handler buffer overflow 5258;Samsung TV Controller Packet Handler denial of service 5300;Oracle Siebel Clinical up to 8.2.2.x Web UI unknown vulnerability 5268;Microsoft Office 2008 on Mac RTF Pfragment File Handler buffer overflow 5257;DokuWiki 2012/01/25 User Management doku.php html_edit_form() $_REQUEST['target'] Cross Site Request Forgery 5174;Oracle Fusion Middleware 10.1.3.5 WebCenter Forms Recognition unknown vulnerability 5173;Oracle Fusion Middleware 10.1.3.5 WebCenter Forms Recognition unknown vulnerability 5172;Oracle Database 4.0/4.1 Application Express unknown vulnerability 5171;Oracle FLEXCUBE Direct Banking up to 6.2.0 information disclosure 5170;Oracle FLEXCUBE Direct Banking up to 6.2.0 Logging unknown vulnerability 5169;Oracle FLEXCUBE Direct Banking up to 6.2.0 information disclosure 5168;Oracle MySQL Server Optimizer denial of service 5167;Oracle Solaris 11 Kernel/GLD information disclosure 5166;Oracle MySQL Server up to 5.5.21 Partition denial of service 5165;Oracle MySQL Server up to 5.5.19 Optimizer denial of service 5164;Oracle Fusion Middleware JRockit unknown vulnerability 5163;Oracle Solaris 10 libsasl unknown vulnerability 5162;Oracle SPARC Enterprise M Series Servers XCP 1110 XSCF Control Package unknown vulnerability 5161;Oracle Solaris 10 SCTP denial of service 5160;Oracle Solaris 11 privilege escalation 5159;Oracle MySQL Server up to 5.1.61/5.5.21 Optimizer denial of service 5158;Oracle MySQL Server up to 5.1.61/5.5.21 DML denial of service 5157;Oracle Solaris up to 11 Password Policy privilege escalation 5156;Oracle Solaris up to 11 gssd unknown vulnerability 5155;Oracle Solaris up to 11 sockfs denial of service 5154;Oracle FLEXCUBE Direct Banking up to 6.2.0 unknown vulnerability 5153;Oracle FLEXCUBE Direct Banking up to 6.2.0 Virtual Banking information disclosure 5152;Oracle Siebel Clinical up to 8.2.2.x Web UI unknown vulnerability 5151;Oracle MySQL Server up to 5.1.60/5.5.19 MyISAM denial of service 5150;Oracle Siebel Clinical up to 8.2.2.x Web UI unknown vulnerability 5149;Oracle Agile 6.0.0 PLM SCRM Company Profiles unknown vulnerability 5148;Oracle Agile PLM for Process 6.0.0 Supplier Portal unknown vulnerability 5147;Oracle FLEXCUBE Universal Banking up to 11.4.0 information disclosure 5146;Oracle FLEXCUBE Universal Banking up to 11.4.0 unknown vulnerability 5145;Oracle FLEXCUBE Direct Banking 6.0.1/6.2.0 Help unknown vulnerability 5144;Oracle FLEXCUBE Universal Banking up to 11.2.0 unknown vulnerability 5143;Oracle FLEXCUBE Universal Banking up to 11.2.0 unknown vulnerability 5142;Oracle FLEXCUBE Universal Banking up to 11.2.0 unknown vulnerability 5141;Oracle FLEXCUBE Universal Banking up to 11.2.0 unknown vulnerability 5140;Oracle Agile 6.0.0 PLM Supplier Portal unknown vulnerability 5139;Oracle Agile 6.0.0 PLM Install unknown vulnerability 5138;Oracle PeopleSoft Enterprise PeopleTools 8.50/8.51 Query buffer overflow 5137;Oracle PeopleSoft Enterprise HRMS 9.1 Candidate Gateway information disclosure 5136;Oracle PeopleSoft Enterprise PeopleTools up to 8.52 PIA Core Technology unknown vulnerability 5135;Oracle PeopleSoft Enterprise PeopleTools up to 8.52 Portal unknown vulnerability 5134;Oracle PeopleSoft Enterprise SCM 9.0/9.1 Billing information disclosure 5133;Oracle up to 8.2 unknown vulnerability 5132;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology buffer overflow 5131;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology buffer overflow 5130;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology buffer overflow 5129;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology buffer overflow 5128;Oracle Database up to 11.2.0.3 Spatial buffer overflow 5127;Oracle GlassFish Enterprise Server 3.1.1 Web Container $_GET['configName'] cross site scripting 5126;Oracle GlassFish Enterprise Server 3.1.1 Web Container unknown vulnerability 5125;Oracle AutoVue Office 20.0.2 Desktop API unknown vulnerability 5124;Oracle SPARC Enterprise M Series Servers up to XCP 1110 XSCF Control Package unknown vulnerability 5123;Oracle FLEXCUBE Universal Banking up to 11.2.0 unknown vulnerability 5122;Oracle FLEXCUBE Universal Banking up to 11.2.0 unknown vulnerability 5121;Oracle FLEXCUBE Universal Banking up to 11.4.0 unknown vulnerability 5120;Oracle Fusion Middleware 10.1.3.4.1/10.1.3.4.2 BI Publisher Administration unknown vulnerability 5119;Oracle E-Business Suite up to 12.1.3 Application Object Library unknown vulnerability 5118;Oracle FLEXCUBE Direct Banking up to 6.2.0 My Services unknown vulnerability 5117;Oracle Solaris 8/9/10 bsmconv/bsmunconv privilege escalation 5116;Oracle PeopleSoft Enterprise PeopleTools up to 8.52 Search unknown vulnerability 5115;Oracle E-Business Suite 12.01.2003 Application Object Library unknown vulnerability 5114;Oracle PeopleSoft Enterprise HRMS up to 8.9 Bundle #26 eCompensation information disclosure 5113;Oracle E-Business Suite 12.0.6/12.1.3 Application Object Library information disclosure 5112;Oracle Database up to 11.2.0.2 RDBMS unknown vulnerability 5111;Oracle PeopleSoft Enterprise FCSM 9.0/9.1 Receivables information disclosure 5110;Oracle Fusion Middleware 11.1.1.3/11.1.1.5 Identity Manager unknown vulnerability 5109;Oracle PeopleSoft Enterprise Portal 9.1 unknown vulnerability 5108;Oracle PeopleSoft Enterprise SCM 9.0/9.1 eProcurement unknown vulnerability 5107;Oracle PeopleSoft Enterprise PeopleTools 8.51 unknown vulnerability 5106;Oracle Enterprise Manager Security Framework unknown vulnerability 5105;Oracle Database up to 11.1.0.7 Enterprise Manager Base Platform /em/console/logon/logon weak authentication 5104;Oracle Enterprise Manager 10.2.0.5 Schema Management unknown vulnerability 5103;Oracle Database up to 11.2.0.2 Enterprise Manager Base Platform grantObjPrivs pageName privilege escalation 5102;Oracle Enterprise Manager 10.2.0.5 Schema Management unknown vulnerability 5101;Oracle Database up to 10.2.0.5/11.1.0.7/11.2.0.2 Enterprise Manager Base Platform table prevPage privilege escalation 5100;Oracle Enterprise Manager 10.2.0.5/11.1.0.1 Config Management unknown vulnerability 5099;Oracle Database 11.1.0.7/11.2.0.2/11.2.0.3 Enterprise Manager Base Platform /em/console/ecm/search/searchPage SQL Injection 5098;Oracle PeopleSoft Enterprise PeopleTools up to 8.52 File Processing unknown vulnerability 5097;Oracle Grid Engine 6.1/6.2 sgepasswd privilege escalation 5096;Oracle Fusion Middleware 10.1.3.5 JDeveloper unknown vulnerability 5095;Oracle PeopleSoft Enterprise HCM 9.1 Bundle #9 Human Resources information disclosure 5094;Oracle Enterprise Manager 10.2.0.5/11.1.0.1 Security Framework unknown vulnerability 5093;Oracle Database up to 10.2.0.5/11.1.0.7/11.2.0.2 Enterprise Manager Base Platform unknown vulnerability 5092;Oracle Database 11.2.0.2 RDBMS buffer overflow 5091;Oracle PeopleSoft Enterprise HRMS 9 eCompensation Manager Desktop unknown vulnerability 5090;Oracle iPlanet Web Server 7 Administration Console cross site scripting 5089;Oracle Fusion Middleware 9.1.0.4 Identity Manager Connector unknown vulnerability 5088;Oracle PeopleSoft Enterprise CRM 9.1 SEC information disclosure 5087;Oracle E-Business Suite 12.0.6/12.1.3 Application Object Library unknown vulnerability 5086;Oracle Enterprise Manager Config Management unknown vulnerability 5085;Oracle Database 11.1.0.7/11.2.0.2 Enterprise Manager Base Platform compareWizFirstConfig SQL Injection 5084;Oracle Database up to 11.1.0.7 OCIPasswordChange API privilege escalation 5083;Oracle Database up to 11.1.0.7 RDBMS weak authentication 5082;Oracle FLEXCUBE Direct Banking up to 5.3.4 unknown vulnerability 5081;Oracle Grid Engine 6.1/6.2 qrsh buffer overflow 8159;libxml2 2.7.8 Parameter Parsing Form denial of service 5297;DokuWiki 2012/01/25 User Addition Cross Site Request Forgery 5296;IBM Tivoli Directory Server TLS Cipher Handler weak encryption 5295;IBM Tivoli Directory Server Paged Search denial of service 5274;Oracle Enterprise unknown vulnerability 5273;Oracle Enterprise unknown vulnerability 5272;Oracle Server unknown vulnerability 5271;Oracle Enterprise unknown vulnerability 5270;Oracle Database Server unknown vulnerability 5269;Oracle Enterprise unknown vulnerability 5290;HP System Management Homepage 6.3.1.24 privilege escalation 5289;HP System Management Homepage 6.3.1.24 denial of service 5288;HP System Management Homepage up to 6.3.1.24 Admin User Creation Cross Site Request Forgery 5256;HP OpenVMS up to V8.4 denial of service 5298;Apache HTTP Server up to 2.4.2 LD_LIBRARY_PATH privilege escalation 6027;Amazon Kindle Touch 5.1.0 Lab126 com.lab126.system Shell Metacharacter command injection 5293;nginx up to 1.1.18 ngx_http_mp4_module MP4 File buffer overflow 5276;Mozilla Bugzilla up to 4.2.1 JavaScript Template buglist.cgi information disclosure 5177;McAfee Web Gateway 7.0 HTTP Header Host Field Parser CONNECT Request privilege escalation 5176;Squid Proxy 3.1.19 HTTP Header Host Field Parser CONNECT Request privilege escalation 5175;Vmware Player/Workstation/ESX/ESXi 5.0/4.0.1/4.1.1/8.0.1 Products Tools Folder privilege escalation 5080;Microsoft SQL Server 2005/2008/2008R2 CREATE DATABASE SQL Injection 5287;HP ProCurve 5400 zl Switch Compact Flash Card misconfiguration 5285;Samba up to 3.6.x ReportEventW buffer overflow 5284;Samba up to 3.6.x ndr_ValidatePassword buffer overflow 5283;Samba up to 3.6.x lsa_LookupNames buffer overflow 5282;Samba up to 3.6.x SetInfoPolicy AuditEventsInfo buffer overflow 5281;Samba up to 3.6.x GetAliasMembership buffer overflow 5280;Samba up to 3.6.x NDR PULL DFS EnumArray1 buffer overflow 5279;Samba up to 3.6.x NDR PULL SVCCTL StartServiceW buffer overflow 5278;Samba up to 3.6.x NDR PULL LSA TrustDomainInfoControllers buffer overflow 5277;Samba up to 3.6.x ndr_pull_dfs_Info3 buffer overflow 5267;Adobe Acrobat/Reader 9.5/10.1.2 Javascript API buffer overflow 5266;Adobe Acrobat/Reader 9.5/10.1.2 msiexec.exe Handler privilege escalation 5265;Adobe Acrobat/Reader 9.5/10.1.2 Javascript buffer overflow 5264;Adobe Acrobat/Reader 9.5/10.1.2 True Type Fonts MINDEX Opcodes buffer overflow 5050;Microsoft Office 2007 SP2 WPS Converter buffer overflow 5049;Microsoft SQL Server 2000/2005/2008 MSCOMCTL.OCX privilege escalation 5048;Microsoft Office 2010 MSCOMCTL.OCX privilege escalation 5047;Microsoft .NET Framework up to 4 Parameter Validator privilege escalation 5046;Microsoft Windows XP/Vista/7/Server 2003/2008 Windows Authenticode Signature Verification WinVerifyTrust Signature privilege escalation 5045;Microsoft Internet Explorer up to 9 VML buffer overflow 5044;Microsoft Internet Explorer up to 9 SelectAll Handler buffer overflow 5043;Microsoft Internet Explorer up to 9 OnReadyStateChange buffer overflow 5042;Microsoft Internet Explorer up to 9 JScript9 buffer overflow 5041;Microsoft Internet Explorer up to 9 Printing buffer overflow 5922;Google Android up to 4.0.3 PHONE_STATE /data/system/packages.list information disclosure 5921;Google Android up to 4.0.3 URI ACTION_VIEW information disclosure 5076;PHP 5.3.10/5.4.0 html_error file_get_contents() cross site scripting 8430;Google Android 4.1.2 CSMC Operation Handler privilege escalation 5032;Apache Hadoop up to 0.20.205.0/1.0.1/0.23.1 Kerberos/MapReduce Security Feature privilege escalation 5263;Google Chrome 18.0.1025.150 Flash Player buffer overflow 5262;Google Chrome 18.0.1025.150 Flash Player buffer overflow 5065;Google Chrome 18.0.1025.142 Bindings Handler denial of service 5064;Google Chrome 18.0.1025.142 Focus Handler buffer overflow 5063;Google Chrome 18.0.1025.142 Applying Style Command Handler buffer overflow 5062;Google Chrome 18.0.1025.142 Media Handler buffer overflow 5061;Google Chrome 18.0.1025.142 SVG Resource Handler buffer overflow 5060;Google Chrome 18.0.1025.142 Parenting Pop-up Handler privilege escalation 5059;Google Chrome 18.0.1025.142 HTMLMediaElement Handler buffer overflow 5058;Google Chrome 18.0.1025.142 v8 Bindings unknown vulnerability 5057;Google Chrome 18.0.1025.142 Line Box Handler unknown vulnerability 5056;Google Chrome 18.0.1025.142 Run-in Handler unknown vulnerability 5055;Google Chrome 18.0.1025.142 iframe Replacement Same Origin Policy privilege escalation 5054;Google Chrome 18.0.1025.142 Skia Clipping denial of service 5052;LibTIFF libtiff/tif_getimage.c TIFFReadRGBAImage() TIFF Image buffer overflow 5051;Juniper IVE OS 7.0R9/7.1R6 SSL VPN Network Connect cross site scripting 5031;Sony Bravia TV Datagram Handler SYN Flood denial of service 5981;Oracle MySQL Server 5.1.62/5.5.23 Sort Order Index Calculation Handler denial of service 5292;NVIDIA Graphics Drivers 295.33 on Linux GPU Device Node Access privilege escalation 5079;Cisco WebEx Player up to 27.32.0 WRF File Handler buffer overflow 5078;Cisco WebEx Player up to 27.32.0 WRF File Handler atas32.dll buffer overflow 5077;Cisco WebEx Player up to 27.32.0 WRF File Handler atdl2006.dll buffer overflow 5053;Novell iManager up to 2.7.4 Patch 3 Web Interface jclient Create Attribute EnteredAttrName buffer overflow 5040;IBM Tivoli Event Pump on z/OS AOPSCLOG weak encryption 5039;Red Hat RPM Package Manager 4.9.1.2 Header Region Size Handler lib/header.c headerLoad() privilege escalation 5038;Red Hat RPM Package Manager 4.9.1.2 Region Tag Parser privilege escalation 5037;Red Hat RPM Package Manager 4.9.1.2 Header Ranger Parser lib/header.c headerVerifyInfo() privilege escalation 5030;Zend Optimizer 3.3.3 ZendExtensionManager.dll privilege escalation 5071;RealNetworks Helix Server 14.2.0.212 Reboot Handler Cross Site Request Forgery 5070;RealNetworks Helix Server 14.2.0.212 cross site scripting 5069;RealNetworks Helix Server 14.2.0.212 rn5auth Credentials buffer overflow 5068;RealNetworks Helix Server up to 14.3.x master.exe TCP Packets denial of service 5067;RealNetworks Helix Server up to 14.3.x SNMP Object Idenfiers denial of service 5066;RealNetworks Helix Server up to 14.3.x adm_b_dbusers weak encryption 5028;HP-UX B.11.11/B.11.23 DCE denial of service 5026;Joomla! up to 2.5.3 Update Manager cross site scripting 5024;IBM Cognos TM1 9.4.1 Admin Server buffer overflow 5029;Flock 2.6.1 Unicode Handler denial of service 5023;IBM Tivoli Directory Server Web Admin Tool cross site scripting 5016;Greg Roelofs libpng up to 1.5.9 buffer overflow 4993;Irfan Skiljan IrfanView 4.32 DIB/RLE/BMP Image File Handler buffer overflow 5013;TYPO3 4.4.13/4.5.13/4.6.6 HTML Sanitizing t3lib_div::RemoveXSS() cross site scripting 5012;TYPO3 4.4.13/4.5.13/4.6.6 Command Line Interface information disclosure 5011;TYPO3 up to 4.4.14/4.5.14/4.6.7 Backend cross site scripting 5010;TYPO3 4.6.6 Extbase Framework unknown vulnerability 5008;Google Chrome 17.0.963.83 Skia buffer overflow 5007;Google Chrome 17.0.963.83 SVG Clipping unknown vulnerability 5006;Google Chrome 17.0.963.83 Renderer Navigation Request Validator unknown vulnerability 5005;Google Chrome 17.0.963.83 OpenType Sanitizer unknown vulnerability 5004;Google Chrome 17.0.963.83 SPDY Proxy Certificate Checking weak authentication 5003;Google Chrome 17.0.963.83 Text Fragment Handler denial of service 5002;Google Chrome 17.0.963.83 SVG Text Handler denial of service 4988;Cisco IOS 12.2/12.3/12.4/15.0/15.1/15.2 Authentication/Authorization/Accounting command injection 4987;Cisco IOS 15.1/15.2 Measurement/Aggregation/Correlation Engine Feature Message denial of service 4986;Cisco IOS 15.1/15.2 Wide Area Application Services Express Feature Message denial of service 4985;Cisco IOS 12.4/15.0/15.1 Network Address Translation SIP Packet denial of service 4984;Cisco IOS 12.x/15.x IKEv1 Feature IKE Packet denial of service 4983;Cisco IOS 12.x/15.x SIP Inspection Feature SIP Message denial of service 4982;Cisco IOS 12.x/15.x H.323 Inspection Feature H.323 Message denial of service 4981;Cisco IOS 12.x/15.x HTTP Inspection Engine HTTP Message denial of service 4980;Cisco IOS 12.x/15.x Firewall denial of service 4979;Cisco IOS 12.x/15.x SSHv2 Authentication Username denial of service 4977;D-Link DCS-5605 1.0.0.4519/1.0.0.4617 DcsCliCtrl.dll SelectDirectory() buffer overflow 5075;FFmpeg up to 0.10 libswscale/utils.c sws_init_context() buffer overflow 5074;FFmpeg up to 0.10 libavcodec/diracdec.c dirac_unpack_block_motion_data() buffer overflow 5073;FFmpeg up to 0.10 libavcodec/srtdec.c srt_to_ass() Format String 5025;Joomla! up to 1.5.25 Administrative Back End information disclosure 5009;HP-UX 11.31 WBEM information disclosure 4999;Opera 11.61 on Mac External Content Area spoofing 4998;Opera 11.61 on Unix Temporary File Printing erweiterte Dateirechte 4997;Opera 11.61 on Unix Temporary File Printing information disclosure 4992;Wireshark up to 1.4.11/1.6.5 MP2T Dissector Malformed Packet denial of service 4991;Wireshark up to 1.4.11/1.6.5 Trace File Handler denial of service 4990;Wireshark 1.4.12/1.6.6 802.11 Dissector denial of service 4989;Wireshark 1.4.12/1.6.6 ANSI A Dissector Malformed Packet denial of service 4976;Novell iManager 2.7 SQL Injection 4975;Novell iManager 2.7 SP4 Patch 2 cross site scripting 4973;PostgreSQL JDBC Driver 8.1 JDBC Statement Handler SQL Injection 4970;Opera Browser 11.61 Timed Reload spoofing 4969;Opera Browser 11.61 Dialog Address Field spoofing 4968;Opera Browser 11.61 history.pushState / history.replaceState information disclosure 4967;Opera Browser 11.61 Dialog Overlay privilege escalation 4966;Opera Browser 11.61 Small Window Handler privilege escalation 4958;Linux Kernel regset denial of service 4947;RealNetworks RealPlayer 15.0.0 MP4 File Handler mp4fformat.dll buffer overflow 4949;Apache Struts File Upload XSLTResult.java XSLT File command injection 4948;Spotify Search Box denial of service 4955;Apache Traffic Server 3.0.3/3.1.2 HTTP Header Parser $_SERVER['HOST'] buffer overflow 4950;Google Talk gtalk:// URI Handler plaintextauth/gaiaserver/nomutex privilege escalation 4912;MediaWiki 1.17.2/1.18.1 mt_rand() weak authentication 4911;MediaWiki 1.17.2/1.18.1 Special:Upload Image-Tag Cross Site Request Forgery 4910;MediaWiki 1.17.2/1.18.1 Page Creation Wikitext Parser URL cross site scripting 4909;MediaWiki 1.17.2/1.18.1 user.tokens Cross Site Request Forgery 4908;MediaWiki 1.17.2/1.18.1 User Blocking Image-Tag Cross Site Request Forgery 4907;FreePBX callme_page.php action privilege escalation 4906;FreePBX /recordings/index.php login cross site scripting 4905;FreePBX /admin/views/freepbx_reload.php cross site scripting 4904;FreePBX /dhtml/index.php context cross site scripting 4903;FreePBX /flash/mypage.php clid/clidname cross site scripting 4902;FreePBX /index_amp.php context cross site scripting 4882;Apache Wicket 1.4.19/1.5.4 Directory Traversal 4881;Apache Wicket 1.4.19 wicket:pageMapName cross site scripting 5286;Astaro Security Gateway SSL Certificate Revocation spoofing 5072;Oracle MySQL Server up to 5.5.21 unknown vulnerability 5036;Cisco Ironport WSA SSL Interception Proxy X.509 Certificate privilege escalation 5035;Cisco Ironport WSA SSL Interception Proxy Certificate Cache privilege escalation 5034;Cisco Ironport WSA SSL Interception Proxy CRL/OCSP Certificate privilege escalation 4957;Google Chrome 17.0.963.83 Read denial of service 4951;D-Link DIR-605 tools_admin.php Cross Site Request Forgery 4901;Google Chrome 17.0.963.79 Webui Privilege Isolation Application unknown vulnerability 4900;Google Chrome 17.0.963.79 Block Splitting Handler buffer overflow 4899;Google Chrome 17.0.963.83 WebGL Canvas Handler buffer overflow 4898;Google Chrome 17.0.963.79 CSS Cross-Fade Handler buffer overflow 4897;Google Chrome 17.0.963.79 :first-letter Pseudo-Element Handler buffer overflow 4896;Google Chrome 17.0.963.79 Extension Web Request API System denial of service 4895;Google Chrome 17.0.963.79 Magic IFRAME Same Origin Policy privilege escalation 4894;Google Chrome up to 17.0.963.79 Native UI Unpacked Extension Installation Prompt privilege escalation 9058;VideoLAN VLC Media Player up to 2.0.1.0 modules/demux/voc.c denial of service 4954;Red Hat JBoss 3.0.1 Operations Network weak authentication 4953;Red Hat JBoss 3.0.1 Operations Network Client information disclosure 4878;Apple iOS up to 5.1 Safari window.open() spoofing 4875;libzip up to 0.10 zip_open.c zip_readcdir() ZIP File buffer overflow 4874;libzip up to 0.10 zip_open.c zip_readcdir() ZIP File buffer overflow 4873;libpng Image File Compression Handler buffer overflow 4870;Adobe Photoshop 12.1 TIFF Image Handler buffer overflow 4869;Citrix XenServer up to 6.0.2 vSwitch Controller unknown vulnerability 4867;CA ARCserve Backup r12/r15/r16 Network Service denial of service 4946;Symantec Endpoint Protection AVEngine ZIP File Parser privilege escalation 4945;Sophos Anti-Virus ZIP File Parser privilege escalation 4944;Norman Antivirus ZIP File Parser privilege escalation 4943;Panda Antivirus CAB File Parser privilege escalation 4942;Fortinet Antivirus CAB File Parser privilege escalation 4941;Microsoft Security Essentials Antimalware Engine CAB File Parser privilege escalation 4940;eTrust eTrust Vet Antivirus CAB File Parser privilege escalation 4939;McAfee Gateway CAB File Parser privilege escalation 4938;Kaspersky Anti-Virus CAB File Parser privilege escalation 4937;Sophos Anti-Virus CAB File Parser privilege escalation 4936;Sophos Anti-Virus CHM File Parser privilege escalation 4935;ClamAV CHM File Parser privilege escalation 4934;Avast Antivirus RAR File Parser privilege escalation 4933;Trend Micro Antivirus RAR File Parser privilege escalation 4932;Sophos Anti-Virus RAR File Parser privilege escalation 4931;Panda Antivirus EXE File Handler privilege escalation 4930;Symantec Endpoint Protection AVEngine ELF File Handler privilege escalation 4929;Kaspersky Anti-Virus ELF File Handler privilege escalation 4928;eTrust eTrust Vet Antivirus ELF File Handler privilege escalation 4927;Norman Antivirus ELF File Handler privilege escalation 4926;Panda Antivirus ELF File Handler privilege escalation 4925;Fortinet Antivirus ELF File Handler privilege escalation 4924;F-Prot Antivirus ELF File Handler privilege escalation 4923;ClamAV TAR File Parser privilege escalation 4922;F-Prot Antivirus TAR File Parser privilege escalation 4921;Fortinet Antivirus TAR File Parser privilege escalation 4920;Kaspersky Anti-Virus TAR File Parser privilege escalation 4919;Microsoft Security Essentials Antimalware Engine TAR File Parser privilege escalation 4918;NOD32 Antivirus TAR File Parser privilege escalation 4917;Norman Antivirus TAR File Parser privilege escalation 4916;Symantec Endpoint Protection TAR File Parser privilege escalation 4915;Sophos Anti-Virus TAR File Parser privilege escalation 4914;McAfee Antivirus TAR File Parser privilege escalation 4877;GnuTLS up to 2.12.18/3.0.16 TLS Record Parser buffer overflow 4876;GnuTLS up to 2.12 libtasn1 asn1_get_length_der() X.509 Client Certificate buffer overflow 4866;RSA enVision up to 4.1 Directory Traversal 4865;RSA enVision up to 4.1 Hardcoded Credentials weak authentication 4864;RSA enVision up to 4.1 SQL Injection 4863;RSA enVision up to 4.1 Authentication unknown vulnerability 4862;RSA enVision up to 4.1 cross site scripting 5320;Check Point Firewall on NGX R65/R71 information disclosure 4883;Bitcoin wallet.dat AES Encryption Padding weak encryption 4888;Bitcoin-Qt up to 0.5.3 on Windows unknown vulnerability 4886;IBM DB2 Distributed Relational Database Architecture Anfrage denial of service 4884;Apache httpd up to 2.3.6 mod_fcgid fcgid_spawn_ctl.c FcgidMaxProcessesPerClass HTTP Requests denial of service 4860;VideoLAN VLC Media Player up to 2.0.1 Access Plugin Real RTSP Stream buffer overflow 4859;VideoLAN VLC Media Player up to 2.0.1 modules/access/mms/mmstu.c MMSOpen() MSS Stream buffer overflow 4857;McAfee Email and Web Security 5.5/5.6/7.0 Management Console weak authentication 4856;McAfee Email and Web Security 5.5/5.6/7.0 privilege escalation 4855;McAfee Email and Web Security 5.5/5.6/7.0 Directory Traversal 4854;McAfee Email and Web Security 5.5/5.6/7.0 Backup Password Encryption weak encryption 4853;McAfee Email and Web Security 5.5/5.6/7.0 Dashboard information disclosure 4852;McAfee Email and Web Security 5.5/5.6/7.0 Password Reset privilege escalation 4851;McAfee Email and Web Security 5.5/5.6/7.0 cross site scripting 4845;Asterisk 1.4.44 main/utils.c ast_parse_digest() buffer overflow 4844;Asterisk 1.4.44/1.6.2.23/1.8.10.1/10.2.1 apps/app_milliwatt.c milliwatt_generate() denial of service 4843;nginx up to 1.0.14 HTTP Header Response Parser ngx_http_parse.c information disclosure 4842;Linux Kernel PMD Table Handler _split_huge_page() denial of service 4841;VMware vShield Manager up to 4.0.1/4.1.0 Cross Site Request Forgery 4840;VMware vCenter 4.2 Web Configuration Tool vCenter information disclosure 4839;VMware vSphere Client 4.1/5.0 Logging cross site scripting 4838;VMware View 4.6 View Manager Portal cross site scripting 4837;VMware View 4.6 WDDM Display Driver unknown vulnerability 4836;VMware View 4.6 XPDM Display Driver buffer overflow 4835;VMware View 4.6 XPDM Display Driver denial of service 4832;Joomla! up to 2.5 Password Generator Authentisierung umgehen 4831;Joomla! up to 2.5 index.php jform[groups] privilege escalation 5027;Ghostscript 9.05 PostScript Document Handling Filename String buffer overflow 4956;EMC NetWorker up to 7.6 sp3 nsrexecd RPC Packet denial of service 4913;IBM Tivoli Endpoint Manager 8.1 HTTPOnly Flag Cookie Handling information disclosure 4868;F5 Networks FirePass 6.0.0/6.1.0/7.0.0 SQL Injection 4828;IBM Tivoli Endpoint Manager up to 8.x Web Reports ScheduleParam cross site scripting 4827;Cisco ASA up to 8.4(2.11)/8.5(1.4)/8.6 Syslog denial of service 4826;Cisco ASA 8.2(5.20)/8.3(2.29)/8.4(3)/8.5(1.6)/8.6(1.1) Threat Detection Feature denial of service 4825;Cisco ASA up to 8.5(1.2) UDP Inspection Engine denial of service 4824;Cisco ASA 7.2(5.7)/8.2(5.26)/8.4(3.8)/8.5(1.7)/8.6(1.1) Port Forwarder ActiveX cscopf.ocx buffer overflow 4823;Cisco ASA up to 3.2(23)/4.1(8) Protocol Independent Multicast Parser denial of service 8594;F-Secure Secure Linux 9.11 RedirFS misconfiguration 8532;SAP Crystal Reports 2008 MessagingSystem cross site scripting 8531;SAP NetWeaver Monitoring Systeminfo cross site scripting 8530;SAP NetWeaver Internet Sales cross site scripting 8529;SAP NetWeaver Recursive XML External Entity Data Parser denial of service 8528;SAP NetWeaver denial of service 8527;SAP NetWeaver ABAP XML External Entity Data Parser information disclosure 8526;SAP NetWeaver RZL_READ_DIR_LOCAL FRC weak authentication 8513;SAP NetWeaver privilege escalation 4834;Novell eDirectory 8.8 LDAP FreeNDSReferralList buffer overflow 4833;Novell eDirectory 8.8 LDAP RelativeToFullDN Parser unknown vulnerability 4820;Mozilla Firefox up to 3.6.28/10.0.3/11.0 buffer overflow 4819;Mozilla Firefox up to 3.6.28/10.0.3/11.0 array.join() buffer overflow 4818;Mozilla Firefox up to 3.6.28/10.0.3/11.0 buffer overflow 4817;Mozilla Firefox up to 3.6.28/10.0.3/11.0 denial of service 4816;Mozilla Firefox up to 10.0.3/11.0 window.fullScreen mozRequestFullScreen privilege escalation 4815;Mozilla Firefox up to 10.0.3/11.0 Product Keyframe cssText buffer overflow 4814;Mozilla Firefox up to 3.6.28/10.0.3/11.0 about:sessionrestore buffer overflow 4813;Mozilla Firefox up to 10.0.3/11.0 Content Security Policy Header cross site scripting 4812;Mozilla Firefox 3.6.28/10.0.3/11.0 SVG Animation Handler ConvertBetweenTimeContainers() buffer overflow 4811;Mozilla Firefox 3.6.28/10.0.3/11.0 SVG Filter information disclosure 4810;Mozilla Firefox 3.6.28/10.0.3/11.0 Drag and Drop javascript: cross site scripting 4809;Mozilla Firefox up to 10.0.3/11.0 on Win7 32bit Window Closing File Open Dialog shlwapi.dll buffer overflow 4806;Adobe ColdFusion up to 8.0.1/9.0.1 Hash Collision Form Parameter Parser denial of service 4804;Microsoft Visual Studio 2008/2010 Add-In Loader privilege escalation 4803;Microsoft Windows Server 2003/2008 DNS Server Domain Resource Record Query Parser denial of service 4802;Microsoft Windows XP/Vista/7/Server 2003/2008 Remote Desktop Protocol denial of service 4801;Microsoft Windows Vista/7/Server 2008 DirectWrite Unicode Character Parser denial of service 4800;Microsoft Windows XP/Vista/7/Server 2003/2008 win32k.sys PostMessage() privilege escalation 4799;Microsoft Expression Design up to 4 Library Loader buffer overflow 4798;Microsoft Windows XP/Vista/7/Server 2003/2008 Remote Desktop Service buffer overflow 6538;Check Point Firewall/VPN-1 NGX R65/R71 Topology Request Handler information disclosure 4850;Apple Safari up to 5.1.4 WebKit HTTP Authorization HTTP Header Logging unknown vulnerability 4849;Apple Safari up to 5.1.4 WebKit Third Party Cookie Blocking privilege escalation 4846;Citrix XenServer up to 6.0.2 Workload Balancer denial of service 4830;Apple Safari up to 5.1.4 on Windows Internationalized Windows Domain Name spoofing 4822;OpenSSL up to 0.9.8u/1.0.0h crypto/asn1/asn_mime.c mime_param_cmp() denial of service 4821;OpenSSL up to 0.9.8u/1.0.0h CMS/PKCS#7 weak encryption 4808;Linux Kernel ldm Window Manager privilege escalation 4965;Zend Server 5.6.0 Debugger cross site scripting 4964;Zend Server 5.6.0 Java Bridge directives[zend_jbridge.encoding] cross site scripting 4963;Zend Server 5.6.0 Job Queue ruleName cross site scripting 4962;Zend Server 5.6.0 Data Cache cross site scripting 4961;Zend Server 5.6.0 Code Tracing cross site scripting 4960;Zend Server 5.6.0 directives[zend_optimizerplus.blacklist_filename] cross site scripting 4858;Citrix Licensing Administration Console 11.6 Cross Site Request Forgery 4996;GNU glibc 2.14 vfprintf() Format String 4995;GNU glibc Supplemental Streaming SIMD Extensions 3 memcpy buffer overflow 4805;Google Chrome 17.0.963.7 GPU Process Plugin Loader buffer overflow 5018;Barracuda CudaTel Communication Server 2.0.029.1 Automated Attendant Services Eingabe cross site scripting 4972;SAP Business Objects XI R2 /webi/webi_modify.aspx id cross site scripting 4971;SAP Business Objects XI R2 /help/helpredir.aspx guide cross site scripting 4848;Microsoft Internet Explorer 9 Integrity Process Handler denial of service 4847;Microsoft Internet Explorer buffer overflow 4797;VMware vCenter 1.6.2/2.0.0 Chargeback Manager privilege escalation 4724;Google Chrome up to 17.0.963.66 UXSS / Navigation History buffer overflow 9266;FFmpeg 0.5.9 libavformat/oggdec.c File information disclosure 5020;Google Chrome 17.0.963.66 unknown vulnerability 5019;Google Chrome 17.0.963.66 unknown vulnerability 4952;Linux Kernel mem_cgroup_usage_unregister_event() denial of service 4879;Barracuda Web Application Firewall 600 v7.6.0.028 filter cross site scripting 4796;Apple iOS up to 5.01 WebKit cross site scripting 4795;Apple iOS up to 5.01 Racoon Configuration File Handler Format String 4794;Apple iOS up to 5.01 Siri Command Parsing Authentisierung umgehen 4793;Apple iOS up to 5.01 Passcode Lock Screen Authentisierung umgehen 4792;Apple iOS up to 5.01 Kernel Debug System Call Handling Sandbox privilege escalation 4791;Apple iOS up to 5.01 HFS Catalog File Handler buffer overflow 4790;Apple iOS up to 5.01 CFNetwork URL Handler information disclosure 4789;Apple iOS up to 5.01 WebKit cross site scripting 4788;Apple iOS up to 5.01 WebKit cross site scripting 4787;Apple iTunes 10.5 WebKit buffer overflow 4786;Apple iTunes 10.5 WebKit buffer overflow 4785;Apple iTunes 10.6 WebKit buffer overflow 4784;Apple iTunes 10.5 WebKit buffer overflow 4783;Apple iTunes 10.5 WebKit buffer overflow 4782;Apple iTunes 10.5 WebKit buffer overflow 4781;Apple iTunes 10.5 WebKit buffer overflow 4777;Apple iOS up to 5.01 WebKit buffer overflow 4776;Apple iOS up to 5.01 WebKit buffer overflow 4775;Apple iOS up to 5.01 WebKit buffer overflow 4774;Apple iOS up to 5.01 WebKit buffer overflow 4773;Apple iOS up to 5.01 WebKit buffer overflow 4772;Apple iOS up to 5.01 WebKit buffer overflow 4771;Apple iOS up to 5.01 WebKit buffer overflow 4770;Apple iOS up to 5.01 WebKit buffer overflow 4769;Apple iOS up to 5.01 WebKit buffer overflow 4768;Apple iOS up to 5.01 WebKit buffer overflow 4767;Apple iOS up to 5.01 WebKit buffer overflow 4766;Apple iOS up to 5.01 WebKit buffer overflow 4765;Apple iOS up to 5.01 WebKit buffer overflow 4764;Apple iOS up to 5.01 WebKit buffer overflow 4763;Apple iOS up to 5.01 WebKit buffer overflow 4762;Apple iOS up to 5.01 WebKit buffer overflow 4761;Apple iOS up to 5.01 WebKit buffer overflow 4760;Apple iOS up to 5.01 WebKit buffer overflow 4759;Apple iOS up to 5.01 WebKit buffer overflow 4758;Apple iOS up to 5.01 WebKit buffer overflow 4757;Apple iOS up to 5.01 WebKit buffer overflow 4756;Apple iOS up to 5.01 WebKit buffer overflow 4755;Apple iOS up to 5.01 WebKit buffer overflow 4754;Apple iOS up to 5.01 WebKit buffer overflow 4753;Apple iOS up to 5.01 WebKit buffer overflow 4752;Apple iOS up to 5.01 WebKit buffer overflow 4751;Apple iOS up to 5.01 WebKit buffer overflow 4750;Apple iOS up to 5.01 WebKit buffer overflow 4749;Apple iOS up to 5.01 WebKit buffer overflow 4748;Apple iOS up to 5.01 WebKit buffer overflow 4747;Apple iOS up to 5.01 WebKit buffer overflow 4746;Apple iOS up to 5.01 WebKit buffer overflow 4745;Apple iOS up to 5.01 WebKit buffer overflow 4744;Apple iOS up to 5.01 WebKit buffer overflow 4743;Apple iOS up to 5.01 WebKit buffer overflow 4742;Apple iOS up to 5.01 WebKit buffer overflow 4741;Apple iOS up to 5.01 WebKit buffer overflow 4740;Apple iOS up to 5.01 WebKit buffer overflow 4739;Apple iOS up to 5.01 WebKit buffer overflow 4738;Apple iOS up to 5.01 WebKit buffer overflow 4737;Apple iOS up to 5.01 WebKit buffer overflow 4736;Apple iOS up to 5.01 WebKit buffer overflow 4735;Apple iOS up to 5.01 WebKit buffer overflow 4734;Apple iOS up to 5.01 WebKit buffer overflow 4733;Apple iOS up to 5.01 WebKit buffer overflow 4732;Apple iOS up to 5.01 WebKit buffer overflow 4731;Apple iOS up to 5.01 WebKit buffer overflow 4730;Apple iOS up to 5.01 WebKit buffer overflow 4729;Apple iOS up to 5.01 WebKit buffer overflow 4728;Apple iOS up to 5.01 WebKit buffer overflow 4727;Apple iOS up to 5.01 WebKit buffer overflow 4726;Apple iOS up to 5.01 WebKit buffer overflow 4722;Apple Safari Plugin Unloader privilege escalation 4721;Apple Safari up to 5.1.2 (7534.52.7) setInterval() spoofing 4887;IBM Tivoli Monitoring Agent on Unix privilege escalation 4720;IBM DB2 9.5 Authorization Checks Table CONNECT/CREATEIN information disclosure 4719;IBM DB2 9.5 XML Feature denial of service 4718;IBM DB2 9.5 DAS privilege escalation 4717;IBM DB2 9.5 Install privilege escalation 4716;IBM DB2 9.5 denial of service 4715;IBM DB2 9.5 noges.reg erweiterte Dateirechte 4713;apt up to 0.8.13/0.8.16 InRelease File Repository Handler unknown vulnerability 4714;Splunk up to 4.3.1 cross site scripting 4711;Joomla! up to 2.5.2 Redirect Plugin SQL Injection 4710;Joomla! up to 2.5.2 Highlight Plugin cross site scripting 4709;Adobe Flash Player up to 11.1.102.63 Integer Error Handler information disclosure 4708;Adobe Flash Player up to 11.1.102.63 Matrix3D buffer overflow 4705;Google Chrome up to 17.0.963.56 SVG Animation Elements Handler buffer overflow 4704;Google Chrome up to 17.0.963.56 Flexbox with Floats Handler buffer overflow 4703;Google Chrome 17.0.963.65 Table Selection Handler buffer overflow 4702;Google Chrome up to 17.0.963.56 Attribute Handler buffer overflow 4701;Google Chrome 17.0.963.56 Read Text Handler denial of service 4700;Google Chrome up to 17.0.963.56 Quote Handler buffer overflow 4699;Google Chrome up to 17.0.963.56 Multi-Column Handler buffer overflow 4698;Google Chrome up to 17.0.963.56 Anonymous Block Splitting unknown vulnerability 4697;Google Chrome up to 17.0.963.56 Line Box Handler unknown vulnerability 4696;Google Chrome up to 17.0.963.56 SVG Handler buffer overflow 4978;Drupal 7.12 Admin Function Cross Site Request Forgery 4725;RSA SecurID up to 2.6.1 Software Token Converter buffer overflow 4692;Parallels Plesk 8.6/9.5/10.3 privilege escalation 4674;IBM WebSphere WS-Security Enabled JAX-WS Applications unknown vulnerability 4673;IBM ILOG JViews Gantt Applet Viewer cross site scripting 5017;Google Android 2.2 buffer overflow 4690;RIM BlackBerry WebKit buffer overflow 4682;GNOME NetworkManager privilege escalation 4677;Novell GroupWise Client 8.0 Novell Address Book File Handler buffer overflow 4676;Drupal 7.x Database Connection Error Message Handler information disclosure 4861;Red Hat JBoss Operations Network 2.4.2 LDAP weak authentication 4668;Linux Kernel TOMOYO LSM Mount denial of service 4780;Perl DBD::Pg Module dbdimp.c dbd_st_prepare() Format String 4779;Perl 2.17.1-2+squeeze1 DBD::Pg Module dbdimp.c pg_warn() Format String 4666;PostgreSQL 8.3.18/8.4.11/9.0.7/9.1.3 pg_dump SQL Injection 4665;PostgreSQL 8.3.18/8.4.11/9.0.7/9.1.3 SSL Certificate Handler spoofing 4664;PostgreSQL 8.3.18/8.4.11/9.0.7/9.1.3 Permission Check CREATE TRIGGER privilege escalation 4663;IBM AIX ICMP Packet Parser denial of service 4693;D-Link DCS Cameras security.cgi Cross Site Request Forgery 4681;D-Link DSL-2640B MAC Address Parser Authentisierung umgehen 4672;Linux Kernel CIFS cifs_lookup() denial of service 4662;Linux Kernel Interrupt Handler do_traps() denial of service 4872;Novell ZENworks Configuration Management up to 11.2 Preboot Service 0x6c / 0x4c Opcode buffer overflow 4871;Novell ZENworks Configuration Management up to 11.2 Preboot Service 0x21 Opcode privilege escalation 5015;Cisco Linksys WAG54GS 1.01.03 Admin Password Setting /setup.cgi Cross Site Request Forgery 4661;libxml2 Hash Collision Form Parameter Parser denial of service 5014;D-Link DSL-2640B EU_4.00 /redpass.cgi sysPassword Cross Site Request Forgery 8192;WebkitGTK+ 1.8.1 WebCore/rendering/RenderBlock.cpp RenderBlock::splitTablePartsAroundChild denial of service 4660;phpMyAdmin 3.4.10.1 Replication Setup cross site scripting 5275;Mozilla Bugzilla up to 4.2.1 X-Forwarded-For Header Handler weak authentication 8191;WebkitGTK+ 1.8.1 Block Splitting Handler denial of service 4675;GNU glibc Format String Protection buffer overflow 8990;WebkitGTK+ 1.6.3 TextIterator::rangeFromLocationAndLength buffer overflow 5022;Novell GroupWise 2.1.0 on Windows/Linux/NetWare Messenger nmma.exe login Eingabe buffer overflow 5021;Novell GroupWise 2.1.0 on Windows/Linux/NetWare Messenger nmma.exe createsearch Eingabe buffer overflow 4885;IBM DB2 nodes.reg misconfiguration 4671;Linux Kernel iproute stnes() erweiterte Dateirechte 4657;Google Chrome 17.0.963.46 Native Client Validator denial of service 4656;Google Chrome 17.0.963.46 Translation Script unknown vulnerability 4655;Google Chrome 17.0.963.46 Drag & Drop Handler denial of service 4654;Google Chrome 17.0.963.46 Bad Cast Column Handler unknown vulnerability 4653;Google Chrome 17.0.963.46 Database Handler buffer overflow 4652;Google Chrome 17.0.963.46 Path Renderer buffer overflow 4651;Google Chrome 17.0.963.46 MKV Handler buffer overflow 4650;Google Chrome 17.0.963.46 Subframe Loader buffer overflow 4649;Google Chrome 17.0.963.46 x509 Certificate Handler denial of service 4648;Google Chrome 17.0.963.46 H.264 Parser denial of service 4647;Google Chrome 17.0.963.46 PDF Codec Handler buffer overflow 4646;Citrix XenServer up to 1.1.1 Web Self Service Management Interface unknown vulnerability 4645;Google Chrome 17.0.963.46 denial of service 5000;Oracle Java SE/JRE AtomicReferenceArray Sandbox buffer overflow 4644;Microsoft Windows XP/Vista/7/Server 2003/2008 afd.sys privilege escalation 4643;Microsoft Visio Viewer File Handler buffer overflow 4642;Microsoft .NET Framework XAML Browser Application Handler unknown vulnerability 4641;Microsoft Internet Explorer 7 up to 9 Copy & Paste information disclosure 4640;Microsoft SharePoint inplview.aspx cross site scripting 4639;Microsoft Visio Viewer File Handler buffer overflow 4638;Microsoft Internet Explorer 7 up to 9 HTML Layout Handler buffer overflow 4637;Microsoft Windows Server 2003 SP2 afd.sys privilege escalation 4636;Microsoft SharePoint wizardlist.aspx cross site scripting 4635;Microsoft SharePoint themeweb.aspx cross site scripting 4634;Microsoft Internet Explorer 9 String Handler information disclosure 4633;Microsoft Windows XP/Vista/7/Server 2003/2008 win32k.sys privilege escalation 4632;Cisco IronPort up to 6.5.3 admin/ cross site scripting 4680;Zimbra Web Client zimbra/h/calendar view cross site scripting 4631;Astaro Security Gateway 2012/02/11 Whitelist privilege escalation 4670;Symantec pcAnywhere Network Data Parser denial of service 4630;Mozilla Firefox up to 10.0.1 XBL Binding nsXBLDocumentInfo::ReadPrototypeBindings() unknown vulnerability 4629;PHP up to 5.3.10 magic_quotes_gpc SQL Injection 4628;Linux Kernel journal_unmap_buffer() denial of service 9446;Cryptocat up to 1.x unknown vulnerability 4707;Novell ZENworks Configuration Management up to 10.3.4 HTTP Trace Handler unknown vulnerability 4627;Oracle MySQL up to 5.5.20 buffer overflow 4626;Google Chrome 16.0.912.77 Database denial of service 4625;Google Chrome 16.0.912.77 Paste Event Handler unknown vulnerability 4624;Avaya Interaction Center up to 7.2.4 vesporb.dll buffer overflow 4621;Google Chrome 16.0.912.77 Shader Translator denial of service 4620;Google Chrome 16.0.912.77 Mousemove Event Handler buffer overflow 4619;Google Chrome 16.0.912.77 libxslt denial of service 4618;Google Chrome 16.0.912.77 SVG Layout Handler denial of service 4617;Google Chrome 16.0.912.77 CSS Handler buffer overflow 4616;Google Chrome 16.0.912.77 Certificate Handler denial of service 4615;Google Chrome 16.0.912.77 Stylesheet Error Handler buffer overflow 4614;Google Chrome 16.0.912.77 Signature Check Handler denial of service 4613;Google Chrome 16.0.912.77 Drag & Drop Feature spoofing 4612;Google Chrome 16.0.912.77 PDF Fax Image Handler denial of service 4611;Google Chrome 16.0.912.77 Path Clipping denial of service 4610;Google Chrome 16.0.912.77 Utility Process race condition 4609;Google Chrome 16.0.912.77 Audio Decoder denial of service 4608;Google Chrome 16.0.912.77 Locale Handler buffer overflow 4607;Google Chrome 16.0.912.77 Column Span Variable Casting Handler denial of service 4606;Google Chrome 16.0.912.77 PDF Garbage Collector buffer overflow 4605;Google Chrome 16.0.912.77 Sandbox privilege escalation 4604;Google Chrome 16.0.912.77 IndexDB Transaction Handler denial of service 4603;ISC BIND Domain Name Resolver privilege escalation 4602;Snort DB.php $_GET['file'] Directory Traversal 4601;IBM AIX 5.3/6.1/7.1 TCP/IP Stack denial of service 4600;PHP up to 5.3.10 php_variables.c php_register_variable_ex() buffer overflow 4599;Skype Client up to 5.8.0.154 unknown vulnerability 4598;Apache Struts struts-examples/upload/upload-submit.do name cross site scripting 4597;Apache Struts struts-cookbook/processSimple.do message cross site scripting 4596;Apache Struts 2.0.14/2.2.3 struts2-rest-showcase/orders clientName cross site scripting 4595;Apache Struts 2.0.14/2.2.3 struts2-showcase/person/editPerson.action cross site scripting 4594;Mozilla Firefox up to 9.0 Sub-Frame Cross-Domain Name Attribute Handler privilege escalation 4593;Mozilla Firefox up to 9.0 image/vnd.microsoft.icon Parser mImageBufferSize() information disclosure 4592;Mozilla Firefox up to 9.0 Sync Key Exporter information disclosure 4591;Mozilla Firefox up to 3.6.26/6.0 IPv6 Proxy XMLHttpRequest Object Handler information disclosure 4590;Mozilla Firefox up to 3.6.26/9.0 buffer overflow 4589;Mozilla Firefox up to 3.6.26/9.0 XSLT Stylesheet Handler buffer overflow 4588;Mozilla Firefox up to 3.6.26/9.0 Ogg Vorbis File Decoder denial of service 4587;Red Hat JBoss Web Surrogate Pair Character Handler denial of service 4586;sudo up to 1.8.3p2 src/sudo.c sudo_debug() Format String 4829;OpenLDAP up to 2.4.30 Search Request Parser denial of service 4585;Samba smbd up to 3.6.3 Connection Request Parser denial of service 4584;OpenSSH up to 5.7 auth-options.c information disclosure 4583;Apache httpd up to 2.2.21 Threaded MPM denial of service 4582;Apache httpd up to 2.2.21 protocol.c information disclosure 8576;GNOME 3.2.0 gnome-settings-daemon race condition 4581;WordPress up to 3.3.1 wp-admin/setup-config.php cross site scripting 4580;Symantec pcAnywhere up to 12.5.3 awhost32 buffer overflow 4579;Symantec pcAnywhere up to 12.5.3 Product Installer privilege escalation 4578;Symantec pcAnywhere up to 12.5.3 Session Handler privilege escalation 4577;haxx.se cURL up to 7.24.0 Protocol Handler command injection 4576;Google Chrome 16.0.912.75 DOM Selections denial of service 4575;Google Chrome 16.0.912.75 Safe Browsing buffer overflow 4574;Google Chrome 16.0.912.75 DOM denial of service 4573;Google Chrome 16.0.912.75 Skia denial of service 4572;Google Chrome 16.0.912.75 Tree Builder buffer overflow 4571;Apache Struts up to 2.3.1.2 command injection 4570;SAP NetWeaver bcbadmSettings.jsp cross site scripting 4569;IBM Lotus Symphony up to 3.0.1 buffer overflow 4568;OpenSSL 0.9.8s/1.0.0f DTLS denial of service 5255;Oracle VM VirtualBox 4.1 Windows Guest Additions unknown vulnerability 5254;Oracle VM VirtualBox 4.1 Shared Folders unknown vulnerability 5253;Oracle Virtual Desktop Infrastructure 3.2 Session unknown vulnerability 5252;Oracle Supply Chain up to 6.2 Oracle Transportation Management unknown vulnerability 5251;Oracle Solaris up to 11 Express TCP/IP unknown vulnerability 5250;Oracle Solaris up to 11 Express TCP/IP unknown vulnerability 5249;Oracle Solaris up to 11 Express sshd unknown vulnerability 5248;Oracle Solaris up to 11 Express Network unknown vulnerability 5247;Oracle Solaris 11 Express ksh93 Shell unknown vulnerability 5246;Oracle Solaris up to 11 Express Kernel unknown vulnerability 5245;Oracle Solaris 11 Express Kernel unknown vulnerability 5244;Oracle Solaris up to 11 Express Kerberos unknown vulnerability 5243;Oracle PeopleSoft Enterprise PeopleTools 8.52.05 Upgrade Change Assistance unknown vulnerability 5242;Oracle PeopleSoft Enterprise HCM 9.1 Talent Acquisition Management unknown vulnerability 5241;Oracle PeopleSoft Enterprise HCM 9.1 ePerformance unknown vulnerability 5240;Oracle PeopleSoft Enterprise HCM 9.0/9.1 ePerformance unknown vulnerability 5239;Oracle PeopleSoft Enterprise HCM up to 9.1 Benefits Administration unknown vulnerability 5238;Oracle PeopleSoft Enterprise CRM 8.9 Sales unknown vulnerability 5237;Oracle OpenSSO 7.1/8.0 Administration unknown vulnerability 5236;Oracle MySQL Server 5.5.x unknown vulnerability 5235;Oracle MySQL Server 5.5.x unknown vulnerability 5234;Oracle MySQL Server 5.5.x unknown vulnerability 5233;Oracle MySQL Server 5.5.x unknown vulnerability 5232;Oracle MySQL Server 5.5.x unknown vulnerability 5231;Oracle MySQL Server 5.5.x unknown vulnerability 5230;Oracle MySQL Server 5.5.x unknown vulnerability 5229;Oracle MySQL Server 5.5.x unknown vulnerability 5228;Oracle MySQL Server 5.5.x unknown vulnerability 5227;Oracle MySQL Server 5.5.x unknown vulnerability 5226;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5225;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5224;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5223;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5222;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5221;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5220;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5219;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5218;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5217;Oracle MySQL Server 5.1.x/5.5.x unknown vulnerability 5216;Oracle MySQL Server 5.0.x/5.1.x/5.5.x unknown vulnerability 5215;Oracle MySQL Server 5.0.x/5.1.x/5.5.x unknown vulnerability 5214;Oracle MySQL Server 5.0.x/5.1.x/5.5.x unknown vulnerability 5213;Oracle MySQL Server 5.0.x/5.1.x/5.5.x unknown vulnerability 5212;Oracle MySQL Server 5.0.x/5.1.x unknown vulnerability 5211;Oracle MySQL Server 5.0.x/5.1.x unknown vulnerability 5210;Oracle MySQL Server 5.0.x/5.1.x unknown vulnerability 5209;Oracle JD Edwards EnterpriseOne Tools 8.98 SP 24 Enterprise Infrastructure SEC unknown vulnerability 5208;Oracle JD Edwards EnterpriseOne Tools 8.98 SP 24 Enterprise Infrastructure SEC unknown vulnerability 5207;Oracle JD Edwards EnterpriseOne Tools 8.98 SP 24 Enterprise Infrastructure SEC unknown vulnerability 5206;Oracle JD Edwards EnterpriseOne Tools 8.98 SP 24 Enterprise Infrastructure SEC unknown vulnerability 5205;Oracle JD Edwards EnterpriseOne Tools 8.98 SP 24 Enterprise Infrastructure SEC unknown vulnerability 5204;Oracle JD Edwards EnterpriseOne Tools 8.98 SP 24 Enterprise Infrastructure SEC unknown vulnerability 5203;Oracle JD Edwards EnterpriseOne Tools 8.98 SP 24 Enterprise Infrastructure SEC unknown vulnerability 5202;Oracle JD Edwards EnterpriseOne Tools 8.98 SP 24 Enterprise Infrastructure SEC unknown vulnerability 5201;Oracle GlassFish Enterprise Server 3.0.1/3.1.1 Web Container unknown vulnerability 5200;Oracle GlassFish Enterprise Server Web Container unknown vulnerability 5199;Oracle GlassFish Enterprise Server 3.1.1 Administration unknown vulnerability 5198;Oracle GlassFish Enterprise Server 2.1.1 Administration unknown vulnerability 5197;Oracle Fusion Middleware up to 10.3.5 WebLogic Server unknown vulnerability 5196;Oracle Fusion Middleware up to 10.3.5 WebLogic Server unknown vulnerability 5195;Oracle Fusion Middleware up to 11.1.1.5 WebCenter Content unknown vulnerability 5194;Oracle Fusion Middleware up to 11.1.1.5 WebCenter Content unknown vulnerability 5193;Oracle Fusion Middleware 7.5.2/10.1.3.5.1 WebCenter Content unknown vulnerability 5192;Oracle Fusion Middleware up to 11.1.1.5 Web Services Manager unknown vulnerability 5191;Oracle Fusion Middleware up to 11.1.1.5 Web Services Manager unknown vulnerability 5190;Oracle Fusion Middleware up to 11.1.1.5 Web Services Manager unknown vulnerability 5189;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5188;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5187;Oracle Fusion Middleware 8.3.5/8.3.7 Outside In Technology unknown vulnerability 5186;Oracle E-Business Suite 11.5.10.2 Oracle Forms unknown vulnerability 5185;Oracle E-Business Suite 12.1.2/12.1.3 Oracle Application Object Library unknown vulnerability 5184;Oracle E-Business Suite 11.5.10.2 Oracle Application Object Library unknown vulnerability 5183;Oracle Database up to 11.2.0.3 RDBMS unknown vulnerability 5182;Oracle Database up to 11.2.0.2 Listener unknown vulnerability 5181;Oracle Communications Unified 7 Calendar Server unknown vulnerability 5180;Oracle Communications Unified 7 Calendar Server unknown vulnerability 5179;Oracle Communications Unified 7 Calendar Server unknown vulnerability 5178;Oracle Communications Unified 7 Calendar Server unknown vulnerability 4567;Oracle VM VirtualBox 4.1 Shared Folders unknown vulnerability 4566;Oracle VM VirtualBox 4.1 Windows Guest Additions unknown vulnerability 4565;Oracle Solaris up to 11 Kernel denial of service 4564;Oracle Solaris up to 11 ksh93 Shell information disclosure 4563;Oracle Solaris up to 11 sshd denial of service 4562;Oracle Solaris up to 11 TCP/IP Stack unknown vulnerability 4561;Oracle Solaris 11 Express Kernel denial of service 4560;Oracle Solaris up to 11 Network denial of service 4559;Oracle Solaris up to 11 Kerberos privilege escalation 4558;Oracle Solaris up to 11 TCP/IP Stack denial of service 4557;Apache Tomcat up to 6.0.33/7.0.22 Caching/Recycling information disclosure 4556;IBM WebSphere Application Server denial of service 4555;Irfan Skiljan IrfanView up to 4.33 JPEG2000 Plugin buffer overflow 4554;IBM WebSphere up to 6.1.0.43/7.0.0.21/8.0.0.2 Application Server iscdeploy erweiterte Dateirechte 4553;Linux Kernel KVM syscall Instruction denial of service 4552;McAfee Security-as-a-Service MyCioScan.Scan.ShowReport() myCIOScn.dll command injection 4551;IBM WebSphere Application Server up to 7.0.0.20 on z/OS Web Messaging cross site scripting 4550;IBM WebSphere Application Server up to 7.0.0.20 on z/OS WS-Security Policy unknown vulnerability 4549;Linux Kernel drivers/gpu/drm/crm_crtc.c drm_mode_dirtyfb_ioctl() buffer overflow 7823;Juniper Junos up to 11.4 CLI over SSH misconfiguration 4548;Apache httpd Umgehungsangriff 4547;Red Hat JBoss Cache cache/loader/NonManagedConnectionFactory.java getConnection() information disclosure 4546;Microsoft Windows NT Ntdll.dll unknown vulnerability 4545;Linux Kernel sctp_rcv()/sctp_accept() denial of service 4544;Linux Kernel m_stop() denial of service 4543;Linux Kernel NSF O_Direct Implementation denial of service 4542;Wireshark up to 1.4.11/1.6.5 Capture File Parser denial of service 4541;Wireshark up to 1.4.11/1.6.5 Packet Handler denial of service 4540;Adobe Acrobat/Reader up to 9.5/10.1.2 unknown vulnerability 4539;Adobe Acrobat/Reader up to 9.5/10.1.2 BMP Image Handler rt3d.dll Embedded BMP Image unknown vulnerability 4538;Adobe Acrobat/Reader up to 9.5/10.1.2 unknown vulnerability 4537;Adobe Acrobat/Reader up to 9.5/10.1.2 buffer overflow 4536;Linux Kernel fs/xfs/xfs_acl.c xfs_acl_from_disk() buffer overflow 4535;Microsoft Windows XP/Server 2003 Object Packager packager.exe privilege escalation 4534;Microsoft Windows XP/Vista/7/Server 2003/2008 Line21 DirectShow Filter Quartz.dll/Qdvd.dll Media File buffer overflow 4533;Microsoft Windows XP/Vista/7/Server 2003/2008 Multimedia Library winmm.dll MIDI File buffer overflow 4532;Microsoft Windows Embedded ClickOnce Application buffer overflow 4531;Microsoft Windows Client/Server Run-Time Subsystem privilege escalation 4529;IBM WebSphere Application Server Tomcat Container denial of service 4526;SonicWALL AntiSpam & EMail Security Appliance User Mail View Module Umleitung 4525;SonicWALL AntiSpam & EMail Security Appliance MTA Queue Report Module cross site scripting 4524;SonicWALL AntiSpam & EMail Security Appliance MGMTUser cross site scripting 4528;Apache Struts up to 2.3.1.1 DebuggingInterceptor command injection 4527;Apache Struts up to 2.2.3.1 ExceptionDelegator Code Injection 4523;Linux Kernel net/ipv4/igmp.c igmp_heard_query() denial of service 4522;Google Chrome up to 16.0.912.75 Glyph Handler buffer overflow 4521;Google Chrome up to 16.0.912.75 Animation Frame Handler Programmcode ausführen 4520;Google Chrome up to 16.0.912.75 libxml2 parser.c xmlStringLenDecodeEntities() buffer overflow 4519;OpenSSL up to 0.9.8s/1.0.0f GOST ENGINE denial of service 4518;OpenSSL up to 0.9.8s/1.0.0f Server Gated Cryptograpy denial of service 4517;OpenSSL up to 0.9.8s/1.0.0f RFC 3779 Certificate Data Parser denial of service 4516;OpenSSL up to 0.9.8s/1.0.0f SSL3 information disclosure 4515;OpenSSL up to 0.9.8s/1.0.0f X509_V_FLAG_POLICY_CHECK buffer overflow 4514;OpenSSL up to 0.9.8s/1.0.0f DTLS CBC Encryption information disclosure 4513;Apache Struts up to 2.3.1.1 ParameterInterceptor Directory Traversal 4512;Apache Struts up to 2.3.1.1 CookieInterceptor command injection 4511;WordPress up to 3.3.1 wp-includes/functions.php wp_guess_url() $_SERVER['QUERY_STRING'] cross site scripting 4510;Mozilla Firefox HTML5 Engine Drag/Drop cross site scripting 4509;Microsoft .NET Framework up to 4.0 Forms Authentication Ticket Caching unknown vulnerability 4508;Microsoft .NET Framework up to 4.0 Username Parser privilege escalation 4507;Microsoft .NET Framework up to 4.0 Forms Authentication Return URL Redirect 4807;Python up to 3.3 Hash Collision Form Parameter Parser denial of service 4506;Microsoft .NET Framework up to 4.0 ASP.NET Hash denial of service 4505;FreeBSD pam_ssh privilege escalation 4504;FreeBSD up to 9.0 telnet/libtelnet/encrypt.c encrypt_keyid() buffer overflow 4503;Linux Kernel SG_IO SCSI IOCTL privilege escalation 4502;Google Android Browser IFRAME Rendering spoofing 4501;IBM Lotus Domino up to 8.5.2 RPC Authentication denial of service 4500;phpMyAdmin 3.4.x Setup Interface $host cross site scripting 4499;VideoLAN VLC Media Player up to 1.1.12 modules/demux/ty.c get_chunk_header() unknown vulnerability 4498;Mozilla Firefox 8.0 OGG Video Handler denial of service 4497;Mozilla Firefox 8.0 for Mac DOM buffer overflow 4496;Mozilla Firefox 8.0 SVG accessKey Event Handler privilege escalation 4495;Mozilla Firefox 8.0 SVG Element Handler DOMAttrModified buffer overflow 4494;Mozilla Firefox 8.0 nsDOMMessageEvent::GetData unknown vulnerability 4493;Mozilla Firefox 8.0 YARR Regular Expression Library privilege escalation 4492;WhatsApp Messenger privilege escalation 4458;Microsoft Windows Apple Safari win32k.sys IFRAME buffer overflow 4491;Adobe Acrobat/Reader up to 9.4.6 PDF Engine buffer overflow 4490;Tor up to 0.2.2.35 or/buffers.c buf_pullup() buffer overflow 4489;TYPO3 up to 4.6.2 AbstractController.php BACK_PATH Remote File Inclusion 4488;Linux Kernel arch/x86/kvm/i8254.c create_pit_timer() denial of service 4487;Nagios XI up to 2011R1.8 login.php cross site scripting 4486;Red Hat JBoss up to 5.2.0 Enterprise Portal Platform cross site scripting 4485;Red Hat JBoss up to 5.2.0 Enterprise Portal Platform initialURI cross site scripting 4484;Microsoft Windows Phone 7.5 SMS Service denial of service 4483;Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 Remote Development Service cross site scripting 4482;Microsoft Word 2007/2010/2011 Document Parser buffer overflow 4481;Microsoft Windows Media Player ENCDEC.DLL unknown vulnerability 4480;Microsoft Excel 2003/2004 buffer overflow 4479;Microsoft Windows XP/Vista/7, Server 2003/2008 CSRSS privilege escalation 4478;Microsoft Windows XP/Server 2003 OLE Objects Memory Management buffer overflow 4477;Microsoft PowerPoint 2007/2008 OfficeArt unknown vulnerability 4476;Microsoft Internet Explorer DATIME.DLL privilege escalation 4475;Microsoft Windows XP/Vista/7, Server 2003/2008 Kernel Exception Handler privilege escalation 4474;Microsoft Windows XP/Vista/7, Server 2003/2008 Active Directory Query buffer overflow 4473;Microsoft Powerpoint DLL-Loader unknown vulnerability 4472;Microsoft Office 2010 Input Method Editor privilege escalation 4471;Microsoft Office 2003/2007 Publisher buffer overflow 4470;Microsoft Office 2003 SP3 buffer overflow 4469;Microsoft Office Publisher unknown vulnerability 4468;Linux Kernel OMAP4 Bridge Networking Interface denial of service 4467;Microsoft Internet Explorer 8 cross site scripting 4466;Microsoft Internet Explorer DLL-Loader Directory Traversal 4465;Microsoft Internet Explorer up to 9 Content-Disposition Header information disclosure 4464;Google Chrome up to 16.0.912.63 Regex-Modul denial of service 4463;Adobe ColdFusion 8.0, 8.0.1, 9.0, 9.0.1 cfform cross site scripting 4462;Google Chrome up to 16.0.912.63 libxml2 denial of service 4461;Google Chrome up to 16.0.912.63 PDF-Parser denial of service 4460;Google Chrome up to 16.0.912.63 SVG-Parser denial of service 4459;Google Chrome up to 16.0.912.63 CSS-Parser buffer overflow 4454;Microsoft Internet Explorer up to 9.0 unknown vulnerability 4453;Microsoft Excel Record Parser buffer overflow 4452;Microsoft Windows Adctive Directory Query Handler buffer overflow 4451;Microsoft Windows Kernel Exception Handler Designfehler 4450;Microsoft Windows OLE Objects Property Handler Designfehler 4449;Microsoft Windows CSRSS Device Event Message Handler Designfehler 4448;Microsoft Windows XP/Vista/7 Media DVR-MS Parser buffer overflow 4447;Microsoft Windows Time ActiveX Control unknown vulnerability 4446;Microsoft Office 2007/2008 OfficeArt Record Parser buffer overflow 4445;Microsoft Office up to 2011 Word Document Parser buffer overflow 4444;Barracuda Web Filter Script Handler cross site scripting 7054;IBM WebSphere 7.1.1 WS ILOG RTS cross site scripting 4457;Adobe Flash Player 11.x buffer overflow 4456;Adobe Acrobat/Reader 9.x/10.x unknown vulnerability 4455;Microsoft Windows XP Keyboard Layout win32k.sys denial of service 4694;Apple Safari WebKit @font-face privilege escalation 4443;ISC BIND up to 9.8.x Recursive Query Processor denial of service 4442;Google Chrome 15.x unknown vulnerability 4441;Apple iOS 5.0 unknown vulnerability 4440;Microsoft Windows Active Directory LDAPS Request Umgehungs-Angriff 4439;Microsoft Windows True Type Fonts denial of service 4438;Microsoft Windows Vista/7/Server 2008 TCP/IP Reference Counter denial of service 4437;Apple Mac OS X Mail MIME Attachment denial of service 4436;Microsoft Windows True Type Fonts win32k.sys buffer overflow 4435;Squid Proxy DNS Reply Handler denial of service 9783;FFmpeg up to 0.8.5 libavcodec/vp3.c buffer overflow 4434;Linux Kernel 2.6.x XFS xfs_readlink() buffer overflow 6962;Mozilla Bugzilla 4.3.2 WebService user.pm user.get information disclosure 4433;Linux Kernel 2.6.x ext4 Extent Splitting denial of service 4432;Google Chrome 14.x NSS Designfehler 4880;Metasploit 4.1.0 Web UI project[name] cross site scripting 5358;Microsoft Windows XP/Vista/7/Server 2003/2008 TrueType Font Handling buffer overflow 4429;Apple TV 4.x unknown vulnerability 4428;Apple iOS 3.x/4.x unknown vulnerability 4427;Apple Safari 5.x unknown vulnerability 4426;Apple Mac OS X unknown vulnerability 4425;Apple iTunes 10.x unknown vulnerability 4424;Microsoft Host Integration Server up to 2010 denial of service 4423;Microsoft Internet Explorer up to 9 buffer overflow 4422;Microsoft Windows Driver win32k.sys buffer overflow 4421;Microsoft Windows Ancillary Function Driver Eingabeungültigkeit 4420;Microsoft Forefront Unified Access Gateway 2010 buffer overflow 4419;RIM BlackBerry Flash Player buffer overflow 4418;Google Chrome 14.x buffer overflow 4430;Cisco IOS 15.1 IP Service Level Agreement Handler denial of service 4417;Cisco IOS Smart Install unknown vulnerability 4431;Microsoft Windows SSL/TLS IV Designfehler 4416;Linux Kernel CIFS DFS denial of service 4415;Adobe Acrobat/Reader up to 10 buffer overflow 4414;Microsoft SharePoint cross site scripting 4413;Microsoft SharePoint XML/XLS Handler Designfehler 4412;Microsoft Office 2003 up to 2010 Library Loader Designfehler 4411;Microsoft Excel buffer overflow 4410;Microsoft Windows Library Loader Designfehler 4409;Microsoft Windows Server 2003/2008 WINS Designfehler 4408;Siemens SIMATIC WinCC Flexible up to 2008 Tag Simulator buffer overflow 4407;Squid Proxy 3.x Gopher buffer overflow 9749;Squid up to 3.2.0.10 NCSA Authentication Helper weak authentication 4712;Linux Kernel net/socket.c _sys_sendmsg() denial of service 4406;Linux Kernel 2.6.x CIFSFindNext() denial of service 4405;Citrix Access Gateway 8.x/9.x cross site scripting 4404;Cisco IOS 12.x SSH2 Session Handler denial of service 4403;Google Chrome 13.x buffer overflow 4402;Pidgin 2.x Designfehler 9782;Cisco WRT54G 4.21.1 Input Validation Handler cross site scripting 9781;Cisco WRT54G 4.21.1 UPnP Handler unknown vulnerability 4400;RIM Blackberry PNG/TIFF Image Handler unknown vulnerability 4399;Adobe Flash Player 10.x buffer overflow 4398;Microsoft Internet Explorer 9.x IFRAME Rendering privilege escalation 4397;Microsoft .NET Framework 3.5/4.x Chart Control Designfehler 4396;Microsoft Windows Vista/7/Server 2008 TCP/IP Stack denial of service 4395;Microsoft Windows Client/Server Run-Time Subsystem privilege escalation 4394;Microsoft Windows DNS Service Domain Lookup denial of service 4393;Microsoft Windows Server 2008 DNS Service unknown vulnerability 4392;Microsoft Windows Remote Access Service buffer overflow 4391;Microsoft .NET Framework up to 4.x Socket Restriction privilege escalation 4390;Microsoft Windows Server 2008 Remote Desktop Web Access cross site scripting 4389;Microsoft Windows Remote Desktop Protocol denial of service 4388;Microsoft Windows Vista/7/Server 2008 File Metadata Parser denial of service 4387;Apple QuickTime 7.x buffer overflow 4386;Microsoft Windows XP denial of service 4385;Google Chrome 12.x buffer overflow 7826;Juniper Secure Access 6.3R6 SSL Handler weak encryption 4384;Apple iOS up to 4.x X.509 Certificate Chain Validation Designfehler 4383;Microsoft Internet Explorer up to 9.x Format String 4994;Apple Mac OS X Lion 10.7 LDAP Authentication weak authentication 4401;Apple Safari 5.x buffer overflow 4382;Microsoft Windows CSRSS Eingabeungültigkeit 4381;Microsoft Windows Vista/7 Bluetooth Driver Object Handler Eingabeungültigkeit 4380;Microsoft Windows Driver win32k.sys Eingabeungültigkeit 4375;vsftpd Sources privilege escalation 4376;Google Chrome 12.x unknown vulnerability 4378;Pidgin up to 2.9.0 gdk_pixbuf__gif_image_load() denial of service 4377;Apple Mac OS X unknown vulnerability 4379;DokuWiki rss cross site scripting 4706;Perl up to 0.39 XML::Atom Module information disclosure 4354;SonicWALL SSL-VPN VirtualOffice up to 4.0 Webfrontend err cross site scripting 4374;Adobe Flash Player 10.x unknown vulnerability 4373;Microsoft Windows MHTML Handler cross site scripting 4372;Microsoft Internet Explorer up to 9.0 unknown vulnerability 4371;Microsoft Windows Distributed File System buffer overflow 4370;Microsoft .NET Framework up to 4.x Array Handler Format String 4369;Microsoft Excel up to 2011 unknown vulnerability 4368;Microsoft Internet Explorer up to 8 VML Vector Markup Language Handler buffer overflow 4367;Microsoft Windows Server 2008 Hyper-V VMBus denial of service 4366;Microsoft Windows OLE Automatisation WMF Image buffer overflow 4365;Microsoft Windows OpenType Font buffer overflow 4364;Microsoft Windows Active Directory Certificate cross site scripting 4363;Microsoft Windows SMB Client SMB Response unknown vulnerability 4362;Microsoft Windows Vista/7/Server 2008 denial of service 4361;Microsoft Windows Ancillary Function Driver Designfehler 4360;Sun Java JDK/JRE/SDK up to 1.6.x/6.x unknown vulnerability 4359;Google Chrome 11.x unknown vulnerability 4358;VMware Virtual Infrastructure up to 3.x Client ActiveX Control buffer overflow 4357;ISC BIND up to 9.8.x Negative Caching Handler RRSIG RRsets denial of service 4356;Google Chrome 11.x buffer overflow 4355;Apache httpd APR apr_fnmatch() denial of service 4353;NetBSD 4.0 fnmatch() denial of service 4352;Apache httpd 2.2.x APR apr_fnmatch() denial of service 4351;Citrix XenServer denial of service 4350;FON La Fonera+ denial of service 4349;Microsoft Office up to 2008 Presentation File Parser buffer overflow 4348;Microsoft Powerpoint buffer overflow 4347;Microsoft Windows WINS Service Designfehler 4346;Skype Client 5.x on Mac Message Processor buffer overflow 9686;Google Android up to 4.2 Preferred Network List information disclosure 4345;WordPress 3.x File Upload Umgehungs-Angriff 4344;Horde IMP Webmail 4.x cross site scripting 4343;VideoLAN VLC Media Player 1.x libmodplug buffer overflow 4342;Adobe Photoshop CS5 12.x unknown vulnerability 4341;Google Chrome 10.x buffer overflow 7825;Juniper Works 11.1R1 unknown vulnerability 4959;VideoLAN VLC Media Player 1.1.9 MP4 Demuxer unknown vulnerability 4340;Microsoft Internet Explorer up to 8 unknown vulnerability 4339;Microsoft Windows JScript/VBScript buffer overflow 4338;Microsoft Windows DNS LLMNR Query buffer overflow 4337;Microsoft Windows OpenType Font denial of service 4336;Microsoft Windows Driver win32k.sys buffer overflow 4335;Microsoft Windows GDI+ buffer overflow 4334;Microsoft .NET Framework up to 4.x JIT Compiler buffer overflow 4333;Microsoft Windows Wordpad Word 97 Document unknown vulnerability 4332;Microsoft PowerPoint 2003 up to 2010 unknown vulnerability 4331;Microsoft Windows SMB Transaction Parser buffer overflow 4330;Adobe Flash Player SharedObject buffer overflow 4329;VideoLAN VLC Media Player 1.x MP4_ReadBox_skcr() buffer overflow 4328;VideoLAN VLC Media Player libmodplug buffer overflow 4327;NetBSD 4.0 IPComp Payload Decompression denial of service 4326;Juniper IVE OS up to 7.x Network Connect Credential Provider privilege escalation 8183;WebkitGTK+ HTML Render Engine buffer overflow 4325;Google Chrome 10.x unknown vulnerability 4324;VideoLAN VLC Media Player 1.x Video Dimension buffer overflow 4323;Apple iOS up to 4.x unknown vulnerability 4322;Apple Mac OS X buffer overflow 4321;Adobe Acrobat/Reader up to 10.x authplay.dll buffer overflow 4320;Adobe Flash Player 10.x AVM2 Instruction Sequence Handler Designfehler 4319;Google Chrome 10.x Style Handler buffer overflow 4318;Apple TV 4.x unknown vulnerability 4317;Apple iOS up to 4.x unknown vulnerability 4315;Google Chrome 9.x unknown vulnerability 4314;Microsoft Windows DirectShow/Windows Media unknown vulnerability 4313;Microsoft Windows Remote Desktop Client Designfehler 4312;Apple iTunes 10.x unknown vulnerability 4311;Google Chrome 9.x buffer overflow 4310;Citrix Secure Gateway 3.x unknown vulnerability 4890;FreePBX 2.8 config.php cross site scripting 4309;Foxit Reader ICC Processing buffer overflow 4308;GNU C Library 2.x fnmatch() buffer overflow 4307;Sumatra PDF 1.x buffer overflow 4306;Citrix XenApp/XenDesktop XML Service unknown vulnerability 4305;ISC BIND 9.7.x IXFR/DDNS Update denial of service 4304;Asterisk PBX 1.x UPDTL buffer overflow 4303;Ruby up to 1.9.x FileUtils.remove_entry_secure race condition 4302;Ruby 1.8.x Safe Level #to_s privilege escalation 4301;Microsoft Windows Server 2003 SMB Browser denial of service 4300;TYPO3 up to 4.5 cross site scripting 4299;Adobe Flash Player up to 10.1.102.x unknown vulnerability 4298;Microsoft Windows 7/Server 2008 JScript/VBScript Engine information disclosure 4297;Microsoft Windows XP/Vista/7/Server 2003/2008 OpenType Compact Font Format Driver privilege escalation 4296;Microsoft Windows XP/Server 2003 LSASS Authentication Request unknown vulnerability 4295;Microsoft Windows 7/Server 2008 Kerberos weak authentication 4294;Microsoft Windows XP/Vista/7/Server 2003/2008 Driver win32k.sys Designfehler 4293;Microsoft Windows XP/Server 2003 Kerberos CRC32 Checksum privilege escalation 4292;Microsoft Windows XP/Server 2003 CSRSS Logoff privilege escalation 4291;OpenSSL up to 1.x ClientHello Handshake buffer overflow 4290;ProFTPD up to 1.3.3 mod_sftpd Big Payload denial of service 4289;Microsoft Excel 2007 Shape Data Parser buffer overflow 4288;IBM Lotus Notes 8.x cai URI Handler privilege escalation 4287;Check Point Endpoint Security 7.x Web Directory information disclosure 4286;Microsoft Powerpoint 2007 OfficeArt Container Parser buffer overflow 4285;Apache Tomcat 5.x JVM getLocale() denial of service 4284;Apache Tomcat 5.x HTML Manager cross site scripting 4283;Apache Tomcat 5.x ServletContect privilege escalation 4282;OpenSSH 5.x Legacy Certificate Handler buffer overflow 4281;Google Chrome 8.x unknown vulnerability 4280;Exim Server 4.x open_log() race condition 4279;Microsoft Windows XP/Vista/7/Server 2003/2008 MHTML Handler cross site scripting 4278;IBM DB2 9.x Administration Server receiveDASMessage() buffer overflow 4277;RealNetworks RealPlayer 14.x AVI Header Parser vidplin.dll buffer overflow 4276;Symantec AntiVirus up to 10.1 Alert Originator iao.exe buffer overflow 4275;Symantec AntiVirus up to 10.1 pagehndl.dll Request buffer overflow 4274;Symantec AntiVirus up to 10.1 IHDNLRSVC.EXE Request buffer overflow 4273;Symantec AntiVirus up to 10.1 Intel AMS2 buffer overflow 4272;Symantec AntiVirus up to 10.1 AMSLIB.dll AMSSendAlertAct() buffer overflow 4271;ISC DHCP up to 4.1.2 Message Processor DHCPv6 Message denial of service 4270;Novell GroupWise 8.x Internet Agent VCALENDAR Message buffer overflow 4269;Panda Internet Protection 2010/2011 Driver APPFLT.SYS IOCTL Input buffer overflow 4268;HP OpenView Storage Data Protector 6.x on Windows denial of service 4267;Opera Browser up to 11.01 Clear All Passwords privilege escalation 4266;Opera Browser up to 11.01 File Handler privilege escalation 4265;Opera Browser up to 11.01 HTTP Handler HTTP Replies/Redirects unknown vulnerability 4264;Opera Browser up to 11.01 opera: Scheme Handler privilege escalation 4263;Opera Browser up to 11.01 Integer Handler Eingabeungültigkeit 4262;syslog-ng 3.x Log File Handler mod_t unsigned short privilege escalation 4261;Linux Kernel 2.6.x dvb_ca_ioctl() buffer overflow 4260;IBM WebSphere 7.x privilege escalation 4259;SAP Crystal Reports Server 2008 ActiveX scriptinghelpers.dll privilege escalation 4258;SAP Crystal Reports Server 2008 InfoViewApp cross site scripting 4257;WordPress up to 1.9.0 StatPressCN Plugin what1/what2/what3/what/4what5 cross site scripting 4256;Linksys WRT54GC up to 1.06.1 Web Management Interface buffer overflow 4255;HP OpenView Storage Data Protector up to 6.x Cell Manager buffer overflow 4254;IBM WebSphere up to 7.0.1.4 MQ Message Handler buffer overflow 4253;Oracle PeopleSoft Enterprise 8.49/8.50/8.51 PeopleTools Portal unknown vulnerability 4252;Oracle PeopleSoft Enterprise 8.49/8.50/8.51 PeopleTools Security Module denial of service 4251;Oracle PeopleSoft Enterprise 8.49/8.50/8.51 PIA Core Technology unknown vulnerability 4250;Oracle WebLogic up to 7.0.7/8.1.6/9.2.3/10.3.3 Servlet Container unknown vulnerability 4249;Oracle WebLogic up to 7.0.7/8.1.6/9.2.3/10.3.3 Server Node Manager unknown vulnerability 4248;Citrix Provisioning Services up to 5.6 Network Communication Handler buffer overflow 4247;Oracle Database 10.x/11.x mdsys.reset_inprog_index() SQL Injection 4246;Oracle Database 10.x/11.x on Windows Cluster Verify Utility Named Pipes unknown vulnerability 4245;Oracle Enterprise Manager 10.x Grid Control JSP File privilege escalation 4244;Oracle Secure Backup mod_ssl unknown vulnerability 4243;Joomla! up to 1.x allCineVid SQL Injection 4242;Oracle OpenOffice 3.x unknown vulnerability 4241;Oracle Audit Vault 10.x av av.action Eingabeungültigkeit 4240;Asterisk PBX 1.x ast_uri_encode() denial of service 4239;RIM BlackBerry Enterprise Server PDF Distiller buffer overflow 4238;Microsoft Windows Data Access Components buffer overflow 4237;Microsoft Windows Thumbnail Bitmap Parser buffer overflow 4236;VideoLAN VLC Media Player 1.x Real Demuxer Array Indexing Handler buffer overflow 4235;Microsoft Windows Fax Cover Page Editor buffer overflow 4234;Microsoft IIS 7.x FTP Server Telnet IAC Character denial of service 4233;Microsoft Windows WMI Object buffer overflow 4230;Microsoft Exchange 2007 SP2 on 64-bit RPC store.exe MAPI Request denial of service 4229;Microsoft SharePoint 2007 Document Conversion Launcher Service Eingabeungültigkeit 4228;Microsoft Windows Server 2008 Hyper-V VMBus denial of service 4227;Microsoft Windows Netlogon RPC Service denial of service 4226;Microsoft Windows OpenType Font Driver buffer overflow 4225;Microsoft Windows Routing and Remote Access NDProxy buffer overflow 4224;Microsoft Windows Vista/7/Server 2008 Consent User Interface privilege escalation 4223;Mozilla Firefox up to 3.6.x buffer overflow 4222;Citrix Web Interface 5.x cross site scripting 4221;NullSoft WinAmp 5.x MIDI Timestamp Parser MIDI File buffer overflow 4220;VMware Server 2.x buffer overflow 4232;NetBSD up to 5.0.x TCP/IP Stack sys/netinet6/udp6_output.c udp6_output() opt denial of service 4889;FreePBX 2.4 Log File HTML Rendering URL cross site scripting 4231;Microsoft Windows XP/Vista/7/Server 2003/2008 Driver win32k.sys GreEnableEUDC() denial of service 4723;Linux Kernel sched.c denial of service 4216;VideoLAN VLC Media Player 1.x Calling Convention buffer overflow 4893;WordPress 2.3 convert_all_confirm() cross site scripting 4215;Apple QuickTime 7.x buffer overflow 4214;Google Chrome 7.x unknown vulnerability 4213;Adobe Reader up to 9.x Doc.printSeps() buffer overflow 4212;Microsoft Internet Explorer up to 8.0 CSS Tag Parsing buffer overflow 4211;Google Chrome 7.x Flash Player buffer overflow 4210;Adobe Reader 9.x authplay.dll Format String 4209;Adobe Flash Player up to 10.x buffer overflow 4219;Apple iOS up to 4.1 Emergency Calls Lock Screen weak authentication 4218;Mozilla Firefox up to 3.6.x DOM document.write() buffer overflow 6961;Oracle Database up to 11.1.0.7 Input Handler exp.exe buffer overflow 4892;WordPress 2.0.2 Comment HTTP Request privilege escalation 4217;Adobe Shockwave Player 11.x buffer overflow 4204;Microsoft Windows Server 2008 Color Control Panel Eingabeungültigkeit 7824;Juniper Junos up to 9.6 Update Handler denial of service 4203;Oracle Database 10.x/11.x unknown vulnerability 4202;Microsoft Windows Driver win32k.sys Windows Class privilege escalation 4201;Microsoft Windows OpenType Font Parser Embedded Object buffer overflow 4200;Microsoft .NET Framework 4.x JIT Compiler buffer overflow 4199;Microsoft Media Player 9.x buffer overflow 4198;Microsoft Windows Shell/Wordpad COM Object buffer overflow 4197;Microsoft SharePoint 2007 cross site scripting 4196;Microsoft Word up to 2010 buffer overflow 4195;Microsoft Windows Integer Truncation Handler Common Control Library buffer overflow 4194;Microsoft Windows Vista/7/Server 2008 SChannel Client Certificate Request denial of service 4193;Microsoft Windows OpenType Font Parser buffer overflow 4192;Microsoft Windows LPC Message Handler buffer overflow 4191;Foxit Reader 3.x/4.x Title Parsing buffer overflow 4206;VMware ESX Server 4.x Service Console buffer overflow 4205;VMware Player/Workstation/ESX/ESXi 2.x/6.x libpng buffer overflow 4207;Microsoft Windows Keyboard Layout win32k.sys buffer overflow 4208;Microsoft ASP.NET up to 4.x Cryptographic Padding Oracle privilege escalation 4186;Microsoft Outlook Content Parser buffer overflow 4185;Microsoft Windows Client/Server Run-Time Subsystem privilege escalation 4184;Microsoft Windows LSASS buffer overflow 4183;Microsoft Windows Unicode Script Processor buffer overflow 4182;Microsoft Windows MPEG-4 Codec Content Parser buffer overflow 4181;Microsoft Windows RPC Processor RPC Response buffer overflow 4180;Microsoft IIS up to 7.x Repeated Parameter Request denial of service 4179;Microsoft IIS 7.x FastCGI Request Header buffer overflow 4178;Samba up to 3.5.4 SID Parser sid_parse() buffer overflow 4177;Apple iOS 4.x buffer overflow 4176;Linux Kernel 2.6.x niu_get_ethtool_tcam_all() buffer overflow 4175;Adobe Reader 9.3.4 Smart Independent Glyphlets CoolType.dll uniqueName buffer overflow 4174;Apple Safari up to 5.0.1 WebKit HTML Document buffer overflow 4172;Microsoft Internet Explorer up to 8 CSS Handler cross site scripting 4187;Microsoft Windows Vista/7/Server 2008 TCP/IP Stack Ipv4SetEchoRequestCreate() denial of service 4190;Google Chrome 5.x buffer overflow 4189;phpMyAdmin 2.x/3.x cross site scripting 4188;phpMyAdmin 2.x setup.php privilege escalation 4170;Cisco IOS 15.0 TCP Connection Handler denial of service 4169;Adobe ColdFusion up to 9.x Directory Traversal 4168;Microsoft Windows Vista/7/Server 2008 Tracing Feature for Services Designfehler 4167;Microsoft Windows MPEG Layer-3 Audio Decoder buffer overflow 4166;Microsoft Windows SMB Server buffer overflow 4165;Microsoft Windows Vista/7/Server 2008 TCP/IP Stack denial of service 4164;Microsoft Internet Explorer up to 8 buffer overflow 4163;Microsoft XML Core Services 3.x HTTP Handler HTTP Response buffer overflow 4162;Microsoft Windows Vista/7/Server 2008 Kernel buffer overflow 4161;Microsoft Windows TLS/SSL Session Handler TLS/SSL Session Renegotiation cross site scripting 4160;Microsoft Silverlight up to 3.0.50611.0 Pointer Handler buffer overflow 4159;Microsoft Excel up to 2008 SXDB PivotTable Cache Data Record buffer overflow 4158;Microsoft Windows Driver win32k.sys CreateDIBPalette() buffer overflow 4157;Foxit Reader 4.x FreeType2 CFF Font Parser buffer overflow 4156;Apple iOS up to 4.x CFF Font Parser buffer overflow 4155;Google Chrome 5.x buffer overflow 4171;Apple Safari up to 5.x buffer overflow 4173;Mozilla Firefox up to 3.5.10/3.6.6 Selection Range Calculation nsTreeSelection buffer overflow 4149;Microsoft Windows XP/Vista/7/Server 2003/2008 Shell Shortcut Parser buffer overflow 4148;ISC BIND up to 9.7.1-P1 DNSSEC Lookaside Validation RRSIG Request denial of service 4147;Unreal Engine ReceivedRawBunch denial of service 4144;NullSoft WinAmp 5.x VP6 Content Parser FLV File buffer overflow 4146;Microsoft Outlook SMB Attachment Handler PR_ATTACH_METHOD buffer overflow 4145;Microsoft Access ActiveX ACCWIZ.dll buffer overflow 4154;Cisco Industrial Etherner 3000 SNMP Community Names privilege escalation 4143;Shemes GrabIt up to 1.7.2 ßeta 4 NZB Date Parser NZB File denial of service 4153;Unreal Engine UGameEngine::UpdateConnectingMessage() buffer overflow 4152;Microsoft Windows MFC Document Title Updating buffer overflow 4151;Microsoft Windows Vista/Server 2008 NtUserCheckAccessForIntegrityLevel buffer overflow 4142;Skype Client 2.8 on Mac Chat Unicode Handler Eingabeungültigkeit 4150;Citrix XenServer up to 5.5 Update 1 Guest pvops Kernel denial of service 4141;Apple Mac OS X unknown vulnerability 4140;Sophos Anti-Virus 7.x NtQueryAttributesFile() buffer overflow 4139;Microsoft Windows Help and Support Center cross site scripting 4138;Google Chrome 5.x buffer overflow 4137;Microsoft Internet Explorer up to 8.0 buffer overflow 4136;Microsoft Windows Media Decompression Handler buffer overflow 4135;Microsoft Windows Kernel Mode Driver Handler buffer overflow 4134;Microsoft Windows OpenType Compact Font Format Driver denial of service 4133;Microsoft Office COM Object Instantiator buffer overflow 4132;Apple Safari 4.x buffer overflow 5339;WebMaster Solutions WmsCms default.asp/printpage.asp Eingabe SQL Injection 6960;Horde IMP up to 4.3.2 information disclosure 4127;Pidgin IM 2.x MSN SLP Message Custom Emoticon Handler denial of service 4126;Microsoft Windows Mail Handler STAT buffer overflow 4130;Apple Safari 4.x buffer overflow 4129;vBulletin 3.x/4.x BBcode Handler cross site scripting 4128;Wireshark 1.x DOCSIS Dissector denial of service 4131;Adobe Photoshop CS4 11.x TIFF Handler buffer overflow 4125;Microsoft SharePoint 2007 help.aspx cross site scripting 4124;HTC HD2/Touch SMS Preview cross site scripting 4123;HP HP-UX 11.x unknown vulnerability 4122;Palm Pre WebOS 1.x SMS Client cross site scripting 4121;Microsoft Internet Explorer 8 XSS Filter cross site scripting 4120;Microsoft Windows XP SfnLOGONNOTIFY()/SfnINSTRING() denial of service 4119;IBM DB2 Universal Database 9.x Data Handler buffer overflow 4118;VideoLAN VLC Media Player 1.x buffer overflow 4109;Apple Mac OS X Type Services Indexing buffer overflow 4108;Adobe Acrobat/Reader 8/9 unknown vulnerability 4107;Microsoft Windows 7/Server 2008 Kernel denial of service 4106;Microsoft Windows denial of service 4105;Microsoft Windows SMB Client buffer overflow 4104;Microsoft Windows SMTP Service denial of service 4103;Microsoft Windows Server 2003 Media Services buffer overflow 4102;Microsoft Windows Authentication Verification buffer overflow 4101;Microsoft Windows ISATAP Designfehler 4100;Microsoft Windows MPEG Layer-3 Codec buffer overflow 4096;Microsoft Media Player 9.x Hosted Media Content Handler buffer overflow 4095;MediaWiki 1.x Login cross site scripting 4094;Foxit Reader 3.x Designfehler 4093;Mozilla Firefox 3.6.x DOM Node Handler buffer overflow 4092;Apple AirPort Designfehler 4111;Vmware Server 1.x Console cross site scripting 4110;Cisco TFTP Server 1.x unknown vulnerability 4117;Cisco IOS 12.x/R12.x TCP Options Handler denial of service 4116;Cisco IOS 12.x/15.x H.323 denial of service 4115;Cisco IOS 12.x/R12.x SIP Handler buffer overflow 4114;Cisco IOS 12.x Label Distribution Protocol denial of service 4113;Cisco IOS 12.x/R12.x NAT SCCP Fragmentation Handler denial of service 4112;Cisco IOS 12.x/R12.x IKE Packet Handler denial of service 4091;Microsoft Internet Explorer 6/7 buffer overflow 4090;Microsoft Excel buffer overflow 4089;Microsoft Windows Movie Maker buffer overflow 4088;Microsoft Windows HLP File Handler MsgBox() Designfehler 4087;Microsoft Windows DirectShow AVI Movie buffer overflow 4086;Microsoft Windows CSRSS Designfehler 4085;Microsoft Windows SMB Client Designfehler 4084;Microsoft Windows Shell Handler buffer overflow 4083;Microsoft Windows Paint JPEG Image buffer overflow 4082;Microsoft Powerpoint buffer overflow 4081;Trend Micro OfficeScan 10.x URL Filtering Engine buffer overflow 4080;Microsoft Internet Explorer 5/6/7/8 Umgehungs-Angriff 8174;SQLite Libsqlite3-0 information disclosure 4078;Sun Solaris NTP Mode 7 Request Handler denial of service 4079;Microsoft Internet Explorer 6/7/8 Event Handler buffer overflow 4077;Apple Mac OS X up to 10.6 strtod() buffer overflow 4076;Microsoft Windows Embedded OpenType Font Engine buffer overflow 4075;IBM Lotus iNotes 8.5.x Web Access cross site scripting 4974;Id Software Quake 3 Engine UDP Request Parser getstatus denial of service 4074;Microsoft IIS 6 ASP Handler Umgehungs-Angriff 4073;Mozilla Firefox 3.5.5 buffer overflow 4072;Adobe Reader up to 9.2.x Doc.media.newPlayer() buffer overflow 4063;Zoho ManageEngine Password Manager Pro up to Build 6104 cross site scripting 4071;Adobe Flash Player up to 10.0.42.34 buffer overflow 4070;Microsoft Windows Indeo Codec buffer overflow 4069;Microsoft Project 2000/2002/2003 Project Memory Validator buffer overflow 4068;Microsoft Windows MS-CHAP Authentication Umgehungs-Angriff 4067;Microsoft Windows Active Directory Federation Service buffer overflow 4066;Microsoft Windows Local Security Authority Subsystem denial of service 4669;Linux Kernel 2.6.33 CLONE_IO io_context denial of service 4065;Sumatra PDF up to 1.0.1 buffer overflow 4061;Microsoft Internet Explorer 6/7 Layout Handler buffer overflow 4064;Cisco VPN Client up to 5.0.06.0100 cvpnd Service denial of service 4060;Microsoft Windows Win32k Kernel Mode Driver buffer overflow 4059;Apple Mac OS X buffer overflow 4058;Microsoft Windows Active Directory denial of service 4057;Microsoft Excel buffer overflow 4056;Microsoft Word File Information Block Parser buffer overflow 4055;Apple Mac OS X up to 10.6.1 ptrace() race condition 4052;Mozilla Firefox up to 3.5.4 buffer overflow 4054;Wireshark denial of service 4053;Vmware Server Designfehler 4051;Microsoft Windows GDI+ buffer overflow 4050;Microsoft Windows ActiveX Control buffer overflow 4049;Microsoft Windows ActiveX Controls ATL OleLoadFromStream() buffer overflow 4048;Microsoft Internet Explorer up to 8 CSS Declaration Handler buffer overflow 4047;Microsoft Internet Explorer up to 8 DOM Object Handler buffer overflow 4046;Microsoft Internet Explorer up to 8 HTML Handler buffer overflow 4045;Microsoft Internet Explorer up to 8 Data Stream Header Handler buffer overflow 4044;Microsoft Windows Media Runtime buffer overflow 4043;Adobe Reader up to 9.2 buffer overflow 4042;Adobe Reader up to 9.2 buffer overflow 4041;Adobe Reader up to 9.2 buffer overflow 4040;Adobe Reader up to 9.2 Javascript Methods Handler Designfehler 4039;Adobe Reader up to 9.2 on Firefox buffer overflow 4038;Adobe Reader up to 9.2 U3D Handler buffer overflow 4037;Adobe Reader up to 9.2 buffer overflow 4036;Adobe Reader up to 9.2 Compact Font Array Handler buffer overflow 4035;Adobe Reader up to 9.2 buffer overflow 4034;Google Chrome up to 3.0.195.24 buffer overflow 4020;Check Point Connectra R62 /Login cross site scripting 4033;Apple Mac OS X Designfehler 4031;Microsoft Windows Vista/Server 2008 SMB Processor buffer overflow 4030;Microsoft Windows Vista/Server 2008 Wireless LAN AutoConfig Service buffer overflow 4029;Microsoft Windows 2000/XP TCP/IP Window Size Handler denial of service 4028;Microsoft Windows ASF/MP3 Media Handler buffer overflow 4026;Microsoft Windows DHTML Editing ActiveX Control buffer overflow 4025;Microsoft Windows buffer overflow 4021;IBM Lotus Notes up to 8.5 RSS Widget Feed cross site scripting 4024;Microsoft IIS 5/6/7 FTP Server denial of service 4022;IBM Lotus Domino 8.0 denial of service 4019;Microsoft Internet Explorer 5.x/6 FTP Server NLST buffer overflow 4016;Microsoft Windows Remote Desktop Connection Handler unknown vulnerability 4014;Microsoft Windows Workstation Service buffer overflow 4013;Microsoft Windows Message Queuing Service Designfehler 4012;Microsoft Windows WINS Service buffer overflow 4011;Microsoft Windows WINS Service buffer overflow 4010;Microsoft Windows AVI Movie Handler buffer overflow 4009;Microsoft NET Framework 2.x/3.x denial of service 4017;Apple Mac OS X Designfehler 4018;WordPress up to 2.8.3 Designfehler 4015;Apple iPhone up to 3.0.0 SMS Message Decoder unknown vulnerability 4004;Microsoft Internet Explorer up to 8 Table Handler buffer overflow 4003;Microsoft Internet Explorer up to 8 Deleted Objects Handler buffer overflow 3993;Google Chrome 2.x Javascript Regexp Handler buffer overflow 4002;Oracle Database unknown vulnerability 4001;Microsoft Windows DirectShow Streaming Video buffer overflow 3999;Microsoft Office 2007 Pointer Handler buffer overflow 3998;Microsoft Windows Embedded OpenType Font Engine buffer overflow 3997;Microsoft Windows Embedded OpenType Font Engine buffer overflow 4000;Microsoft Office XP/2003 Web Components buffer overflow 3996;Apple Safari up to 4.0.2 Numeric Page Reference Handler cross site scripting 3995;Apple Safari up to 4.0.2 parent/top Object Handler cross site scripting 3994;VideoLAN VLC Media Player 0.9.9 SMB Input Module buffer overflow 3992;Google Chrome 2.x HTTP Response Handler buffer overflow 3991;Foxit Reader 2.0 Build 2009.303 JPEG2000/JBIG Decoder buffer overflow 3990;Microsoft Windows Print Spooler Designfehler 3989;Microsoft Windows Print Spooler buffer overflow 3988;Microsoft Windows Print Spooler EnumeratePrintShares() buffer overflow 3987;Microsoft Internet Explorer up to 8 Row Reference Handler buffer overflow 3986;Microsoft Internet Explorer up to 8 getElementsByTagName() buffer overflow 3985;Microsoft Internet Explorer up to 8 Event Handler buffer overflow 3984;Microsoft Internet Explorer up to 8 setCapture() buffer overflow 3983;Microsoft Internet Explorer up to 8 xmlHttpRequest buffer overflow 3982;Microsoft Internet Explorer up to 8 DHTML Call Handler buffer overflow 3981;Microsoft Internet Explorer 8 Cache buffer overflow 3980;Apple iTunes up to 8.2 Protocol Handler buffer overflow 4778;Perl YAML::LibYAML Module LibYAML/perl_libyaml.c Format String 3979;Microsoft Windows DirectShow QuickTime Movie buffer overflow 3978;Apple Mac OS X unknown vulnerability 3977;Apple Safari up to 3.2.3 SVGList Handler buffer overflow 3976;Apple Safari up to 3.2.3 feed URI Handler Designfehler 3975;Apple Safari up to 3.2.3 XML Handler libxml buffer overflow 8182;WebkitGTK+ 1.1.6 svg/SVGList.h SVGList::insertItemBefore buffer overflow 3974;Microsoft Powerpoint Sound Data Handler buffer overflow 3973;Microsoft Powerpoint Notes Container buffer overflow 3972;Microsoft Powerpoint BuildList buffer overflow 3971;Microsoft Powerpoint Object Handler buffer overflow 3970;Microsoft Powerpoint Paragraph Handler buffer overflow 3969;Microsoft Powerpoint Atom Handler buffer overflow 3968;Google Chrome up to 1.0.154.6 Skia 2D buffer overflow 3967;Linux Kernel 2.6.29 ptrace_attach() buffer overflow 3965;iPassConnect Universal Clien 3.x Designfehler 3964;Symantec WinFax Pro 10.3 Fax Viewer ActiveX buffer overflow 3963;Citrix Web Interface up to 5.0.1 cross site scripting 3962;Citrix Presentation Server 4.x Access Gateway Filter Umgehungs-Angriff 3954;Microsoft Whale Communication IAG up to 3.7 SP2 ActiveX Control WhlMgr.dll CheckForUpdates/UpdateComponents HTML Document buffer overflow 3961;phpMyAdmin 3.x Setup Script Eingabeungültigkeit 3956;Oracle BEA WebLogic 7.x Portal unknown vulnerability 3955;Oracle BEA WebLogic Portal 8.x unknown vulnerability 3953;Oracle Database unknown vulnerability 3960;Microsoft Windows XP/2000/Server 2003 DirectShow MJPEG buffer overflow 3959;Apple Mac OS X unknown vulnerability 3952;Microsoft ISA Server 2004/2006 denial of service 3951;Microsoft Internet Explorer up to 7 buffer overflow 3950;Microsoft Windows HTTP Service buffer overflow 3958;VMware ESX/ESXi 3.x Products Display Umgehungs-Angriff 3949;Cisco PIX/ASA 7.x/8.x denial of service 4691;PHP up to 5.3 ext/filter/filter.c privilege escalation 3948;Sun Solaris 10 Kerberos unknown vulnerability 3947;Irfan Skiljan IrfanView 4.22 Format Plugin buffer overflow 3957;VMware ESX/ESXi 3.x Virtual Infrastructure Client Designfehler 3946;Microsoft PowerPoint 2000 buffer overflow 3945;Mozilla Firefox 3.x denial of service 3944;HP OpenView Network Node Manage 7.x buffer overflow 3941;IBM Lotus Notes 6.x File Viewer buffer overflow 3943;Blue Coat Security Gateway OS 4.x SSH Server denial of service 3942;Symantec Mail Security Appliance 5.0.x Products KeyView buffer overflow 3940;Cisco Unified CallManager 4.x Designfehler 3939;Microsoft Windows 2000 DNS Designfehler 3938;Microsoft Windows 2000 SSL weak authentication 3937;Microsoft Windows 2000 unknown vulnerability 3936;Foxit Reader 2.x Designfehler 3935;Mozilla Firefox 3.x buffer overflow 3934;Blue Coat t Security Gateway O 3.x HTTP Handler Host: Designfehler 3933;Adobe Flash Designfehler 3932;Microsoft Excel 2000 Object Reference Handler Designfehler 3931;Adobe Reader 7 JBIG2 Handler Designfehler 3923;RealNetworks RealPlayer IVR Handler buffer overflow 3918;Microsoft Internet Explorer 7 CSS Handler zoom buffer overflow 3917;Microsoft Internet Explorer 7 Append Object Handler buffer overflow 3922;Google Chrome up to 1.0.154.48 URI Handler Registration Designfehler 3921;Cisco IOS R13 cross site scripting 3930;Mozilla Firefox 3.0 HTTP Directive Handler Designfehler 3929;Mozilla Firefox 3.0 HTTPOnly Cookie Handler Designfehler 3928;Mozilla Firefox 3.0 Shortcut Handler Designfehler 3927;Mozilla Firefox 3.0 Tab Restore Handler Designfehler 3926;Mozilla Firefox 3.0 Chrome XBL cross site scripting 3925;Mozilla Firefox 3.0 Javascript Engine buffer overflow 3924;Mozilla Firefox 3.0 Design Engine buffer overflow 3920;Vmware ESX Server 3.0 VMDK Delta Disk Handler unknown vulnerability 3916;Apple QuickTime up to 7.6 JPEG Image Handler JPEG_DComponentDispatch() buffer overflow 3915;Apple QuickTime up to 7.6 Cinepak MDAT Handler buffer overflow 3914;Apple QuickTime up to 7.6 H.263 Handler buffer overflow 3913;Apple QuickTime up to 7.6 MPEG-2 MP3 Handler buffer overflow 3912;Apple QuickTime up to 7.6 AVI Movie Handler nBlockAlign buffer overflow 3911;Apple QuickTime up to 7.6 QTVR TKHD Atom Handler buffer overflow 3910;Apple QuickTime up to 7.6 RTSP URL Handler buffer overflow 3908;Oracle Database unknown vulnerability 3907;Cisco IOS up to 12.4 HTTP Handler cross site scripting 3906;Cisco IOS up to 12.4 HTTP Handler ping cross site scripting 3905;NullSoft WinAmp up to 5.541 AIFF File Handler buffer overflow 3904;OpenSSL up to 0.9.8j DSA/ECDSA Handler EVP_VerifyFinal() Eingabeungültigkeit 3903;SAP GUI up to 7.x TabOne ActiveX Control buffer overflow 3902;Vmware Player 2.5.1 vmware-authd denial of service 3901;Nokia S60 SMS Handler denial of service 3872;ClamAV cli_check_jpeg_exploit() denial of service 3893;Microsoft Windows WordPad buffer overflow 3869;Microsoft Internet Explorer 5/6/7 Data Binding Handler buffer overflow 3900;Microsoft Internet Explorer 5/6/7 EMBED Tag Handler buffer overflow 3899;Microsoft Internet Explorer 5/6/7 buffer overflow 3898;Microsoft Internet Explorer 5/6/7 WebDAV Long Path buffer overflow 3897;Microsoft Internet Explorer 5/6/7 Parameter Handler buffer overflow 3896;Microsoft SQL Server up to 2005 sp_replwritetovarbin() buffer overflow 3895;Microsoft Windows GDI Image Parser buffer overflow 3894;Microsoft Windows GDI Image Parser buffer overflow 3892;Microsoft Excel Formula Handler buffer overflow 3891;Microsoft Excel buffer overflow 3890;Microsoft Excel NAME Index Handler buffer overflow 3889;Microsoft Word 2000/2003 Table Property buffer overflow 3888;Microsoft Word 2000/2003 RTF Stylesheet Handler buffer overflow 3887;Microsoft Word 2000/2003 buffer overflow 3886;Microsoft Word 2000/2003 ControlWord buffer overflow 3885;Microsoft Word 2000/2003 buffer overflow 3884;Microsoft Word 2000/2003 buffer overflow 3883;Microsoft Word 2000/2003 RTF Handler buffer overflow 3882;Microsoft Word 2000/2003 LFO buffer overflow 3880;Microsoft Visual Basic up to 2003 ActiveX Control Mschrt20.ocx buffer overflow 3879;Microsoft Visual Basic up to 2003 ActiveX Control mscomct2.ocx buffer overflow 3878;Microsoft Visual Basic up to 2003 ActiveX Control mshflxgd.ocx buffer overflow 3877;Microsoft Visual Basic up to 2003 ActiveX Control msflxgrd.ocx buffer overflow 3876;Microsoft Visual Basic up to 2003 ActiveX Control msdatgrd.ocx buffer overflow 3875;Twiki up to 4.2.4 SEARCH Eingabeungültigkeit 3874;Twiki up to 4.2.4 URLPARAM cross site scripting 3873;Ethan Galstad Nagios 3.x unknown vulnerability 3871;VideoLAN VLC Media Player up to 0.9.7 Real Demuxer buffer overflow 3870;WordPress 2.6.5 RSS Feed Handler Host cross site scripting 3867;Vmware Workstation/Server Trap Flag Handler Designfehler 3868;ClamAV get_unicode_name() buffer overflow 3866;Microsoft Windows SMB Authentication Designfehler 3865;VideoLAN VLC Media Player up to 0.9.5 RealText Demuxer buffer overflow 3864;VideoLAN VLC Media Player up to 0.9.5 CUE Demuxer buffer overflow 3863;Adobe Acrobat/Reader 8.x util.printf() buffer overflow 3862;phpMyAdmin up to 3.0.1.1 db cross site scripting 3861;Cisco PIX/ASA 8.x VPN Authentication Umgehungs-Angriff 3860;Microsoft Windows Path Canonicalisation buffer overflow 3859;Trend Micro OfficeScan CGI Parser buffer overflow 3858;VideoLAN VLC Media Player r 0.x TY Processor buffer overflow 3857;e107 CMS ue[] SQL Injection 3856;RealVNC 4.x Encoding Type Handler CMsgReader::readRect() buffer overflow 3855;Adobe Flash Player CS3 SWF File Handler buffer overflow 3854;VideoLAN VLC Media Player up to 0.9.3 XSPF File Handler buffer overflow 3853;Microsoft Windows Ancillary Function Driver Designfehler 3845;Microsoft Windows 2000 Active Directory buffer overflow 3852;Microsoft Windows SMB buffer overflow 3851;Microsoft Windows IIS IPP Service buffer overflow 3850;Microsoft Windows buffer overflow 3849;Microsoft Windows buffer overflow 3846;Microsoft Windows buffer overflow 3844;Microsoft Excel up to 2007 REPT buffer overflow 3843;Microsoft Excel up to 2007 BIFF File Handler buffer overflow 3842;Microsoft Excel up to 2007 VBA Performance Cache Eingabeungültigkeit 3841;Microsoft Office XP CDO URI Handler cross site scripting 3840;Adobe Flash Player up to 10.0.12.36 Umgehungs-Angriff 3839;mirc 6.x PRIVMSG buffer overflow 3838;Citrix Presentation Server 4.x unknown vulnerability 3837;NetBSD 4.0 ftpd Long Command Chain Format String 3836;phpMyAdmin up to 2.11.9.2 PMA_escapeJsString() Konfigurationsfehler 3835;phpMyAdmin up to 2.11.9.1 sort_by Eingabeungültigkeit 3823;phpMyAdmin 2.11.9.1 sort_by Eingabeungültigkeit 3825;WordPress up to 2.6.2 Password Generator Designfehler 3809;Pro2col Stringray FTS Username cross site scripting 3833;Apple QuickTime up to 7.5.5 PICT Handler buffer overflow 3832;Apple QuickTime up to 7.5.5 H.264 Movie Handler buffer overflow 3831;Apple QuickTime up to 7.5.5 STSZ Atom Handler buffer overflow 3830;Apple QuickTime up to 7.5.5 PICT Handler buffer overflow 3829;Apple QuickTime up to 7.5.5 QTVR Atom Handler buffer overflow 3828;Apple QuickTime up to 7.5.5 Indeo3.2 Codec buffer overflow 3827;Apple QuickTime up to 7.5.5 Indeo5 Codec buffer overflow 3826;Apple iTunes 7.xx buffer overflow 3824;Microsoft Media Player 11.x Sampling Rate Handler buffer overflow 3822;Microsoft Windows GDI+ BMP Image Handler buffer overflow 3821;Microsoft Windows GDI+ WMF File Handler buffer overflow 3820;Microsoft Windows GDI+ GIF Image Handler buffer overflow 3819;Microsoft Windows GDI+ EMF File Handler buffer overflow 3818;Microsoft Windows GDI+ buffer overflow 3808;D-Link DIR 100 URL Filter Handler Umgehungs-Angriff 3817;Wireshark 1.x zlib Compression Handler denial of service 3816;Wireshark 1.x NCP Packet Handler denial of service 3815;ClamAV CHM Archive Handler denial of service 3814;Cisco Access Gateway 4.x DNS Cache Designfehler 3813;Vmware ESX Server 3.x VCB Command Line Handler Designfehler 3812;Microsoft Windows Vista Bitlocker Password Output Designfehler 3807;Dreambox DM500 Web Server long URL denial of service 3810;Ruby 1.8.x REXML denial of service 3798;VideoLAN VLC Media Player 0.8.6i TTA Handler buffer overflow 3806;Microsoft Windows Color Management buffer overflow 3799;Microsoft Visual Studio 6 Masked Edit Control buffer overflow 3805;Microsoft Internet Explorer up to 7 MHTML Protocol Handler cross site scripting 3804;Microsoft Internet Explorer up to 7 Print Preview buffer overflow 3803;Microsoft Internet Explorer up to 7 Document Object Handler buffer overflow 3802;Microsoft Internet Explorer up to 7 Object Handler buffer overflow 3801;Microsoft Internet Explorer up to 7 buffer overflow 3800;Microsoft Internet Explorer up to 7 buffer overflow 3797;Microsoft Windows Vista/Server 2008 IPsec Policy Handler Designfehler 3796;Microsoft Office 2000/2003 WPG Handler buffer overflow 3795;Microsoft Office 2000/2003 BMP Image Handler BMPIMP32.FLT buffer overflow 3794;Microsoft Office 2000/2003 PICT Handler bits_per_pixel buffer overflow 3793;Microsoft Office 2000/2003 PICT Handler buffer overflow 3792;Microsoft Office 2000/2003 EPS File Handler buffer overflow 3791;e107 CMS download.php extract() Eingabeungültigkeit 3789;AVG Anti-Virus 8.x UPX Archive Handler denial of service 3787;phpMyAdmin up to 2.11.7.1 cross site scripting 3788;Citrix XenServer 4.x XenAPI cross site scripting 3786;Mozilla Firefox 3 XUL Eingabeungültigkeit 3785;Mozilla Firefox 3 URI Launcher Designfehler 3784;Wireshark 1.x Packet Assembler denial of service 3783;Microsoft Word XP/2002 unknown vulnerability 3782;Microsoft SQL Server Statement Handler INSERT Statement buffer overflow 3781;Microsoft SQL Server Database Backup File Handler buffer overflow 3780;Microsoft SQL Server Query Type Conversion Handler buffer overflow 3779;Microsoft SQL Server Memory Page Reuse Handler Designfehler 3778;Microsoft Exchange 2003/2008 Outlook Web Access cross site scripting 3777;Microsoft Windows Vista/Server 2008 Explorer buffer overflow 3776;Opera Browser 9.x on Windows buffer overflow 3775;Ruby rb_ary_fill() denial of service 3767;Mozilla Firefox up to 2.0.0.15 Windows URL Shortcut Handler Designfehler 3766;Mozilla Firefox up to 2.0.0.15 alt Designfehler 3765;Mozilla Firefox up to 2.0.0.15 .properties File Handler denial of service 3764;Mozilla Firefox up to 2.0.0.15 Mac OS X LiveConnect Designfehler 3763;Mozilla Firefox up to 2.0.0.15 Upload Form Handler Designfehler 3762;Mozilla Firefox up to 2.0.0.15 JAR Files Signature Validator Designfehler 3761;Mozilla Firefox up to 2.0.0.15 Same-Origin Policy Handler Designfehler 3760;Mozilla Firefox up to 2.0.0.15 Local Directory String cross site scripting 3759;Mozilla Firefox up to 2.0.0.15 Block Reflow Handler denial of service 3758;Mozilla Firefox up to 2.0.0.15 mozIJSSubScriptLoader.LoadScript() buffer overflow 3757;Mozilla Firefox up to 2.0.0.15 Chrome fastload cross site scripting 3756;Mozilla Firefox up to 2.0.0.15 Layout/Javascript Engine buffer overflow 3755;VideoLAN VLC Media Player 0.x WAV Media File Handler buffer overflow 3754;Apple Mac OS X Launch Services race condition 3753;Apple Mac OS X Screen Lock Doch Designfehler 3752;Apple Mac OS X Format String 3751;Apple Mac OS X xht/xhtml File Handler Designfehler 3750;Apple Mac OS X Alias Manager AFP Volume Mount Information buffer overflow 3749;THQ S.T.A.L.K.E.R.: Shadow of Chernobyl 1.x MultipacketReciever::RecievePacket() denial of service 3748;THQ S.T.A.L.K.E.R.: Shadow of Chernobyl 1.x NET_Compressor::Decompress() buffer overflow 3747;THQ S.T.A.L.K.E.R.: Shadow of Chernobyl 1.x MultipacketReciever::RecievePacket() buffer overflow 3746;Pidgin IM 2.x MSN File Transfer File Name Handler buffer overflow 3744;Microsoft Internet Explorer 6 Window.location Eingabeungültigkeit 3743;Adobe Reader 8.x Javascript Methods Handler buffer overflow 3742;phpMyAdmin up to 2.11.7 cross site scripting 3740;Apple Safari up to 3.1.2 on Windows Javascript Array Handler buffer overflow 3739;Apple Safari up to 3.1.2 on Windows Download Auto Launcher Designfehler 3738;Apple Safari up to 3.1.2 on Windows BMP/GIF Image Handler buffer overflow 3734;Mozilla Firefox 2.0/3.0 unknown vulnerability 3735;Symantec Altiris up to 6.0 SP3 R8 Notification Server Agent GUI Designfehler 3741;Jura F90 denial of service 3736;vim up to 7.1.299 Designfehler 3733;Microsoft Windows Active Directory LDAP Request denial of service 3732;Microsoft Windows 2000/Server 2003 WINS buffer overflow 3731;Microsoft Internet Explorer 6/7 substringData() buffer overflow 3730;Microsoft Windows XP/Vista buffer overflow 3729;Apple QuickTime up to 7.5 file URI Handler Designfehler 3728;Apple QuickTime up to 7.5 Indea Video Handler buffer overflow 3727;Apple QuickTime up to 7.5 PICT Handler buffer overflow 3726;Apple QuickTime up to 7.5 AAC File Handler buffer overflow 3725;Apple QuickTime up to 7.5 PICT PixData Handler buffer overflow 3724;Kaspersky Anti-Virus up to 7.x Driver kl1.sys IOCTL 0x800520e8 Call buffer overflow 3723;Asterisk PBX up to 1.2.29 SIP Handler denial of service 3722;VMware Player buffer overflow 3721;VMware Player Designfehler 3720;VMware Player buffer overflow 3719;VMware Player buffer overflow 3718;Apple Safari 3.x on Windows Designfehler 3717;Motorola RAZR JPEG Image Handler buffer overflow 3716;Linux Kernel up to 2.6.25.4 unknown vulnerability 3715;Barracuda Spam Firewall email cross site scripting 3714;Cisco IOS 12.x SSH Server denial of service 3713;Borland Interbase 2007 up to 8.1.0.256 buffer overflow 3712;Ethan Galstad Nagios up to 2.12 CGI Handler cross site scripting 3710;Citrix Presentation Server Designfehler 3709;Citrix Presentation Server Crypto Handler Umgehungs-Angriff 3708;Linux Kernel up to 2.6.25.3 mmap() denial of service 3707;Linux Kernel up to 2.6.25.3 ipip6_rcv() denial of service 3706;Linux Kernel up to 2.6.25.3 sys_utimensat() denial of service 3705;Microsoft Internet Explorer up to 6 Print Table of Links cross site scripting 3704;Debian Linux OpenSSL Designfehler 3703;Cisco Access Gateway Authentication Umgehungs-Angriff 3702;Microsoft Publisher Object Handler buffer overflow 3701;Microsoft Word up to 2007 CSS Handler buffer overflow 3700;Microsoft Word up to 2007 RTF Document Handler buffer overflow 3699;Microsoft Windows CE Image Handler buffer overflow 3698;Microsoft Internet Explorer up to 6 DisableCachingOfSSLPages Designfehler 3711;Linux Kernel up to 2.6.25 fnctl() race condition 3697;PHP up to 5.2.6 PCRE denial of service 3696;PHP up to 5.2.6 cURL safe_mode Umgehungs-Angriff 3695;PHP up to 5.2.6 Path Converter cgi_main.c buffer overflow 3694;PHP up to 5.2.6 Multibyte Character Handler buffer overflow 3693;PHP up to 5.2.6 FastCGI buffer overflow 3692;Linux Kernel up to 2.6.25 IPsec ESP Handler denial of service 3691;Linux Kernel up to 2.6.25 Tehuti Network Driver buffer overflow 3689;WordPress 2.5.0 cat Designfehler 3688;Adobe Photoshop CS3 BMP Image Handler buffer overflow 3687;AOL ICQ 6.x Personal Status Handler buffer overflow 3686;Microsoft Windows Designfehler 3685;Foo Labs Xpdf 3.x Embedded Font Handler buffer overflow 3684;Apple Safari up to 3.1.1 PCRE buffer overflow 3683;Apple Safari up to 3.1.1 URL Handler cross site scripting 3682;Mozilla Firefox up to 2.0.0.14 Javascript Garbage Collector buffer overflow 3681;Adobe Flash Player up to 9.0.124.0 Protocol Handler asfunction: cross site scripting 3680;Adobe Flash Player up to 9.0.124.0 Cross-Domain Policy Handler Designfehler 3679;Adobe Flash Player up to 9.0.124.0 HTTP Header Handler Designfehler 3678;Adobe Flash Player up to 9.0.124.0 DNS Designfehler 3677;Adobe Flash Player up to 9.0.124.0 File Handler buffer overflow 3676;Adobe Flash Player up to 9.0.124.0 buffer overflow 3675;Microsoft Windows Kernel Eingabeungültigkeit 3674;Microsoft Windows ActiveX Control Handler hxvz.dll buffer overflow 3673;Microsoft Windows buffer overflow 3672;Microsoft Windows GDI WMF Color Depth WMF Image buffer overflow 3671;Microsoft Visio buffer overflow 3670;Microsoft Visio Object Handler buffer overflow 3669;Microsoft Internet Explorer Data Stream Handler buffer overflow 3668;McAfee WebWasher URL Processing denial of service 3667;Opera Browser Canvas Handler buffer overflow 3666;Opera Browser Newsfeed buffer overflow 3665;Apple QuickTime buffer overflow 3664;Apple QuickTime buffer overflow 3663;Apple QuickTime buffer overflow 3662;Apple QuickTime buffer overflow 3661;Apple QuickTime buffer overflow 3660;Apple QuickTime buffer overflow 3659;Apple QuickTime buffer overflow 3658;Apple QuickTime buffer overflow 3657;Apple QuickTime up to 7.4.5 Input Handler buffer overflow 3656;Apple QuickTime up to 7.4.5 External URL Handler Designfehler 3655;Apple QuickTime up to 7.4.5 QTJava Handler buffer overflow 3654;Vmware Server 1.x config.ini Fehlerhafte Schreibrechte 3653;Vmware Server 1.x Pipe Object Handler denial of service 3652;Vmware Server 1.x authd buffer overflow 3651;Ethan Galstad Nagios up to 2.11 cross site scripting 3650;Microsoft Internet Explorer up to 6 FTP Client Eingabeungültigkeit 3649;Microsoft Office up to XP buffer overflow 3648;Microsoft Excel up to XP buffer overflow 3647;Microsoft Outlook up to 2007 mailto URI Handler buffer overflow 3646;Check Point VPN-1 UTM Edge up to 7.5.48 cross site scripting 3645;Sun Java JRE/JDK Java Web Start buffer overflow 3644;Sun Java JRE/JDK Raw Socket Handler Umgehungs-Angriff 3643;Sun Java JRE/JDK CC Profile buffer overflow 3642;Sun Java JRE/JDK Java Plugin Same-Origin Handler Umgehungs-Angriff 3641;Sun Java JRE/JDK Java Web Start buffer overflow 3640;Sun Java JRE/JDK Java Web Start Umgehungs-Angriff 3639;Sun Java JRE/JDK Java Web Start Umgehungs-Angriff 3638;Sun Java JRE/JDK JNLP File UTF-8 Handler buffer overflow 3637;Sun Java JRE/JDK JNLP File Charset Handler buffer overflow 3636;Sun Java JRE/JDK XSLT Transformation buffer overflow 3635;Sun Java JRE/JDK Eingabeungültigkeit 3634;Juniper Secure Access 2000 up to 5.5R3 delivery_mode cross site scripting 3633;phpMyAdmin up to 2.11.5 $_REQUEST SQL Injection 3632;Crysis 1.1.1.5879 Format String 3631;Easy Software Products CUPS up to 1.3.6 process_browse_data() denial of service 3630;Sun Solaris 9/10 vuidmice Streams Module denial of service 3603;Microsoft Windows NT 4.0/2000/XP/Vista OLE Automation buffer overflow 3602;Microsoft Internet Explorer up to 7 Image Processor buffer overflow 3601;Microsoft Internet Explorer up to 7 SVG Image Handler animateMotion buffer overflow 3600;Microsoft Internet Explorer up to 7 HTML Render Engine buffer overflow 3590;Mozilla Firefox up to 2.0.0.12 CSS 302 Redirect Handler Designfehler 3589;Mozilla Firefox up to 2.0.0.12 Dialog Error Handler Designfehler 3588;Mozilla Firefox up to 2.0.0.12 Design Mode Frame Handler buffer overflow 3587;Mozilla Firefox up to 2.0.0.12 Same-Origin Policy Handler cross site scripting 3586;Mozilla Firefox up to 2.0.0.12 Javascript Engine Designfehler 3585;Mozilla Firefox up to 2.0.0.12 Upload Handler Designfehler 3584;Mozilla Firefox up to 2.0.0.12 Javascript Engine buffer overflow 3583;Mozilla Firefox up to 2.0.0.12 buffer overflow 3595;Adobe Reader 8.x printSepsWithParams() buffer overflow 3594;Adobe Reader 8.x DOC.Print Designfehler 3593;Adobe Reader 8.x Security Provider buffer overflow 3592;Adobe Reader 8.x Escript.api buffer overflow 3591;Adobe Reader 8.x Javascript Handler buffer overflow 8090;libxml2 up to 2.6.28 xmlNanoHTTPMethodRedir() denial of service 3599;GNU MPlayer up to 1.0rc2 stream_cddb.c buffer overflow 3598;GNU MPlayer up to 1.0rc2 url_scape_string() buffer overflow 3597;GNU MPlayer up to 1.0rc2 MOV Header Handler buffer overflow 3596;GNU MPlayer up to 1.0rc2 FLAC Comment Parser buffer overflow 3581;IBM DB2 Universal Database up to 8.2 FP16 JAR File Administration unknown vulnerability 3580;IBM DB2 Universal Database up to 8.2 FP16 SYSPROC.NNSTAT unknown vulnerability 3579;IBM DB2 Universal Database up to 8.2 FP16 CONNECT/ATTACH denial of service 3578;IBM DB2 Universal Database up to 8.2 FP16 SetUID Binary Handler Designfehler 3577;IBM DB2 Universal Database up to 8.2 FP16 DB2DART Designfehler 3576;IBM DB2 Universal Database up to 8.2 FP16 DB2 Commands Umgehungs-Angriff 3575;IBM DB2 Universal Database up to 8.2 FP16 SYSPROC.ADMIN_SP_C unknown vulnerability 3574;IBM DB2 Universal Database up to 8.2 FP16 DAS buffer overflow 3573;IBM DB2 Universal Database up to 8.2 FP16 DB2PD DB2INSTANCE Umgehungs-Angriff 3572;Coppermine Photo Gallery 1.x cross site scripting 3571;Coppermine Photo Gallery 1.x imageObjectIM.class.php cross site scripting 3570;Coppermine Photo Gallery 1.x reviewcom.php SQL Injection 3569;MediaWiki 1.x cross site scripting 3568;Cisco PIX/ASA 7.x/8.x Time-To-Live Handler denial of service 3567;Mozilla Firefox 2.0.0.11 chrome URI Handler Fehlerhafte Leserechte 3566;IBM AIX 5.x/6.x WebSM Fehlerhafte Schreibrechte 3565;IBM AIX 5.x/6.x buffer overflow 3564;IBM AIX 5.x/6.x uspchrp/utape buffer overflow 3563;IBM AIX 5.x/6.x ps unknown vulnerability 3562;IBM AIX 5.x/6.x pioout buffer overflow 3561;PHP-Nuke 8.x modules/Search/index.php SQL Injection 3560;IBM WebSphere Application Server 6.0.x/6.1.x serveServletsByClassnameEnabled unknown vulnerability 3554;Microsoft Visual Basic 6.x dsr File Handler buffer overflow 3559;Cisco VPN Client 5.0.02.0090 IPsec Handler denial of service 3553;Citrix Presentation Server IMA Service buffer overflow 3552;Microsoft Excel up to 2003 File Handler buffer overflow 3551;Apple QuickTime 7.x PICT Handler buffer overflow 3550;Apple QuickTime 7.x IDSC Handler buffer overflow 3549;Apple QuickTime 7.x Mac Resources Handler buffer overflow 3548;Apple QuickTime 7.x Sorenson3 Handler buffer overflow 3558;Linux Kernel up to 2.6.23.12 Directory Truncation denial of service 3547;Sun Solaris 8/9/10 UTF-8 Parser Libxml2 denial of service 3557;OpenBSD 4.2 SIOCGIFRTLABEL denial of service 3546;Sun Solaris 10 libdevinfo Umgehungs-Angriff 3545;Sun Solaris 10 dotoprocs() denial of service 3556;Apple QuickTime up to 7.3.1.70 RTSP Handler Reply Reason Phrase buffer overflow 3555;IBM Lotus Domino 7.x denial of service 3544;VideoLAN VLC Media Player 0.1 SDP Handler buffer overflow 3543;Linksys WRT54GL cross site scripting 3542;Microsoft Windows LSASS buffer overflow 3541;Microsoft Windows ICMP Fragmentation Handler buffer overflow 3540;Microsoft Windows IGMPv3/MLDv2 buffer overflow 3539;Sun Solaris 8/9/10 FreeType TTF Font Parser denial of service 3538;IBM AIX 6.x Trusted Execution Designfehler 3537;PHP up to 4.4.8 session_save_path()/error_log() Umgehungs-Angriff 3536;PHP up to 4.4.8 LOCAL INFILE Handler Umgehungs-Angriff 3535;PHP up to 4.4.8 glob() Umgehungs-Angriff 3534;PHP up to 4.4.8 strcspn()/strspn() buffer overflow 3533;PHP up to 4.4.8 chunk_split() buffer overflow 3532;Asterisk PBX up to 1.4.17 BYE/Also Handler denial of service 3531;RealNetworks RealPlayer 11.x buffer overflow 3530;Adobe Flash Player up to 9.0.115.0 unknown vulnerability 3529;Adobe Flash Player up to 9.0.115.0 on Linux Designfehler 3528;Adobe Flash Player up to 9.0.115.0 ActionScript XMLSocket Designfehler 3527;Adobe Flash Player up to 9.0.115.0 HTTP Handler cross site scripting 3526;Adobe Flash Player up to 9.0.115.0 navigateToURL cross site scripting 3525;Adobe Flash Player up to 9.0.115.0 Protocol Handler asfunction: cross site scripting 3524;Adobe Flash Player up to 9.0.115.0 Cross-Domain Policy Handler cross site scripting 3523;Adobe Flash Player up to 9.0.115.0 DNS Designfehler 3522;Adobe Flash Player up to 9.0.115.0 JPEG Handler buffer overflow 3521;Adobe Flash Player up to 9.0.115.0 RegExp buffer overflow 3520;Asterisk PBX Registration Database Umgehungs-Angriff 3519;Citrix Web Interface cross site scripting 3518;WordPress Draft Handler Designfehler 3517;Apple Mac OS X unknown vulnerability 3516;Google Web Toolkit 1.x Benchmark Reporting System cross site scripting 3515;Apple QuickTime 7.3 Flash Media Handler buffer overflow 3514;Apple QuickTime 7.3 QTL File Handler buffer overflow 3513;Sun Solaris 10 NFS netgroups Umgehungs-Angriff 3512;TYPO3 4.x indexed_search SQL Injection 3511;Linux Kernel 2.6.x mmap_min_addr buffer overflow 3510;Microsoft Media Services 9.x ASF File Handler buffer overflow 3509;Microsoft Internet Explorer up to 7 HTML Object Handler buffer overflow 3508;Microsoft Internet Explorer up to 7 Document Handler buffer overflow 3507;Microsoft Internet Explorer up to 7 cloneNode() buffer overflow 3506;Microsoft Internet Explorer up to 7 setExpression() buffer overflow 3505;Microsoft Windows Vista Kernel Legacy Reply Path Validator buffer overflow 3504;Microsoft Windows Message Queue buffer overflow 3503;Microsoft DirectX up to 10.x WAV/AVI Media File Handler buffer overflow 3502;Microsoft DirectX up to 10.x SAMI File Handler buffer overflow 3501;WordPress 2.x GBK/Big5 Character Set SQL Injection 3500;Microsoft Windows Vista SMBv2 Signing Handler buffer overflow 3499;Sun MySQL 5.x System Table Information Handler Designfehler 3498;eBay Skype 3.6.0.216 skype4com URI Handler buffer overflow 3497;Cisco IP Phone 7940 SIP Handler denial of service 3496;Avast Antivirus 4.7.1098 TAR Archive Handler buffer overflow 3495;Apache OpenOffice 2.x Database Document Processor Designfehler 3494;Linux Kernel 2.6.x do_coredump() Designfehler 3493;Squid Proxy 2.x Update Handler denial of service 3492;Mozilla Firefox cross site scripting 3491;Microsoft Web Proxy Auto-Discovery Feature Designfehler 3490;Citrix Netscaler Web Management standalone cross site scripting 3489;Apache httpd 2.x HTTP Header Handler Request Entity cross site scripting 3488;IBM Tivoli Netcool Security Manager 1.3.0 cross site scripting 3487;IBM Tivoli Netcool Security Manager 1.3.0 cross site scripting 3486;Sun Solaris 10 Linux Branded Zone denial of service 3480;Linux Kernel 2.6.x isdn_net_setcfg() buffer overflow 3479;Sun Solaris 9/10 Remote Procedure Call Module denial of service 3485;Mozilla Firefox up to 2.0.0.10 window.location race condition 3484;Mozilla Firefox up to 2.0.0.10 drawImage() buffer overflow 3476;Apple QuickTime 7.x RTSP Handler Content-Type Header buffer overflow 3475;Apple Mac OS X up to 10.5.1 buffer overflow 3474;IBM WebSphere Application Server 6.1.x unknown vulnerability 3473;IBM WebSphere Application Server 6.1.x mod_proxy denial of service 3472;phpMyAdmin 2.x convcharset cross site scripting 3471;Linux Kernel 2.6.x tcp_sacktag_write_queue() denial of service 3470;Linux Kernel 2.6.x wait_task_stopped() denial of service 3469;Sun MySQL 4.x/5.x InnoDB Handler denial of service 3483;Apple Mac OS X up to 10.5.1 Reboot Handler Konfigurationsfehler 3482;Apple Mac OS X up to 10.5.1 Block All Connections Handler Umgehungs-Angriff 3481;Apple Mac OS X up to 10.5.1 Block All Connections Handler Umgehungs-Angriff 3465;IBM WebSphere Application Server 6.1.x WebContainer Expect Header cross site scripting 3464;IBM DB2 Universal Database 9.x unknown vulnerability 3463;IBM DB2 Universal Database 9.x DB2DART Eingabeungültigkeit 3462;IBM DB2 Universal Database 9.x DB2WATCH/DB2FREEZE unknown vulnerability 3461;Citrix Presentation Server 4.x Published Application Execution Handler unknown vulnerability 3460;GNU Samba up to 3.x GETDC buffer overflow 3459;GNU Samba up to 3.x reply_netbios_packet() buffer overflow 3458;Linux Kernel up to 2.6.x CIFS SendReceive() buffer overflow 3457;WinPcap 4.x NPF.SYS bpf_filter_init buffer overflow 3456;PHP 5.2.x httpd.conf Handler Eingabeungültigkeit 3455;PHP 5.2.x safe_mode Eingabeungültigkeit 3454;PHP 5.2.x fnmatch()/setlocale()/blob() buffer overflow 3453;PHP 5.2.x htmlentities() Eingabeungültigkeit 3452;phpMyAdmin 2.x Database Name Handler cross site scripting 3451;phpMyAdmin 2.x File Name Handler SQL Injection 3450;Miranda IM 0.x ext_yahoo_contact_added() Format String 3449;Linux Kernel 2.6.x ieee80211_rx() denial of service 3448;Sun Solaris 9/10 SVM denial of service 3447;Microsoft Sysinternals 4.x DebugView Dbgv.sys Fehlerhafte Schreibrechte 3446;Foo Labs Xpdf 3.x Stream.cc CCITTFaxStream::lookChar() buffer overflow 3445;Foo Labs Xpdf 3.x Stream.cc DCTStream::reset() buffer overflow 3444;Foo Labs Xpdf 3.x Stream.cc DCTStream::readProgressiveDataUnit() buffer overflow 3443;Apple QuickTime 7.x Video File Handler buffer overflow 3442;Apple QuickTime 7.x CTAB Atom Handler buffer overflow 3441;Apple QuickTime 7.x PICT Opcode Handler buffer overflow 3440;Apple QuickTime 7.x PICT File Handler buffer overflow 3439;Apple QuickTime 7.x Virtual Reality File Handler buffer overflow 3438;Apple QuickTime 7.x QT4J Java Applet Handler buffer overflow 3437;Apple QuickTime 7.x Sample Table Sample Descriptor buffer overflow 3436;Apple QuickTime 7.x Image Description Handler buffer overflow 3435;GNU Emacs up to 22.1 Variables Handler Fehlerhafte Schreibrechte 3434;BitchX 1.x e_hostname() Fehlerhafte Schreibrechte 3433;IBM Lotus Domino 7.x Web Server cross site scripting 3432;IBM Tivoli Service Desk 6.x Description cross site scripting 3431;ACDSee 10.x AM_LHA.apl buffer overflow 3430;ACDSee 10.x ID_PSP.apl buffer overflow 3429;ACDSee 10.x ID_PSP.apl buffer overflow 3428;IBM AIX 5.x tftp buffer overflow 3427;IBM AIX 5.x swcons -p buffer overflow 3426;IBM AIX 5.2 xlock buffer overflow 3425;IBM AIX 5.2 crontab buffer overflow 3424;IBM AIX 5.x lqueryvg -p buffer overflow 3423;IBM AIX 5.x lquerypv -V buffer overflow 3422;IBM AIX 5.x ftp domacro buffer overflow 3421;IBM AIX 5.x bellmail sendrmt buffer overflow 3420;Sun Fire X2100/X2200 Embedded Lights Out Manager unknown vulnerability 3419;Sun Solaris 10 Internet Protocol Handler denial of service 3418;Sun Solaris 10 SCTP INIT Handler denial of service 3417;WordPress posts_columns cross site scripting 3416;Ethan Galstad Nagios up to 1.4.10 Plugin Handler check_snmp buffer overflow 3415;Trend Micro Scan Engine Scan Engin Tmxpflt.sys buffer overflow 3414;Apache Tomcat WebDAV Umgehungs-Angriff 3413;Pidgin IM up to 2.2.2 HTML Handler denial of service 3412;Ethan Galstad Nagios up to 2.10 cross site scripting 3411;RealNetworks RealPlayer Playlist Handler buffer overflow 3410;Mozilla Firefox up to 2.0.8 XPCNativeWrappers Designfehler 3409;Mozilla Firefox up to 2.0.8 smb/sftp Protocol Handler Konfigurationsfehler 3408;Mozilla Firefox up to 2.0.8 XUL Handler Umgehungs-Angriff 3407;Mozilla Firefox up to 2.0.8 Digest Authentication Modificator Eingabeungültigkeit 3406;Mozilla Firefox up to 2.0.8 onUnload Umgehungs-Angriff 3405;Mozilla Firefox up to 2.0.8 Javascript buffer overflow 3404;Mozilla Firefox up to 2.0.8 buffer overflow 3403;Sun Solaris 8/9/10 Kernel Statistics Handler denial of service 3402;CA Host-Based Intrusion Prevention System Server Script Insertion 3401;IBM DB2 Universal Database 9.x Authentication unknown vulnerability 3398;Cisco CallManager SIP Auth Header Handler Designfehler 3397;Cisco PIX/ASA MGCP Packet Handler denial of service 3396;Cisco PIX/ASA TLS Packet Handler denial of service 3395;Opera Browser up to 9.x on Mac Flash Player Konfigurationsfehler 3394;Opera Browser up to 9.x Frame Handler Designfehler 3393;Opera Browser up to 9.x External Application Launcher Designfehler 3392;Irfan Skiljan IrfanView 4.10 Palette File Handler buffer overflow 3391;IBM WebSphere Application Server 5.x/6.x unknown vulnerability 3388;NullSoft WinAmp 5.x FLAC File Handler buffer overflow 3387;Apple iPhone TIFF Image Handler buffer overflow 3386;Joomla! 1.x searchword cross site scripting 3385;CA BrightStor ARCserve Backup up to 11.x Authentication weak authentication 3384;CA BrightStor ARCserve Backup up to 11.x div. Handler buffer overflow 3383;CA BrightStor ARCserve Backup up to 11.x RPC Handler buffer overflow 3382;Asterisk PBX 1.x IMAP Storage Voicemail Handler buffer overflow 3381;Sun Solaris 10 BSM Network Auditing Handler denial of service 3380;phpMyAdmin 2.x setup.php cross site scripting 3379;Cisco IOS 12.x Line Printer Daemon buffer overflow 3378;OpenBSD up to 4.2 dhcpd buffer overflow 3377;Sun Solaris denial of service 3376;Sun Solaris 10 Trusted Extension Handler denial of service 3375;Microsoft Expression Media 1.x Designfehler 3373;Microsoft Word XP buffer overflow 3372;Microsoft Windows SharePoint Services / Office SharePoint Server Cross-Site Scripting 3371;Sun Solaris 8/9/10 vuidmice Streams Module denial of service 3370;Microsoft Windows RPC Authentication denial of service 3369;Microsoft Internet Explorer up to 7 URL Address Bar Designfehler 3368;Microsoft Windows up to Vista NNTP Response Handler buffer overflow 3367;Microsoft Windows Kodak Image Viewer buffer overflow 3366;Microsoft Internet Explorer up to 7 File Download Handler buffer overflow 3365;libpng up to 1.2.22 ICC Profile Chunk Handler denial of service 3364;Ethan Galstad Nagios 1.x buffer overflow 3363;VBA32 Antivirus 3.x Directory Permission Handler Fehlerhafte Schreibrechte 3362;BlackBoard Learning System 6 cross site scripting 3361;X.org X11 X Font Server swap_char2b() buffer overflow 3360;X.org X11 X Font Server build_range() buffer overflow 3359;Sun Solaris 8/9/10 FIFO File System Eingabeungültigkeit 3358;Ruby 1.8.x Common Name Verificator Net::HTTPS Schwache Verschlüsselung 3357;Google Mini Search Appliance ie cross site scripting 3356;Sun Fire X2100/X2200 Embedded Lights Out Manager Umgehungs-Angriff 3347;Microsoft Internet Explorer 6/7 OnKeyDown cross site scripting 3346;Apple iPhone up to 1.0.3 cross site scripting 3345;Apple iPhone up to 1.0.3 cross site scripting 3344;Apple iPhone up to 1.0.3 Same-Origin Policy Handler Designfehler 3343;Apple iPhone up to 1.0.3 Javascript Handler Designfehler 3342;Apple iPhone up to 1.0.3 Safari Designfehler 3341;Apple iPhone up to 1.0.3 Tel Protocol Handler Umgehungs-Angriff 3340;Apple iPhone up to 1.0.3 Mail Server Handler Designfehler 3339;Apple iPhone up to 1.0.3 SDP Packet Handler Eingabeungültigkeit 3338;XenSource Xen 3.x pygrub Eingabeungültigkeit 3337;Sun Solaris 9/10 Thread Context Hander race condition 3336;Sun Solaris 9/10 Human Interface Device Handler denial of service 3335;Linux Kernel ptrace denial of service 3334;Barracuda Spam Firewall Monitor Web Syslog cross site scripting 3333;Linux Kernel ptrace Designfehler 3332;ImageMagick up to 6.3.5-9 ReadDCMImage() denial of service 3331;ImageMagick up to 6.3.5-9 ReadDIBImage() buffer overflow 3330;ImageMagick up to 6.3.5-9 ReadBlobString() buffer overflow 3329;ImageMagick up to 6.3.5-9 AllocateImageColormap() denial of service 3328;Kaspersky Anti-Virus klif.sys denial of service 3327;Xitami HTTP Server HTTP Request If-Modified-Since Handler buffer overflow 3326;Vmware Server buffer overflow 3324;Vmware Player DHCP Server buffer overflow 3323;Vmware Player DHCP Server buffer overflow 3322;Vmware Server buffer overflow 3321;Vmware Server buffer overflow 3320;IBM Tivoli Storage Manager buffer overflow 3319;IBM Tivoli Storage Manager Client unknown vulnerability 3318;HP HP-UX logins Designfehler 3317;Joomla! Joomla!12Pictures mosConfig_live_site Eingabeungültigkeit 3316;AOL Instant Messenger Script Handler cross site scripting 3315;Linden Research Second Life URI Handler Registration Designfehler 3314;Coppermine Photo Gallery Eingabeungültigkeit 3313;Coppermine Photo Gallery docs/showdoc.php cross site scripting 3310;Apache OpenOffice 2 TIFF Image Parser buffer overflow 3309;Microsoft Visual Studio 6 ActiveX Control VBTOVSI.dll cross site scripting 3308;Microsoft Visual Studio 6 ActiveX Control PDWizard.ocx cross site scripting 3307;Cisco IOS Regular Expression Handler denial of service 3306;Plesk PLESKSESSID SQL Injection 3305;WordPress 2.x Pingback Handler pingback.extensions.getPingbacks() SQL Injection 3304;WordPress 2.x no_filter cross site scripting 3303;MediaWiki cross site scripting 3302;Microsoft Windows Services for UNIX buffer overflow 3301;Microsoft Agent ActiveX URL Handler buffer overflow 3300;IBM WebSphere Application Server cross site scripting 3299;X.org X11 up to 1.4 Composite Pixmap Handler buffer overflow 3298;Jan Kneschke lighttpd mod_fastcgi Eingabeungültigkeit 3297;Sophos Anti-Virus Archive Handler Umgehungs-Angriff 3296;Sophos Anti-Virus Archive File Name Handler Eingabeungültigkeit 3295;Apple iTunes up to 7.4 Atom Handler covr buffer overflow 3293;Apple denial of service 3292;MIT Kerberos 5.x RPCSEC_GSS buffer overflow 3291;MIT Kerberos 5.x kadm5_modify_policy_internal() buffer overflow 3290;Sun Solaris 8/9/10 Special File System strfreectty() denial of service 3288;PHP 5.2.x Session Extension buffer overflow 3287;PHP 5.2.x glob() buffer overflow 3286;PHP 5.2.x session_save_path()/ini_set() Umgehungs-Angriff 3285;PHP 5.2.x LOCAL INFILE SQL Parser Umgehungs-Angriff 3284;PHP 5.2.x gdImageCopyResized() buffer overflow 3283;PHP 5.2.x gdImageCreate()/gdImageCreateTrueColor() buffer overflow 3282;PHP 5.2.x zend_alter_ini_entry() Konfigurationsfehler 3281;PHP 5.2.x money_format() unknown vulnerability 3278;Vmware Workstation 6.x vstor-ws60.sys denial of service 3277;BitchX 1.x MODE buffer overflow 3274;Sun Solaris 8/9/10 ATA Disk Driver denial of service 3273;Trend Micro ServerProtect EarthAgent.exe buffer overflow 3272;Trend Micro ServerProtect RPCFN_CopyAUSrc buffer overflow 3271;Trend Micro ServerProtect Notification.dll buffer overflow 3270;Trend Micro ServerProtect Eng50.dll buffer overflow 3269;Trend Micro ServerProtect Stcommon.dll buffer overflow 3268;Trend Micro ServerProtect StRpcSrv.dll buffer overflow 3267;Trend Micro ServerProtect RPCFN_SYNC_TASK buffer overflow 5033;ClamAV 0.91.2 ScanOLE2 unknown vulnerability 3266;Cisco IP Phone 7940/7960 SIP Handler denial of service 3265;Yahoo! Messenger 8.x JPEG2000 Image Handler buffer overflow 3264;Sun Solaris 8 RBAC Rule Handler unknown vulnerability 3263;IBM HTTP Server up to 6.1.x mod_status cross site scripting 3262;rsync 2.x f_name() buffer overflow 3256;Apache Tomcat up to 6.0.14 aliases cross site scripting 3253;Microsoft Windows OLE Automation substringData() buffer overflow 3252;Microsoft XML Core Services substringData() cross site scripting 3247;Microsoft Media Player up to 10.x Skin Decompressor cross site scripting 3246;Microsoft Media Player up to 10.x Skin Header Parser buffer overflow 3245;Microsoft Internet Explorer up to 6 pdwizard.ocx buffer overflow 3244;Microsoft Internet Explorer up to 6 ActiveX Component Handler tblinf32.dll/vstlbinf.dll buffer overflow 3243;Microsoft Internet Explorer up to 6 CSS Parser buffer overflow 3242;Microsoft Windows VML Vector Markup Language Handler cross site scripting 3241;Microsoft Excel up to 2003 rtWnDesk buffer overflow 3240;Microsoft Internet Explorer 6 FTP Credentials Handler Designfehler 3238;Cisco Unified MeetingPlace 4.x/5.x STPL/FTPL cross site scripting 3236;Cisco Unified Communications Manager SIP Packet Handler buffer overflow 3235;Cisco IOS 12.2 Secure Copy Umgehungs-Angriff 3234;Cisco IOS Next Hop Resolution Protocol Handler buffer overflow 3233;Cisco IOS IPv6 Routing denial of service 3231;Symantec AntiVirus 2006 NavComUI ActiveX Control buffer overflow 3230;IBM AIX 4.x rmpvc buffer overflow 3229;Panda Antivirus 2007/2008 Directory Permission Handler Fehlerhafte Schreibrechte 3228;Linux Kernel up to 2.6.22.2 AACRAID Driver Umgehungs-Angriff 3227;GNOME Display Manager up to 2.18.4 File Creation Handler denial of service 3226;Kaspersky Anti-Spam Fehlerhafte Schreibrechte 3225;Tor up to 0.1.1.23 ControlPort torrc unknown vulnerability 3224;WordPress up to 2.2.2 style cross site scripting 3221;Foo Labs Xpdf up to 3.x StreamPredictor::StreamPredictor() buffer overflow 3220;Vim 7.x helptags Format String 3223;Microsoft Windows 7.x URI Handler Eingabeungültigkeit 3214;Panda Antivirus up to 7.x EXE File Parser buffer overflow 3213;tcpdump 3.9.6 print-bgp.c buffer overflow 3212;Microsoft DirectX up to 9.x RLE Compression Handler Targa Files buffer overflow 3211;Yahoo! Messenger 8.x Email Address Handler buffer overflow 3203;PHP 5.2.x glob() Umgehungs-Angriff 3159;SiteScape Forum up to 7.3 cross site scripting 3199;Symantec Norton AntiVirus RAR Archive Handler denial of service 3198;Symantec Norton AntiVirus CAB Archive Handler buffer overflow 3193;Apple QuickTime up to 7.2 QT4J Screenshot Handler Designfehler 3192;Apple QuickTime up to 7.2 JDirect Loader Designfehler 3191;Apple QuickTime up to 7.2 Security Feature Umgehungs-Angriff 3190;Apple QuickTime up to 7.2 SMIL Handler buffer overflow 3189;Apple QuickTime up to 7.2 m4v Handler buffer overflow 3188;Apple QuickTime up to 7.2 Video File Handler buffer overflow 3187;Apple QuickTime up to 7.2 H.264 Movie Handler buffer overflow 3185;Adobe Flash Player up to 8.x Keyboard Input Handler Designfehler 3184;Adobe Flash Player up to 8.x FLV File Handler buffer overflow 3183;Quark QuarkXPress up to 7.x Word Document Text-Import Font Handler buffer overflow 3182;Microsoft NET Framework JIT buffer overflow 3181;Microsoft NET Framework Null Byte Handler Eingabeungültigkeit 3180;Microsoft NET Framework PE Loader buffer overflow 3179;Microsoft Windows Active Directory LDAP ASN denial of service 3178;Microsoft Windows Active Directory LDAP Query buffer overflow 3177;Microsoft Windows Vista Firewall Teredo Handler Umgehungs-Angriff 3176;Microsoft Excel up to 2007 File Attribute Handler buffer overflow 3175;Microsoft Excel up to 2007 Active Worksheet Handler buffer overflow 3174;Microsoft Excel up to 2007 Version Information Handler buffer overflow 3173;Mozilla Firefox up to 2.0.0.5 wyciwyg URI Handler Designfehler 3172;Microsoft Office Publisher 2007 Pointer Handler buffer overflow 3171;Mozilla Firefox up to 2.0.0.5 firefoxurl URI Handler cross site scripting 3170;WinPcap 4.0.1 IOCTL Handler NPF.SYS buffer overflow 3169;IBM AIX 5.x libodm ODMPATH buffer overflow 3168;Linux Kernel up to 2.6.22 MSR Clearing Handler denial of service 3167;Linux Kernel up to 2.6.22 decode_choice() denial of service 3166;SAP Message Server group buffer overflow 3165;SAP Web Application Server Internet Communication Manager denial of service 3164;SAP DB Web Server buffer overflow 3163;SAP Internet Graphics Service PARAMS cross site scripting 3162;Citrix Presentation Server up to 10.100 Clients Content Eingabeungültigkeit 3161;Oracle Database Rapid Install cross site scripting 5001;Polycom Soundpoint VoIP Phone Default Password Authentisierung umgehen 3160;GNU Gimp 2.2.15 Loader Plugins buffer overflow 3158;Coppermine Photo Gallery up to 1.4.11 cat SQL Injection 3157;Coppermine Photo Gallery up to 1.4.11 Cookie Handler SQL Injection 3156;Sun Solaris 8/9/10 dtsession buffer overflow 3155;Sun Solaris 8/9/10 TCP Handler cross site scripting 3154;Thomas Boutell GD Graphics Library up to 2.0.35 gdImageCreateXbm() denial of service 3153;Thomas Boutell GD Graphics Library up to 2.0.35 gdImageCreateTrueColor() unknown vulnerability 3152;Check Point VPN-1 cross site scripting 3151;WordPress 2.2.1 Custom Field Handler Eingabeungültigkeit 3150;Trend Micro OfficeScan up to 8.0 Authentication Umgehungs-Angriff 3149;Trend Micro OfficeScan up to 8.0 CGI Module buffer overflow 3148;IBM WebSphere Application Server 6.1.x Web Container Output Handler Designfehler 3147;BitchX 1.x Hooks Eingabeungültigkeit 3146;Apple Mac OS X up to 10.4.10 IPv6 Type 0 Route Header Handler denial of service 3145;PHP 5.3.2 Tidy Extension tidy_parse_string() buffer overflow 3144;YaBB 2.1 userlanguage Eingabeungültigkeit 3143;Xvid up to 1.1.3 AVI Movie Handler buffer overflow 3142;Trillian up to 3.1.6.0 UTF-8 Newline Handler buffer overflow 3141;Apache Tomcat Accept-Language Header Handler cross site scripting 3140;Sun StarOffice Office Suite up to 8.x FreeType Font Parser buffer overflow 3139;Sun StarOffice Office Suite up to 8.x RTF File Parser buffer overflow 3138;IBM WebSphere Application Server 6.1.x pdtools buffer overflow 3137;IBM WebSphere Application Server 6.1.x Authorization weak authentication 3136;IBM WebSphere Application Server 6.1.x Messaging Handler denial of service 3135;Ruby on Rails up to 1.2.3 to_json cross site scripting 3133;Apache Tomcat up to 6.0 HTTP Handler HEAD cross site scripting 3132;Microsoft Internet Explorer 7 HTTP Basic Authentication IDN Handler Konfigurationsfehler 3130;Apache OpenOffice RTF Document Handler buffer overflow 3128;Microsoft Windows Win32 API buffer overflow 3127;Microsoft Outlook Express/Windows Mail MHTML Ressource Handler Umgehungs-Angriff 3126;Microsoft Outlook Express/Windows Mail MHTML Protocol Handler Umgehungs-Angriff 3125;Microsoft Outlook Express/Windows Mail UNC Path Handler buffer overflow 3124;Microsoft Internet Explorer up to 7 Table Handler buffer overflow 3123;Microsoft Internet Explorer up to 7 Language Packet Installation race condition 3122;Microsoft Internet Explorer up to 7 Stylesheet Handler buffer overflow 3121;Microsoft Internet Explorer up to 7 Urlmon.dll buffer overflow 3119;Microsoft Visio up to 2003 Object Handler buffer overflow 3118;Microsoft Visio up to 2003 Data Handler buffer overflow 3117;Kaspersky Anti-Virus 6.x klif.sys denial of service 3116;D-Link DWL G650+ Wireless Driver Beacon TIM buffer overflow 3115;Cisco Trust Agent up to 2.1.104.0 User Notification Handler Umgehungs-Angriff 3113;Sun Solaris 9/10 scp Designfehler 3112;BrightStor ARCserve Backup unknown vulnerability 3111;Jamie Cameron Webmin up to 1.350 pam_login.cgi cross site scripting 3109;WordPress 2.x XMLRPC Handler SQL Injection 3108;Yahoo! Messenger 8.x ActiveX Control Handler buffer overflow 3107;Sun Solaris 8/9/10 Management Console buffer overflow 3105;GNU MPlayer 1.x CDDB Parser buffer overflow 3104;WordPress 2.x Comment Display Handler Designfehler 3102;IBM AIX Perl buffer overflow 3100;Sun Solaris 10 inetd denial of service 3099;Avira AntiVir buffer overflow 3098;Nortel Meridian CS 1000 denial of service 3097;Sun Solaris NFS Client Module denial of service 3096;Tcl up to 8.4.15 on Windows Registry Key Handler buffer overflow 3095;Symantec Enterprise Security Manager up to 6.5.3 race condition 3094;Avast Antivirus up to 4.7.766 CAB/SIS File Handler buffer overflow 3093;NOD32 Antivirus up to 2.70.37 File Action Handler buffer overflow 2977;Cisco CallManager up to 4.1 Eingabeungültigkeit 3092;WordPress up to 2.2 admin-ajax.php SQL Injection 3091;Opera Browser 9.x Torrent File Handler buffer overflow 3090;AMaViS Mail Virus Scanner 2.x Zoo Archive Handler denial of service 3089;WordPress 2.x Redoable Theme cross site scripting 3088;vBulletin 3.x title cross site scripting 3085;Sun JDK 1.5.x BMP Image Parser denial of service 3084;libpng 1.x tRNS Chunk Handler denial of service 3083;Centennial Discovery Packet Parser XferWan.exe buffer overflow 3082;HP Tru64 Unix 5.x User Authentication weak authentication 3080;NagiosQL up to 2.0.2 Eingabeungültigkeit 3079;Notepad++ up to 4.1.1 Source File Handler buffer overflow 3078;ClamAV 0.x OLE2 Parser denial of service 3077;libexif up to 0.6.14 EXIF Information Handler buffer overflow 3076;Novell NetMail up to 3.52f Beta NMDMC.EXE buffer overflow 3075;SquirrelMail up to 1.4.10 cross site scripting 3074;Cisco IOS 11.x/12.x FTP Server denial of service 3073;Avira AntiVir Zoo Archive Handler denial of service 3072;IBM WebSphere Application Server Java Message Service unknown vulnerability 3071;Nokia Intellisync Mobile Suite cross site scripting 3070;IBM DB2 Universal Database unknown vulnerability 3069;BearShare NCTAudioFile2 ActiveX Control buffer overflow 3068;Trend Micro ServerProtect EarthAgent.exe buffer overflow 3067;Microsoft Office Drawing Object Handler buffer overflow 3066;Panda Antivirus up to 7.x Zoo Archive Handler denial of service 3065;Microsoft Excel up to 2007 Filter Handler buffer overflow 3064;Microsoft Excel up to 2007 set Font buffer overflow 3063;Microsoft Excel up to 2007 BIFF Record Handler buffer overflow 3061;Avast Antivirus up to 4.7.981 Zoo Archive Handler denial of service 3060;Barracuda Spam Firewall Zoo Archive Handler denial of service 3059;Microsoft Internet Explorer up to 7 msauth.dll Fehlerhafte Schreibrechte 3058;Microsoft Internet Explorer up to 7 Cmarkup Handler buffer overflow 3057;Microsoft Internet Explorer up to 7 HTML Object Handler buffer overflow 3056;Microsoft Internet Explorer up to 7 buffer overflow 3055;Microsoft Internet Explorer up to 7 CTableCol::OnPropertyChange() buffer overflow 3054;Microsoft Internet Explorer up to 7 COM Object Handler chtskdic.dll CTableCol::OnPropertyChange() buffer overflow 3053;Microsoft Excel Viewer 3.x OCX ActiveX Control buffer overflow 3052;AXIS Camera Control Screenshot Handler SaveBMP() buffer overflow 3051;HP ProCurve 9300m up to 07.8.03 denial of service 3050;Microsoft Word Viewer 3.x OCX ActiveX Control buffer overflow 3049;Microsoft Powerpoint Viewer 3.x OCX ActiveX Control buffer overflow 3048;Microsoft Excel Viewer 3.x OCX ActiveX Control buffer overflow 3047;WordPress up to 1.44 wp-Table Plugin wpPATH Eingabeungültigkeit 3046;NullSoft WinAmp up to 5.34a MP4 File Handler buffer overflow 3045;ISC BIND up to 9.4.1 query_addsoa denial of service 3044;Vim up to 7.0.235 feedkeys() Konfigurationsfehler 5299;Linux Kernel IPv6 net/ipv6/xfrm6_tunnel.c xfrm6_tunnel_rcv() denial of service 3043;Apple QuickTime up to 7.1.6 Java Extension toQTPointer() unknown vulnerability 3042;HP HP-UX Sendmail denial of service 3041;OpenBSD 3.x/4.0 IPv6 Type 0 Route Header Handler denial of service 3040;phpMyAdmin up to 2.10.1 cross site scripting 3039;XnView XPM File Handler buffer overflow 4678;Sun Java 1.6.0_02 on Windows fontmanager.dll UIManager.getSystemLookAndFeelClassName buffer overflow 3038;Nortel VPN Router Default Account Fehlende Authentifizierung 3037;WordPress up to 2.1.4 Pingback Handler denial of service 3036;Novell GroupWise up to 7.0 SP2 Base64 Decoder buffer overflow 3035;Oracle Database DBMS_CDC_IPUBLISH buffer overflow 3034;Oracle Database Intelligent Agent denial of service 3033;Oracle Database SetSecurityDescriptorDacl() buffer overflow 3032;Oracle Database RLMGR_TRUNCATE_MAINT race condition 3031;Oracle Database Simple Sharing Fehlende Authentifizierung 3030;Oracle Database APPLSYS.FND_DM_NODES Fehlerhafte Schreibrechte 3029;Oracle Database APPS.FND_DOCUMENTS Fehlerhafte Leserechte 3028;Oracle Database DBMS_SNAP_INTERNAL buffer overflow 3027;Oracle Database Logon Trigger Handler Fehlende Authentifizierung 3026;Oracle Database unknown vulnerability 3025;Oracle Database boundary_rules.jps cross site scripting 3024;Oracle Database TNS Listener denial of service 3023;Sun Solaris up to 2.2.6 Java Web Console Format String 3022;McAfee VirusScan up to Patch 12 Unicode Filename Handler buffer overflow 3021;McAfee e-Business Server up to 8.5.1 Authentication Packet Handler denial of service 3020;Tectia SSH Server up to 5.4.0 Fehlerhafte Schreibrechte 3019;MiniShare up to 1.5.5 Connection Handler denial of service 3018;Tim Kosse FileZilla up to 2.2.23 Format String 3017;LANDesk Management Suite 8.7 Alert Service buffer overflow 3016;Jan Kneschke lighttpd up to 1.4.15 denial of service 3015;Jan Kneschke lighttpd up to 1.4.15 mtime Handler denial of service 3014;ClamAV up to 0.90.2 libclamav cab_unstore() buffer overflow 3013;Aircrack-ng 0.x 802.11 Authentication Packet Handler buffer overflow 3012;Microsoft Windows 2000/Server 2003 DNS Service buffer overflow 3011;Sun Solaris 8/9 IP Packet Handler denial of service 3010;Opera Browser 9.x Flash Player Plug-In unknown vulnerability 3009;HP HP-UX 11.x Portable File System pfs_mountd.rpc buffer overflow 3008;Adobe ColdFusion MX 7.x Fehlerhafte Schreibrechte 3007;Microsoft Windows up to 2003 SP2 Kernel Mapped Memory Handler race condition 3006;Microsoft Windows Vista CSRSS buffer overflow 3005;Microsoft Windows XP buffer overflow 3004;Microsoft Windows up to 2003/XP URL Parser buffer overflow 3003;NullSoft WinAmp 5.x MAT File Handler libsndfile.dll buffer overflow 3002;Mozilla Firefox FireBug cross site scripting 3001;WordPress up to 2.1.3 XMLRPC Handler SQL Injection 2999;Irfan Skiljan IrfanView 3.x Animated Cursor Handler buffer overflow 2998;ImageMagick up to 6.3.3-5 DCM/XWD buffer overflow 3000;HP Mercury Quality Center 9.x unknown SQL Injection 2997;Apache Tomcat Directory Traversal 2996;PHP-Nuke Addressbook Designfehler 2995;HP Mercury Quality Center 9.x SPIDERLib ActiveX Control buffer overflow 2994;MadWifi 0.x denial of service 2993;Mozilla Suite 1.7 on Solaris buffer overflow 2991;Microsoft Windows Vista ATI Radeon Kernel Mode Driver denial of service 2990;Microsoft Windows up to Vista Animated Cursor Handler buffer overflow 2983;Microsoft Windows up to Server 2003 SP2 NDISTAPI.SYS denial of service 2987;Squid Proxy 2.x TRACE Request Handler denial of service 2989;GNU Inkscape up to 0.45.1 Format String 2988;Asterisk PBX up to 1.4.2 SIP Response Code Handler denial of service 2986;Cisco IP Phone 7940/7960 SIP INVITE Handler denial of service 2985;IBM WebSphere Application Server 6.0.x HTTP Response Handler cross site scripting 2981;Microsoft Internet Explorer 7 navcancl.htm cross site scripting 2984;Cisco IP Phone 7940/7960 SIP Handler denial of service 2982;IBM WebSphere Application Server 6.1.x JSP File Handler Konfigurationsfehler 2980;Trend Micro Norton AntiVirus UPX Handler denial of service 2979;Linux Kernel 2.6.x Filter Konfigurationsfehler 2978;Linux Kernel 2.6.x denial of service 4679;Sun Java 1.6.0_02 JEuclid Bean Glyph Handler buffer overflow 2976;OpenBSD 3.x/4.x ICMPv6 Packet Handler mbuf unknown vulnerability 2975;Novell NetMail up to 3.5.2 User Name Handler Long Username buffer overflow 2974;IBM DB2 Fenced UserID Directory Access 2973;mod_security up to 2.1.0 POST Data Handler Eingabeungültigkeit 2972;Apple QuickTime 7.x Designfehler 2971;Kaspersky Anti-Virus UPX Handler denial of service 2970;WordPress 2.1.1 Konfigurationsfehler 2893;ePortfolio 1.0 Java Eingabeungültigkeit 2969;Citrix Presentation Server 9.x buffer overflow 2968;Cisco IOS 12.x/R12.x MPLS Handler denial of service 2967;Cisco IOS/CatOS NAM SNMP Handler Eingabeungültigkeit 2966;GNU MPlayer 0.x/1.x RTSP Stream Handler buffer overflow 2965;CA eTrust Intrusion Detection 3.x Key Length Handler denial of service 2964;Avaya S87XX/S8500/S8300 Linux Kernel denial of service 2962;WordPress up to 2.1.1 Eingabeungültigkeit 2963;Opera Browser 9.x Charset Inheritance Handler cross site scripting 2961;Microsoft Internet Explorer 7 Charset Inheritance Handler cross site scripting 2960;IBM DB2 Universal Database up to 9.1 FP2 Authorization Handler Konfigurationsfehler 2959;TYPO3 up to 4.0.5 Mail Header Handler Eingabeungültigkeit 2958;Microsoft Internet Explorer 7 onunload Eingabeungültigkeit 2957;Trend Micro ServerProtect for Linux Web Interface fehlerhafte Authentisierung 2956;Cisco IP Phone 7900 Account Handler Konfigurationsfehler 2955;Cisco Unified IP Conference Station 7936 Authentication Konfigurationsfehler 2954;Cisco Secure Services Client mehrere Schwachstellen 2953;Trend Micro ServerProtect 5.x buffer overflow 2951;Nortel Net Direct up to 6.0.5 race condition 2952;Nortel Threat Protection up to 4.5.1 DCE/RPC Preprocessor buffer overflow 2950;SourceFire Intrusion Sensor 4.x DCE/RPC Pre-Processor buffer overflow 2949;Linux Kernel up to 2.6.20.1 NFSACL denial of service 2948;Snort up to 2.6.1.2 DCE/RPC Pre-Processor buffer overflow 2947;Mozilla Firefox up to 2.0.0.1 _blank Konfigurationsfehler 2946;SpamAssassin up to 3.1.8 URI Handler Long URI denial of service 2945;Trend Micro OfficeScan 7.0/7.3 Client ActiveX Control buffer overflow 2944;Cisco PIX up to 6.3(5.115) SIP Inspector denial of service 2943;Mozilla Firefox up to 2.0.0.1 DOM Property Handler locations.hostname unknown vulnerability 2942;IBM AIX 5.x swcons buffer overflow 2941;HP HP-UX 11.x ARPA Transport Handler denial of service 2940;Cisco Firewall Services Module bis 2.3(4.12)/ 3.1(3.24) SIP DoS und ACL Corruption 2939;Microsoft Word 2000 buffer overflow 2938;Cisco IOS 12 IPS Security denial of service 2937;Sun Solaris 10 TCP Subsystem denial of service 2936;HP HP-UX 10.x/11.x Single Logical Screen Daemon unknown vulnerability 2935;Adobe ColdFusion MX 6.x /7.x Eingabeungültigkeit 2934;MailEnable Web Mail Client Body Eingabeungültigkeit 2933;Microsoft Windows OLE Dialog unknown vulnerability 2932;Microsoft Windows Malware Protection Engine PDF File buffer overflow 2931;Microsoft Windows XP Image Aquisition Service buffer overflow 2930;Microsoft Windows Shell Privilege Escalation 2929;Microsoft Internet Explorer FTP Parser buffer overflow 2928;Microsoft Internet Explorer COM Object Handler buffer overflow 2927;Microsoft Data Access Components 2.x ADODB.Connection ActiveX Control buffer overflow 2926;Microsoft Interactive Training 3.x Bookmark Link File Handler Eingabeungültigkeit 2925;Microsoft Windows HTML Help ActiveX Control Eingabeungültigkeit 2924;Linux Kernel 2.6.x key_alloc_serial() unknown vulnerability 2923;Sun Solaris 10 in.telnetd Konfigurationsfehler 2922;PHP up to 5.2.1 odbc_result_all() Format String 2921;PHP up to 5.2.1 ibase Function Handler buffer overflow 2920;PHP up to 5.2.1 mail() buffer overflow 2919;PHP up to 5.2.1 on 64-bit *print() Format String 2918;PHP up to 5.2.1 wddx Extension buffer overflow 2917;PHP up to 5.2.1 str_replace() buffer overflow 2916;PHP up to 5.2.1 Stream Filter buffer overflow 2915;PHP up to 5.2.1 sqlite Extension buffer overflow 2914;PHP up to 5.2.1 imap Extension buffer overflow 2913;PHP up to 5.2.1 zip Extension buffer overflow 2912;PHP up to 5.2.1 Session Extension buffer overflow 2911;PHP up to 5.2.1 Session Extension safe_mode/open_basedir Designfehler 2910;Sun Solaris up to 10 rm race condition 2909;HP OpenView Network Node Manager up to 7.50 Directory Handler HP OpenView Directory Fehlerhafte Schreibrechte 2908;Trend Micro PC-Cillin Internet Security 2007 IOCTL Handler TmComm.sys Designfehler 2907;RarLabs WinRar up to 3.70 beta RAR Archive Handler unrar buffer overflow 2906;TrendMicro Antivirus-Produkte UPX-Kompression Pufferüberlauf 2905;pam_ssh up to 1.92 Password Encryption Handler allow_blank_password weak authentication 2904;Avast Antivirus up to 4.7.726 Authentication weak authentication 2903;GNU Samba up to 3.0.24 VFS Plugin afsacl.so sprintf() Format String 2902;GNU Samba up to 3.0.24 smbd denial of service 2901;GNU Samba up to 3.0.24 Name Lookup Handler Winbind buffer overflow 2900;PostgreSQL up to 8.2 Data Type Handler Designfehler 2899;PostgreSQL up to 8.2 Request Handler denial of service 2898;MediaWiki up to 1.9.2 Sortable Tables Eingabeungültigkeit 2897;Xoops 2.0.16 Eingabeungültigkeit 2896;Mozilla Bugzilla up to 2.23.4 Eingabeungültigkeit 2894;Microsoft Office up to 2004 Undefined String Handler Format String 2892;Cisco IOS up to 12.4 SIP Request Handler denial of service 2891;Linux Kernel up to 2.6.20-rc4 listxattr bad_inode_ops denial of service 2890;Sun Solaris 10 ICMP Request Handler denial of service 2889;Yahoo! Messenger up to 8.1.0.209 Contact Details Handler cross site scripting 2888;Cisco IOS up to 12.x VLAN Trunking Protocol Handler denial of service 2887;Thomas Boutell GD Graphics Library up to 2.x JIS Font Handler gdImageStringFTEx() buffer overflow 2886;IBM AIX up to 5.3 Mail Services weak authentication 2885;PGP Corporate Desktop up to 9.5.1 RPC Request Handler Designfehler 2884;Microsoft Word 2000 unknown vulnerability 2883;ISC BIND up to 9.4.0rc2 denial of service 2882;Check Point VPN-1 HTTP POST Handler /sre/params.php weak authentication 2881;Cisco IOS up to 12.3 IPv6 Routing denial of service 2880;Cisco IOS up to 12.3 TCP Segment Handler denial of service 2879;Cisco IOS up to 12.3 IPv4 Stack unknown vulnerability 2878;GTK+ 2.x GdkPixbufLoader() denial of service 2877;Symantec Web Security up to 3.0.1.85 cross site scripting 2876;Symantec Web Security up to 3.0.1.85 License Registering Interface denial of service 2875;Citrix Presentation Server up to 4.0 ccprov.dll Print Request buffer overflow 2874;Apple Mac OS X up to 10.4.8 QuickDraw denial of service 2873;Linux Kernel 0.99.7.0 PAM _unix_verify_password() weak authentication 2872;Apple Mac OS X up to 10.4.8 UserNotificationCenter.app Designfehler 2871;Sun Solaris 8/9 tip unknown vulnerability 2870;Apple Mac OS X up to 10.4.8 /sbin/service Symlink-Schwachstelle 2869;Sun Solaris 8/9 kcms_calibrate unknown vulnerability 2868;Apple Mac OS X up to 10.4.8 shared_region_map_file_np() denial of service 2867;Microsoft Help Workshop up to 4.03.0002 HPJ File Handler buffer overflow 2866;Microsoft Help Workshop up to 4.03.0002 CNT File Handler buffer overflow 2864;Apple Mac OS X up to 10.4.8 slpd buffer overflow 2863;OpenBSD up to 4.0 IPv6 ICMP Echo Request Handler denial of service 2862;GNU ed up to 0.3 File Creation Handler Symlink-Schwachstelle 2861;HP HP-UX up to B.11.23 IPFilter Patch PHNE_34474 denial of service 2860;BEA WebLogic up to 8.1 JRockit buffer overflow 2859;BEA WebLogic up to 9.2 Profile Handler Designfehler 2858;BEA WebLogic up to 9.2 Sockets Handler denial of service 2857;BEA WebLogic up to 9.2 HTTP Request Handler denial of service 2856;BEA WebLogic up to 9.2 HTTP Request Handler Designfehler 2855;BEA WebLogic up to 9.1 EJB Handler Designfehler 2854;BEA WebLogic up to 9.1 EJB Handler Designfehler 2853;BEA WebLogic up to 9.1 WSSE Certificate Handler unknown vulnerability 2852;BEA WebLogic up to 8.1 Access Control Update unknown vulnerability 2851;BEA WebLogic up to 9.0 web.xml denial of service 2850;BEA WebLogic up to 8.1 Backup Handler config.xml Fehlende Verschlüsselung 2849;BEA WebLogic up to 8.1 ear File Handler Fehlerhafte Leserechte 2848;BEA WebLogic up to 9.2 WS-Security unknown vulnerability 2847;BEA WebLogic up to 9.1 Thread Management denial of service 2846;BEA WebLogic up to 9.0 JDBCDataSourceFactory Fehlende Verschlüsselung 2845;BEA WebLogic up to 8.1.5 X.509 Client Certificate Handler weak authentication 2844;BEA WebLogic up to 8.1.5 SSL Fehlende Verschlüsselung 2843;Matthias Ettrich KDE up to 3.5.5 PDF Document Handler denial of service 2842;Sun Java JRE up to 1.5.x GIF Image Handler buffer overflow 2841;Oracle Database up to 10g EmChartBean Directory Traversal 2840;Oracle Database up to 10g DBMS_AQ_INV SQL Injection 2839;Oracle Database up to 10g XMLDB cross site scripting 2838;Oracle Database up to 10g Oracle Notification Service buffer overflow 2837;FreeBSD up to 6.1 Unix File System ufs_dirbad() denial of service 2836;Squid Proxy up to 2.6.STABLE7 Queue Handler external_acl denial of service 2835;Squid Proxy up to 2.6.STABLE7 FTP URL Handler denial of service 2834;Apple Mac OS X up to 10.4.8 AppleTalk ATPsndrsp() denial of service 2833;Apple Mac OS X up to 10.4.8 HFS+ do_hfs_truncate() denial of service 2832;Apple Mac OS X up to 10.4.8 UFS byte_swap_sbin() denial of service 2831;HP OpenView Network Node Manager up to 7.50 Fehlerhafte Leserechte 2830;HP OpenView Network Node Manager up to 7.50 unknown vulnerability 2829;FreeBSD up to 6.2-RELEASE Jail rc.d Symlink-Schwachstelle 2828;Linux Kernel up to 2.6.19.2 ext2 File System buffer overflow 2827;Linux Kernel up to 2.6.19.2 zlib_inflate() cramfs Image buffer overflow 2826;Linux Kernel up to 2.6.19.2 mincore() denial of service 2825;Snort up to 2.4.3 Rule Matching Algorithm denial of service 2824;Apple Mac OS X up to 10.4.8 UFS ffs_mountfs() buffer overflow 2822;MIT Kerberos up to 5-1.5.1 kadmin buffer overflow 2820;MIT Kerberos up to 5-1.5.1 xprt->xp_auth buffer overflow 2819;phpMyAdmin up to 2.9.1-rc1 cross site scripting 2818;Sun Solaris 8/9 rpcbind libnsl denial of service 2817;X.org X11 up to 7.1-1.1.0 DBE Extension ProcDbeSwapBuffers() buffer overflow 2816;X.org X11 up to 7.1-1.1.0 DBE Extension ProcDbeGetVisualInfo() buffer overflow 2815;X.org X11 up to 7.1-1.1.0 Renderer Extension ProcRenderAddGlyphs() buffer overflow 2814;Adobe Acrobat up to 7.0.9 PDF Document Parser buffer overflow 2813;Adobe ColdFusion MX up to 7.0.2 CFM File Handler Fehlerhafte Leserechte 2812;Sun ONE/iPlanet Web Server 4.x /search NS-max-records cross site scripting 2811;Microsoft Windows 2000/XP/Server 2003 VML Vector Markup Language Handler buffer overflow 2810;Microsoft Outlook up to 2003 Office Saved Search Handler OSS File buffer overflow 2809;Microsoft Outlook up to 2003 Header Handler denial of service 2808;Microsoft Outlook up to 2003 Meeting Handler VEVENT buffer overflow 2807;Microsoft Excel up to 2003 XLS File Handler unknown vulnerability 2806;IBM AIX up to 5.3.0 ftpd bos.net.tcp.client unknown vulnerability 2805;IBM AIX up to 5.3.0 ftpd denial of service 2804;Microsoft Internet Explorer up to 6 IFRAME XML Handler race condition 2803;Novell Access Manager 3 /nidp/idff/sso IssueInstant cross site scripting 2802;Eric S. Raymond Fetchmail up to 6.3.5 TLS Encryption Handler Fehlende Verschlüsselung 2801;Eric S. Raymond Fetchmail up to 6.3.5 MDA Option Handler denial of service 2800;Cisco Secure ACS up to 4.1 CSRadius denial of service 2799;Cisco Secure ACS up to 4.1 CSRadius buffer overflow 2798;Cisco Secure ACS up to 4.1 CSAdmin buffer overflow 2797;Kaspersky Anti-Virus up to 6.0 PE File Handler NumberOfRvaAndSizes denial of service 2796;Novell Client for Windows up to 4.91 SP3 Terminal Server/Citrix Designfehler 2795;Apache OpenOffice up to 2.1 WMF/EMF File Handler buffer overflow 2794;OpenBSD up to 4.0 vga_pci.c PCIAGP unknown vulnerability 2793;Adobe Acrobat up to 7.0.8 URL Handler javascript: cross site scripting 2792;Apple QuickTime up to 7.1.3.100 RTSP URL Handler src buffer overflow 2791;Linux Kernel up to 2.4.34 isdn_ppp_ccp_reset_alloc_state() unknown vulnerability 2790;w3m up to 0.5.1 SSL Certificate Handler CN Format String 2789;Microsoft Windows 2000/XP RPC Request Handler NetrWkstaUserEnum() maxlen denial of service 2788;Microsoft Windows up to Vista CSRSS WINSRV.DLL MessageBox() Designfehler 2787;TYPO3 rtehtmlarea userUid Eingabeungültigkeit 2786;TYPO3 up to 4.0.3 spell-check-logic.php userUid Eingabeungültigkeit 2785;Mono up to 1.2.1.68776 HTTP Request Handler System.web Eingabeungültigkeit 2784;Sun Java JRE up to 5.0 Update 8 unknown vulnerability 2783;Novell NetWare up to 6.5 SP6 Welcome Webapp cross site scripting 2782;Sun Java JRE up to 5.0 Update 8 denial of service 2781;Sun Java JRE up to 5.0 Update 8 Input Array Handler buffer overflow 2780;Sun Java JRE up to 5.0 Update 8 Image Handler Large Image denial of service 2779;Linux Kernel up to 2.4.33.6 Semaphore Locking Handler mincore() denial of service 2778;Mozilla Firefox up to 2.0.0.1 Cross Site Scripting Protection Umgehungs-Angriff 2777;Mozilla Firefox up to 2.0.0.1 RSS Feed Referer Handler Designfehler 2776;Mozilla Firefox up to 2.0.0.1 SVG Image Handler buffer overflow 2775;Mozilla Firefox up to 2.0.0.1 javascript URI Handler src cross site scripting 2774;Mozilla Firefox up to 2.0.0.1 LiveConnect denial of service 2773;Mozilla Firefox up to 2.0.0.1 Javascript watch() Designfehler 2772;Mozilla Firefox up to 2.0.0.1 CSS Cursor Image Handler buffer overflow 2771;Mozilla Firefox up to 2.0.0.1 Direct3D js_dtoa() buffer overflow 2770;Mozilla Firefox up to 2.0.0.1 Javascript buffer overflow 2769;Mozilla Firefox up to 2.0.0.1 Layout Engine denial of service 2768;Intel Wireless LAN up to 9.0.3.9 Driver buffer overflow 2767;MailEnable up to 2.32 POP3 Service buffer overflow 2766;Linux Kernel up to 2.6.19.1 fs/exec.c do_coredump() Fehlerhafte Schreibrechte 2765;Microsoft Project Server 2003 pdsrequest.asp weak authentication 2764;IBM WebSphere Application Server up to 6.0.2.17 unknown vulnerability 2763;IBM WebSphere Application Server up to 6.0.2.17 Servlet Handler Fehlerhafte Leserechte 2762;Linux Kernel up to 2.4.33.5 Bluetooth CAPI buffer overflow 2761;IBM DB2 Universal Database up to 8.2 SQLJRA Handler sqle_db2ra_as_recvrequest SQLJRA Packet denial of service 2760;IBM WebSphere Application Server up to 5.1.1.13 Utility Classes unknown vulnerability 2759;Yahoo! Messenger up to 8.x ActiveX Control unknown vulnerability 2758;GNOME Display Manager up to 2.17 Face Browser Configuration GUI Format String 2757;CA eTrust Antivirus up to 8.2 Driver denial of service 2756;Linux Kernel up to 2.6.17.10 smbfs Designfehler 2755;Linux Kernel up to 2.6.17.10 squashfs denial of service 2754;Linux Kernel up to 2.6.17.10 on SPARC/PowerPC Alignment Handler denial of service 2753;Linux Kernel up to 2.6.17.10 on SPARC/PowerPC sys_get_robust_list() denial of service 2752;Linux Kernel up to 2.6.17.10 Tasks Switching EFLAGS Designfehler 2751;Linux Kernel up to 2.6.17.10 NFS lockd nlmclnt_mark_reclaim() denial of service 2750;Symantec Veritas Netbackup up to 6.0 bpcd.exe CONNECT_OPTIONS buffer overflow 2749;Symantec Veritas Netbackup up to 6.0 bpcd.exe len buffer overflow 2748;Symantec Veritas Netbackup up to 6.0 bpcd.exe Command Chain Designfehler 2747;ProFTPD up to 1.3.1rc1 mod_ctrls pr_ctrls_recv_request() buffer overflow 2746;Novell Client for Windows up to 4.91 SP3 NMAS Username Handler denial of service 2745;OpenLDAP up to 2.3.x LDAP Authentication krbv4_ldap_auth() Long Credentials buffer overflow 2744;Sun Solaris up to 10 ld.so doprf() buffer overflow 2743;Sun Solaris up to 10 ld.so Directory Traversal 2742;Sophos Anti-Virus up to 5.x SIT Archive Handler buffer overflow 2741;Sophos Anti-Virus up to 5.x CPIO Archive Handler buffer overflow 2740;Microsoft Outlook Express up to 6 Windows Address Book File Handler buffer overflow 2739;Microsoft Windows 2000 Remote Installation Service Fehlende Authentifizierung 2738;Microsoft Windows 2000/XP/Server 2003 SNMP buffer overflow 2737;Microsoft Windows XP/Server 2003 Manifest unknown vulnerability 2736;Microsoft Internet Explorer up to 6 HTML Handler OBJECT Designfehler 2735;Microsoft Internet Explorer up to 6 Drag & Drop Temporary Internet Files Handler Designfehler 2734;Microsoft Internet Explorer up to 6 DHTML Handler Designfehler 2733;Microsoft Internet Explorer up to 6 JavaScript Designfehler 2732;Adobe ColdFusion MX up to 7.x Cross Site Scripting Protection Umgehungs-Angriff 2731;Trend Micro ServerProtect up to 5.58 RAR Archive Header Handler denial of service 2730;Trend Micro OfficeScan up to 7.3 RAR Archive Header Handler denial of service 2729;Trend Micro PC Cillin Internet Security 2006 up to 14.x RAR Archive Handler denial of service 2728;MailEnable up to 2.0-2.34 IMAP Service buffer overflow 2727;MailEnable up to 2.0-2.34 IMAP Service denial of service 2726;net-snmp up to 5.3.0.1 rocommunity/rouser Designfehler 2725;Linux Kernel up to 2.6.19 drivers/net/tokenring/ibmtr.c denial of service 2724;Microsoft Windows up to 10 Media Player ASX Playlist buffer overflow 2723;Novell Client for Windows up to 4.91 SP3 ndppnt.dll buffer overflow 2722;Novell Client for Windows up to 4.91 SP3 SRVLOC.SYS denial of service 2721;GNU GnuPG up to 2.0.2 Message Handler buffer overflow 2720;Citrix Presentation Server up to 9.200 WFICA.OCX SendChannelData() buffer overflow 2719;Intel Pro Adapter up to 9.x Driver buffer overflow 2718;Microsoft Word up to 2004 DOC Document Handler unknown vulnerability 2717;Microsoft Windows 2000 Print Spooler denial of service 2716;Sun Solaris 8/9/10 denial of service 2715;Palm Desktop Software up to 4.1.4 File Handler Fehlerhafte Leserechte 2714;Linux Kernel up to 2.6.19.0 get_fdb_entries() buffer overflow 2713;Adobe Reader up to 7.0.8 on Windows ActiveX Handler AcroPDF.dll denial of service 2712;Crystal Enterprise 9/10 Cookies Session ID Handler Designfehler 2711;ProFTPD up to 1.3.0a mod_tls tls_x509_name_oneline() buffer overflow 2710;GNU GnuPG up to 2.0.0 ask_outfile_name() buffer overflow 2709;GNU tar up to 1.16 TAR Archive Handler GNUTYPE_NAMES Designfehler 2708;GNU Radius up to 1.4 Format String 2707;MailEnable up to 2.32 WebAdmin weak authentication 2706;Sun Solaris 10 SUNWsmagt Net-SNMP denial of service 2705;ProFTPD up to 1.3.x main.c CommandBufferSize denial of service 2704;Mozilla Firefox up to 2.0.0 Password Manager Designfehler 2703;Apache Jakarta Tomcat up to 5.x der_get_oid() buffer overflow 2702;Novell Client for Windows up to 4.91 NWSPOOL.DLL buffer overflow 2701;IBM WebSphere Application Server up to 6.1.0.3 on z/OS handleservantnotification Designfehler 2700;IBM WebSphere Application Server up to 6.1.0.3 Eal4 Authentication race condition 2699;IBM WebSphere Application Server up to 6.1.0.3 unknown vulnerability 2698;OpenBSD up to 4.0 ELF Handler ld.so Designfehler 2697;phpMyAdmin up to 2.9.1 Table Comment Handler cross site scripting 2696;FreeBSD up to 5.x dev/firewire/fwdev.c fw_ioctl() buffer overflow 2695;Alt-N MDaemon up to 9.53 on Windows Fehlerhafte Schreibrechte 2694;WinZip up to 10.0 Build 7245 FileView ActiveX Control Designfehler 2693;Sun JRE/JDK up to 5.0.7 Runtime Environment Swing Library Designfehler 2692;Cisco Access Gateway up to 4.5 Advanced Access Control unknown vulnerability 2691;GNU libpng up to 1.2.12 PNG Image Handler pngset.c png_set_sPLT() denial of service 2690;F-Prot Antivirus up to 3.16f buffer overflow 2689;Microsoft Windows up to 2000 SP4 Active Directory unknown vulnerability 2688;Microsoft Windows 2000/XP/Server 2003 Client Service for Netware denial of service 2687;Microsoft Windows 2000/XP/Server 2003 Agent ActiveX ACF File buffer overflow 2686;Microsoft Windows 2000/XP/Server 2003 Client Service for Netware buffer overflow 2684;Microsoft Windows 2000/XP Workstation Service buffer overflow 2683;3com SuperStack 3 Switch 4400 up to 6.10 Designfehler 2682;Grisoft AVG Anti-Virus up to 7.1.407 EXE File Handler unknown vulnerability 2681;Grisoft AVG Anti-Virus up to 7.1.407 DOC Document Handler denial of service 2680;Grisoft AVG Anti-Virus up to 7.1.407 CAB Archive Handler denial of service 2679;Grisoft AVG Anti-Virus up to 7.1.407 RAR Archive Handler buffer overflow 2678;Grisoft AVG Anti-Virus up to 7.1.407 CAB Archive Handler buffer overflow 2677;Novell BorderManager up to 3.8 SP4 ISAKMP Cookie Handler weak authentication 2676;HP OpenView Client Configuration Manager up to 2.0 Radia Notify Daemon denial of service 2675;Citrix MetaFrame up to 4.x Independent Management Architecture denial of service 2674;Citrix MetaFrame up to 4.x Independent Management Architecture IMA_SECURE_DecryptData1() buffer overflow 2673;ProFTPD up to 1.3.0 unknown vulnerability 2672;Cisco Secure Desktop up to 3.1.1.45 NTFS Install Directory Handler Designfehler 2671;Cisco Secure Desktop up to 3.1.1.45 Designfehler 2670;Cisco Secure Desktop up to 3.1.1.45 SSL VPN Web Browser Fehlende Verschlüsselung 2669;IBM Lotus Domino up to 7.0.2 Notes Remote Procedure Call Designfehler 2668;IBM Lotus Domino up to 7.0.2 tunekrnl buffer overflow 2667;OpenBSD OpenSSH up to 4.5 Separation Monitor Designfehler 2666;Mozilla Firefox up to 1.5.0.8 XML.prototype.hasOwnProperty Designfehler 2665;Mozilla Firefox up to 1.5.0.8 Javascript Layout Engine Designfehler 2664;Mozilla Firefox up to 1.5.0.8 Javascript Script Modificator Designfehler 2663;Linux Kernel up to 2.6.x IPv6 Fragmentation Handler IP Fragment Designfehler 2662;OpenLDAP up to 2.2.29 BIND Request Handler denial of service 2661;Linux Kernel up to 2.6.x ISO9660 isofs_get_blocks() race condition 2660;AOL Instant Messenger up to 5.1 ICQPhone.SipxPhoneManager buffer overflow 2659;Microsoft Windows 2000/XP GDI Designfehler 2658;FreeBSD up to 6.1 Unix File System denial of service 2657;Sun Solaris 10 Unix File System denial of service 2656;Red Hat RPM Package Manager up to 4.4.2 RPM Packet Handler buffer overflow 2655;Microsoft Windows 2000/XP/Server 2003 XML Core Services Designfehler 2654;pam_ldap up to 183 Authentication passwordPolicyResponse weak authentication 2653;PHP up to 5.1.x HTML Function Handler buffer overflow 2652;SAP Web Application Server up to 7.00 enserver.exe denial of service 2651;SAP Web Application Server up to 7.00 unknown vulnerability 2650;Cisco Security Agent up to 5.1.0.79 LDAP Handler weak authentication 2649;phpMyAdmin up to 2.9.0.3 UTF-7 Encoding Handler cross site scripting 2648;Sun Java System Application Server up to 7.3 SSLv2 Network Security Services denial of service 2647;Linux Kernel up to 2.6.x IPv6 Stack /proc/net/ip6_flowlabel denial of service 2646;X.org X11 up to 1.0.3 Xinput Module XCOMPOSEFILE Designfehler 2645;Alt-N MDaemon up to 9.x unknown vulnerability 2644;Sophos Anti-Virus up to 6.x Petite Plugin Petite Archive denial of service 2643;Sophos Anti-Virus up to 6.x CHM Archive Handler denial of service 2642;Sophos Anti-Virus up to 6.x CHM Archive Handler buffer overflow 2641;Sophos Anti-Virus up to 6.x RAR Archive Handler denial of service 2640;Microsoft Windows XP Windows NAT Helper Component ipnathlp.dll DNS Query denial of service 2639;Microsoft Internet Explorer 7 target Designfehler 2638;Cisco Security Agent up to 5.0(4) on Linux Portscan Detector denial of service 2637;NullSoft WinAmp up to 5.31 Ultravox Handler in_mp3.dll denial of service 2636;NullSoft WinAmp up to 5.31 Lyrics Handler in_mp3.dll denial of service 2635;FreeBSD up to 6.x /dev/crypto denial of service 2634;Yahoo! Messenger up to 8.1.0.195 Conference Invite Room Name Handler denial of service 2633;PostgreSQL up to 8.1.5 V3 Protocol Message Handler ROLLBACK/COMMIT denial of service 2632;PostgreSQL up to 8.1.5 UPDATE MIN/MAX denial of service 2631;PostgreSQL up to 8.1.5 ANYARRY denial of service 2630;Microsoft Internet Explorer 7 URL Handler Designfehler 2629;Symantec AntiVirus up to 9.0.3 SAVRT.SYS DeviceIOControl() Designfehler 2628;Novell eDirectory up to 8.8.1 evtFilteredMonitorEventsRequest() buffer overflow 2627;Novell eDirectory up to 8.8.1 NPC over IP buffer overflow 2626;Novell eDirectory up to 8.7.3.8 HTTP Protocol Stack BuildRedirectURL() buffer overflow 2625;HP HP-UX up to 11.23 dtmail -a buffer overflow 2624;RIM BlackBerry Enterprise Server up to 4.1 SP2 Hotfix 1 on Domino Meeting Handler denial of service 2623;Symantec Mail Security up to 5.1.2.28 on Domino SMTP Filter Designfehler 2622;Digium Asterisk up to 1.2.13 chan_skinny.c get_input() buffer overflow 2621;Adobe Flash Player up to 9.0.16 HTTP XML Request Handler XML.addRequestHeader() Designfehler 2620;IBM Lotus Notes up to 7.0.2 notes/ Fehlerhafte Schreibrechte 2619;FreeBSD up to 6.x Scheduler Policy Handler denial of service 2618;FreeBSD up to 6.x ftruncate() denial of service 2617;Sun Solaris 10 TCP Fusion tcp_fuse_rcv_drain() Loopback Connection denial of service 2616;F5 Networks FirePass 1000 5.5 SSL VPN my.acctab.php3 cross site scripting 2615;Oracle Database up to 10g Packets buffer overflow 2614;Oracle Database up to 10g Packets SQL Injection 2613;X.org X11 up to 7.x xdm Xsession race condition 2611;Apache httpd up to 1.0.1 set_var() Format String 2610;Microsoft PowerPoint up to XP PPT Document Handler unknown vulnerability 2609;Sun Solaris 10 Netscape Portable Runtime unknown vulnerability 2608;Adobe ColdFusion MX up to 7.0.2 Verity Library unknown vulnerability 2607;Novell BorderManager up to 3.8 IPsec IKE.NLM denial of service 2606;IBM WebSphere Application Server up to 6.1.0.2 unknown vulnerability 2605;IBM WebSphere Application Server up to 6.1.0.2 WSN Authentication Fehlende Authentifizierung 2604;IBM WebSphere Application Server up to 6.1.0.2 JSP File Handler Designfehler 2603;Linux Kernel up to 2.4.34-pre4 ATM clip_mkip() denial of service 2602;FreeBSD up to 6.0 ptrace PT_LWPINFO unknown vulnerability 2601;Microsoft Windows XP/Server 2003 IPv6 Stack denial of service 2600;Microsoft Windows XP/Server 2003 IPv6 Stack TCP Handler denial of service 2599;Microsoft Windows XP/Server 2003 IPv6 Stack ICMP Handler denial of service 2598;Microsoft Windows XP/Server 2003 Object Packager Designfehler 2597;Microsoft Office up to 2003 Smart-Tag Parser buffer overflow 2596;Microsoft Office up to 2003 Value Read Handler buffer overflow 2595;Microsoft Office up to 2003 Diagram Value Handler buffer overflow 2594;Microsoft Office up to 2003 Document Handler buffer overflow 2593;Microsoft ASP.NET 2.0 AutoPostBack cross site scripting 2592;PHP up to 5.1.6 php.ini ini_restore() Designfehler 2591;Symantec Norton AntiVirus IOCTL Driver Designfehler 2590;Linux Kernel up to 2.6.18 on IA64 sys_perfmon() File Descriptor denial of service 2589;Linux Kernel up to 2.6.19-rc1 s390 s390 Handler copy_from_user() Designfehler 2588;PHP up to 5.1 _ecalloc denial of service 2587;PHP up to 5.1.x open_basedir Designfehler 2586;SAP Internet Transaction Server /scripts/wgate cross site scripting 2585;Skype up to 1.5.0.80 on Mac URI Argument Handler Format String 2584;Novell GroupWise up to 2.0.2 Blowfish Handler nmma.exe denial of service 2583;Trend Micro OfficeScan up to 7.3 CGI Handler Eingabeungültigkeit 2582;IBM AIX 5.3.0 mkdir Designfehler 2581;Trend Micro OfficeScan up to 7.3 ATXCONSOLE.OCX Format String 2580;McAfee ePolicy Orchestrator 3.5.0 Source Code Header Handler buffer overflow 2579;Sun Solaris up to 10 IPv6 Handler denial of service 2578;OpenBSD OpenSSH up to 4.4 Signal Handler race condition 2577;OpenSSL 0.9.8d SSLv2 Client denial of service 2576;OpenSSL 0.9.8d SSL_get_shared_ciphers() buffer overflow 2575;OpenSSL 0.9.8d ASN.1 Public Key Handler denial of service 2574;OpenSSL up to 0.9.8d ASN.1 Parser denial of service 2573;phpMyAdmin up to 2.9.1-rc1 unknown vulnerability 2572;Microsoft Internet Explorer up to 6 ActiveX WebViewFolderIcon setSlice() buffer overflow 2571;Microsoft PowerPoint up to 2003 Document Handler unknown vulnerability 2570;IBM AIX up to 5.3.0 lsmcode buffer overflow 2569;IBM AIX up to 5.3.0 mkvg buffer overflow 2568;IBM AIX up to 5.3.0 rm_mlcache_file buffer overflow 2567;Sun Solaris up to 10 Syslog denial of service 2566;Sun Solaris 10 IPv6 Packet Handler denial of service 2565;FreeBSD up to 5.5 i386_set_ldt() buffer overflow 2564;Apple Airport Driver API Handler buffer overflow 2563;Apple Airport Driver Scan Cache Update Handler buffer overflow 2562;Apple Airport Frame Handler buffer overflow 2561;Apple QuickTime up to 7.1.3 embed Tag qtnext Attribute Designfehler 2560;Cisco Intrusion Prevention System up to 5.1(2) Filter Umgehungs-Angriff 2559;Cisco Intrusion Detection System up to 4.1(5c) SSLv2 Handler HELLO denial of service 2558;Cisco Intrusion Prevention System 5.1(2) SSLv2 Handler HELLO denial of service 2557;Cisco Guard up to 5.1(6) HTTP Meta-Refresh Handler cross site scripting 2556;Cisco IOS up to 12.4(4) SNMP Community String weak authentication 2555;Sun Secure Global Desktop up to 4.3 Eingabeungültigkeit 2554;Microsoft PowerPoint 2000 buffer overflow 2553;Linux Kernel up to 2.6.x SCTP SO_LINGER denial of service 2552;Microsoft Internet Explorer up to 6 VML Vector Markup Language Handler fill buffer overflow 2551;Linux Kernel up to 2.6.17.11 on IA64/SPARC ELF Cross-Region Mapping Handler denial of service 2550;Cisco Access Gateway up to 4.2 LDAP Authentication Fehlende Authentifizierung 2549;Symantec Norton Personal Firewall up to 2006 9.1.0.33 DeviceSymEvent denial of service 2548;Mozilla Firefox up to 1.5.0.7 Blocked Popup Handler Designfehler 2547;Mozilla Firefox up to 1.5.0.7 document.open() cross site scripting 2546;Mozilla Firefox up to 1.5.0.7 Network Security Service weak authentication 2545;Mozilla Firefox up to 1.5.0.7 Text Display Handler Designfehler 2544;Mozilla Firefox up to 1.5.0.7 AutoUpdate SSL Certificate Handler weak authentication 2543;Mozilla Firefox up to 1.5.0.7 Javascript Regex Handler buffer overflow 9553;Mozilla Firefox/Thunderbird up to 1.5.0.6 jsexn.c InitExceptionObject() buffer overflow 9552;Mozilla Firefox/Thunderbird up to 1.5.0.6 JavaScript Engine buffer overflow 9551;Mozilla Firefox/Thunderbird up to 1.5.0.6 Firefox/Thunderbird/Seamonkey buffer overflow 9550;Mozilla Firefox/Thunderbird up to 1.5.0.6 XSLTProcessor Object Handler setParameter buffer overflow 2542;Microsoft Internet Explorer up to 6 daxctle.ocx CPathCtl::KeyFrame() buffer overflow 2541;Cisco Catalyst CatOS up to 8.x VLAN Truncing Protocol Summary Paket Handler denial of service 2540;Cisco IOS up to R12.x VLAN Trunking Protocol VTP Summary Advertisement Message buffer overflow 2539;Cisco IOS up to R12.x VLAN Trunking Protocol Configuration denial of service 2538;Cisco IOS up to R12.x VLAN Trunking Protocol Handler Summary Packet denial of service 2537;Symantec AntiVirus up to 10.0 Message Handler Format String 2535;XFree86 up to 4.6.0 AFM Handler scan_cidfont() buffer overflow 2534;X.org X11 up to 7.1 libXfont scan_cid() buffer overflow 2533;Apple QuickTime up to 7.1.3 SGI Image Handler buffer overflow 2532;Apple QuickTime up to 7.1.3 FlashPix File Handler buffer overflow 2531;Apple QuickTime up to 7.1.3 FLC Movie Handler buffer overflow 2530;Apple QuickTime up to 7.1.3 QuickTime Movie Handler buffer overflow 2529;Apple QuickTime up to 7.1.3 H.264 Movie Handler buffer overflow 2528;Adobe ColdFusion MX up to 7.0.1 CFML Templates Sandbox Designfehler 2527;Adobe ColdFusion MX up to 7.0.1 Flash Remoting Gateway denial of service 2526;Adobe ColdFusion MX up to 7.02 Error Message Handler cross site scripting 2525;Adobe Flash Player up to 9.0.16.0 ActiveX Control Handler Designfehler 2524;Adobe Flash Player up to 9.0.16.0 allowScriptAccess Umgehungs-Angriff 2523;Adobe Flash Player up to 9.0.16.0 unknown vulnerability 2522;Microsoft Windows 2000/XP/Server 2003 Indexing Service cross site scripting 2521;Microsoft Publisher up to 2003 PUB File Handler buffer overflow 2520;Microsoft Windows XP Pragmatic General Multicast Handler buffer overflow 2519;Linux Kernel up to 2.6.17.11 ULE SNDU Size 0 denial of service 2518;Sun Solaris up to 10 libX11 buffer overflow 2517;AOL ICQ up to 2003b Build 3916 MCRegEx__Search() buffer overflow 2516;Alwil Software Avast! Antivirus up to 4.7.869 LHA Archive Handler buffer overflow 2515;Panda Platinum Internet Security up to 11.x Spam Control cross site scripting 2514;Panda Platinum Internet Security up to 11.x File Handler Fehlerhafte Schreibrechte 2513;Cisco IOS up to 12.0(23)S GRE Source Routing Filter Umgehungs-Angriff 2512;Avira AntiVir up to 7.0 build 151 update.exe PBM_GETRANGE Designfehler 2511;ISC BIND up to 9.3.3rc2 INSIST Multiple Recursive Queries denial of service 2510;ISC BIND up to 9.3.3rc2 SIG denial of service 2509;OpenSSL up to 0.9.8b PKCS #1 v1.5 Signature Authentication weak authentication 2508;Microsoft Word 2000 unknown vulnerability 2507;OpenLDAP up to 2.3.25 selfwrite Designfehler 2506;Linux Kernel up to 2.4.33.3 UDF File Handler denial of service 2505;GNU GDB up to 6.x DWARF/DWARF2 Information Handler buffer overflow 2504;ISS BlackICE PC Protection up to 3.6 cpiE RapDrv.sys NtOpenSection() denial of service 2503;Jamie Cameron Webmin/Usermin up to 1.296 cross site scripting 2502;Jamie Cameron Webmin/Usermin up to 1.296 HTTP GET Handler Eingabeungültigkeit 2501;IBM AIX up to 5.3 dtterm unknown vulnerability 2500;Tor up to 0.1.1.23 Entry Node Handler Designfehler 2499;Sony PSP up to 2.80 libTIFF TIFF Image buffer overflow 4667;OpenSSL crypto/asn1/asn_mime.c mime_hdr_cmp() denial of service 2498;X.org X11 up to 7.1.0 setuid() race condition 2497;Sendmail up to 8.13.8 Mail Header Handler Long Header denial of service 2496;OpenBSD up to 3.9 isakmpd IPsec Sequence Number Verification Designfehler 2495;OpenBSD up to 3.9 Semaphore Allocation denial of service 2494;Sun Solaris 10 pkgadd mode Fehlerhafte Leserechte 2493;Zend Engine up to 2.2.1a mod_cluster buffer overflow 2492;Zend Engine up to 2.2.1a ZendSession Manager Daemon buffer overflow 2491;Sun Java System Content Delivery Server up to 5.0 unknown vulnerability 2490;IBM AIX up to 5.3 mkvg Designfehler 2489;Digium Asterisk up to 1.2.11 Record() Format String 2488;Digium Asterisk up to 1.2.11 MGCP Handler AUEP Reply buffer overflow 2487;FreeBSD up to 6.1 LPC Option Handler buffer overflow 2486;Cisco PIX Configuration Password Handler weak authentication 2485;Cisco VPN 3000 Concentrator up to 4.7(2)G FTP Management Fehlende Authentifizierung 2484;Alt-N MDaemon up to 9.0.6 POP3 Server USER buffer overflow 2483;wftpd up to 3.23 SIZE buffer overflow 2482;Linux Kernel up to 2.4.33.2 SCTP Handler sctp_make_abort_user() buffer overflow 2481;Sun Solaris 8/9 Role-Based Access Control format buffer overflow 2480;Sun Solaris 8/9 Role-Based Access Control format Designfehler 2479;Sun Solaris 8/9 Role-Based Access Control Designfehler 2478;Microsoft Internet Explorer up to 6 HTTP 1.1 Compression Handler buffer overflow 2477;Symantec Enterprise Security Manager up to 6.5.x denial of service 2476;Linux Kernel 2.4.33.1 SG Driver denial of service 2475;Honeyd up to 1.5b ARP Packet Handler denial of service 2474;IBM AIX up to 5.3.0 bos.net.tcp.client unknown vulnerability 2473;IBM DB2 Universal Database up to 8 FP13 CONNECT denial of service 2472;IBM DB2 Universal Database up to 8 FP13 CONNECT/ATTACH denial of service 2471;AOL Instant Messenger up to 9.0 Application Path Handler Fehlerhafte Schreibrechte 2470;PHP up to 5.1.5 on 64-bit memory_limit Designfehler 2469;PHP up to 5.1.5 stripos() Designfehler 2468;PHP up to 5.1.5 GD Extension GIF Image Designfehler 2467;PHP up to 5.1.5 safe_mode/open_basedir Designfehler 2466;PHP up to 5.1.5 on 64-bit str_repeat()/wordwrap() unknown vulnerability 2465;PHP up to 5.1.5 safe_mode/open_basedir Designfehler 2464;Linux Kernel 2.6.x UDP File System Files denial of service 2463;Sun MySQL up to 5.0.25 DML Statement Handler Designfehler 2462;Sun MySQL up to 5.0.25 Databank Creation Handler Designfehler 2457;Horde IMP up to 4.1.3 /horde/imp/search.php cross site scripting 2456;Horde IMP up to 4.1.3 /index.php cross site scripting 2461;Sun Solaris 10 netstat/SNMP/ifconfig denial of service 2460;Novell eDirectory up to 8.7.3.8 iManager Log File Handler eMBoxClient.jar Fehlende Verschlüsselung 2459;Novell eDirectory up to 8.7.3.8 Nessus Scan Handler denial of service 2458;HP OpenView Storage Data Protector Backup Agent up to 5.5 Session Authentication Handler weak authentication 2454;SAP Internet Graphics Service up to 7.00 HTTP Request Handler buffer overflow 2453;SAP Internet Graphics Service up to 7.00 HTTP Request Handler denial of service 2452;Apache httpd up to 2.2.3 on Windows mod_alias Designfehler 2451;VERITAS Backup Exec up to 9.2 RPC Interface Handler buffer overflow 2450;IBM WebSphere Application Server up to 6.1.0.1 Trace Fehlerhafte Leserechte 2449;IBM WebSphere Application Server up to 6.1.0.1 Log File Handler Fehlerhafte Leserechte 2448;IBM WebSphere Application Server up to 6.1.0.1 mbean unknown vulnerability 2447;IBM WebSphere Application Server up to 6.1.0.1 ThreadIdentitySupport unknown vulnerability 2446;IBM WebSphere Application Server up to 6.1.0.1 SOAP Handler unknown vulnerability 2445;Sun Solaris 10 TCP Connection Handler drain_squeue() denial of service 2444;Adobe ColdFusion MX up to 7.02 weak authentication 2443;Microsoft Internet Explorer up to 6 Script Handler Designfehler 2442;Microsoft Internet Explorer up to 6 Script Handler Designfehler 2441;Microsoft Internet Explorer up to 6 COM Object Handler Designfehler 2440;Microsoft Internet Explorer up to 6 HTML Render Handler buffer overflow 2439;Microsoft Internet Explorer up to 6 CSS Handler buffer overflow 2438;Microsoft Internet Explorer up to 6 Position Element Handler buffer overflow 2437;Microsoft Office up to XP Filename Handler buffer overflow 2436;Microsoft Windows 2000/XP/Server 2003 Kernel Designfehler 2435;Microsoft Windows 2000/XP/Server 2003 Exception Handler Designfehler 2434;Microsoft Windows 2000/XP/Server 2003 Winlogon race condition 2433;Microsoft Windows 2000 Management Console cross site scripting 2432;Microsoft Windows 2000/XP/Server 2003 DNS Resolver buffer overflow 2431;Microsoft Windows 2000/XP/Server 2003 Winsock API buffer overflow 2430;Microsoft Windows 2000/XP/Server 2003 RPC buffer overflow 2429;PHP up to 5.1.4 Safe-Mode sscanf() Umgehungs-Angriff 2428;Novell GroupWise up to 7 SP2 WebAccess cross site scripting 2427;Linux Kernel up to 2.6.17.7 ext3 File System Inode Number denial of service 2426;Microsoft Windows 2000/XP/Server 2003 WMF File Handler gdi32.dll denial of service 2425;ISC DHCP up to 3.0 Cluster Identifier supersede_lease() denial of service 2424;Cisco CallManager up to 3.x SIP Request Handler Fehlerhafte Leserechte 2423;PHP up to 4.4.3 Session Name Handler unknown vulnerability 2422;PHP up to 4.4.3 substr_compare() len unknown vulnerability 2421;GNU GnuPG up to 1.4.5 parse_packet.c parse_comment denial of service 2420;Sun MySQL up to 5.0.24 MERGE Table Handler Designfehler 2419;McAfee AntiSpyware 6.x unknown vulnerability 2418;Vmware ESX Server 2.5.3 Upgrade Patch 2 Management Interface Fehlende Authentifizierung 2417;Vmware ESX Server 2.5.3 Upgrade Patch 2 Management Interface Schwache Verschlüsselung 2416;Vmware ESX Server 2.5.3 Upgrade Patch 2 Management Interface Fehlende Verschlüsselung 2415;Microsoft Windows 2000/XP/Server 2003 SMB File Handler srv.sys denial of service 2414;Apache httpd up to 2.2.3 mod_rewrite buffer overflow 2412;ISS RealSecure up to 7.x SMB Handler MailSlot Packet denial of service 2411;Astaro Report Manager up to 4.x unknown vulnerability 2410;Check Point Firewall-1 up to R55W HFA03 Web Server Directory Traversal 2409;Sidewinder G2 Firewall Security Reporter Designfehler 2408;Sun Solaris up to 10 TCP Sequence Number Handler denial of service 2395;TippingPoint IDS up to 2.2.3.6514 Packet Handler Umgehungs-Angriff 2407;Mozilla Firefox up to 1.5.0.5 chrome URI Handler Designfehler 2406;Mozilla Firefox up to 1.5.0.5 FireMenuItemActiveEvent() buffer overflow 2405;Mozilla Firefox up to 1.5.0.5 JavaScript XPCNativeWrapper Designfehler 2404;Mozilla Firefox up to 1.5.0.5 JavaScript UniversalBrowserRead Designfehler 2403;Mozilla Firefox up to 1.5.0.5 Proxy AutoConfig Function.prototype.call cross site scripting 2402;Mozilla Firefox up to 1.5.0.5 Javascript Object() Designfehler 2401;Mozilla Firefox up to 1.5.0.5 Javascript Garbage Collector toSource() buffer overflow 2400;Mozilla Firefox up to 1.5.0.5 JavaScript race condition 2399;Mozilla Firefox up to 1.5.0.5 JavaScript document.getElementById() cross site scripting 2398;Mozilla Firefox up to 1.5.0.5 XPCOM Event Handler Designfehler 2397;Mozilla Firefox up to 1.5.0.5 JavaScript window.navigator Designfehler 2396;Mozilla Firefox up to 1.5.0.5 JavaScript Designfehler 2393;Apache httpd up to 2.2.2 HTTP Header Handler Expect-Header cross site scripting 2392;Sun Solaris 10 TCP/IP Stack Designfehler 2391;Sun Solaris 10 Kernel sysinfo() Designfehler 2390;Sun Solaris 10 Event Port API denial of service 2389;Sun Solaris 10 /net denial of service 2388;Sun Solaris 10 Kernel Debugger denial of service 2387;Vmware Player up to 5.x SLL Handler vmware-config.pl chmod() Designfehler 2386;Symantec pcAnywhere up to 12.5 CIF File Handler Fehlerhafte Schreibrechte 2385;RarLabs WinRar up to 3.60 beta 7 LHA Archive Handler buffer overflow 2384;Sun Solaris 10 Kernel Patch denial of service 2383;Citrix MetaFrame up to 4.0 on Windows Registry Permission Handler Fehlerhafte Schreibrechte 2382;Microsoft PowerPoint up to 2003 Presentation Open/Close Handler buffer overflow 2381;Asterisk PBX up to 1.2.10 Call Request Handler denial of service 2380;IBM Lotus Notes up to 7.x Display Alternate Names Handler unknown vulnerability 2379;Linux Kernel up to 2.6.17.5 /proc race condition 2378;Microsoft PowerPoint up to 2003 Document Parser buffer overflow 2377;Sun Solaris up to 10 NIS Server denial of service 2376;Sun Solaris 8/9 libICE denial of service 2375;Cisco Router Web Setup up to 3.3.0 Build 31 Web Frontend unknown vulnerability 2374;Cisco Intrusion Prevention System up to 5.1(2) on Intel Gigabit Driver denial of service 2373;Adobe Acrobat up to 6.0.5 Fehlerhafte Schreibrechte 2372;Adobe Acrobat up to 6.0.5 Source Handler buffer overflow 2371;Microsoft NET Framework up to 2.0 URL Validator Designfehler 2370;Microsoft Windows 2000/XP/Server 2003 Server Protocol Driver Server Message Block buffer overflow 2369;Microsoft Windows 2000/XP/Server 2003 Server Service Mailslot Handler buffer overflow 2368;Microsoft IIS 6.0 ASP Code Handler buffer overflow 2367;Microsoft Office up to 2003 Document String Handler buffer overflow 2366;Microsoft Windows 2000/XP/Server 2003 DHCP Client buffer overflow 2365;Microsoft Office up to 2003 PNG Image Handler buffer overflow 2364;Microsoft Office up to 2003 GIF Image Handler buffer overflow 2363;ClearSwift MIMEsweeper for Web up to 5.1.15 Encrypted RAR Archive Handler denial of service 2362;ClearSwift MIMEsweeper for Web up to 5.1.15 Blocked Site Handler cross site scripting 2361;Adobe Flash Player up to 9.0 SWF File Handler unknown vulnerability 2360;Linux Kernel up to 2.6.17.4 prctl Designfehler 2359;GNU GIMP up to 2.2.12 XCF File Handler xcf_load_vector() buffer overflow 2358;ppp up to 2.4.4b1 setuid() Designfehler 2357;Microsoft Excel up to 2003 on Asian System Document Repair Style Handler buffer overflow 2356;Microsoft Internet Explorer up to 6 Help ActiveX Control hhctrl.ocx buffer overflow 2352;F5 Networks FirePass 4100 up to 6.0 cross site scripting 2351;Kyberna ky2help Meine Links SQL Injection 2355;Linux Kernel up to 2.6.17.3 Netfilter SCTP Packet without Chunk denial of service 2353;phpMyAdmin up to 2.8.2 table cross site scripting 2350;Jamie Cameron Webmin up to 1.290 Fehlende Authentifizierung 2349;Novell GroupWise up to 7.0 on Windows API Email Handler Designfehler 2348;Cisco Wireless Access Point up to 12.3(8)JA1 Local User List Handler Fehlende Authentifizierung 2347;F-Secure Anti-Virus up to 2006 Scan Network Devices Umgehungs-Angriff 2346;F-Secure Anti-Virus up to 2006 File Name Handler Umgehungs-Angriff 2345;IBM Lotus Domino up to 7.0 vCal Handler nrouter.exe vCal Request denial of service 2344;Microsoft Internet Explorer up to 6 HTA File Handler Directory Traversal 2343;Microsoft Internet Explorer up to 6 object.documentElement.outerHTML Designfehler 2342;Trend Micro Control Manager up to 3.5 Web-Frontend Username cross site scripting 2341;IBM WebSphere Application Server 5.1.1.11 Web Container Fehlerhafte Leserechte 2340;IBM WebSphere Application Server 5.1.1.11 Administration Console unknown vulnerability 2339;PHP up to 5.1.4 php URL Handler error_log() Directory Traversal 2338;Jamie Cameron Webmin up to 1.280 Directory Traversal 2337;Opera Browser up to 9.0 JPEG Image Handler denial of service 2336;GNU GnuPG up to 1.9.20 parse-packet.c denial of service 2335;Yahoo! Messenger up to 7.5.0.814 Message Handler denial of service 2334;IBM WebSphere Application Server up to 6.0.2.11 UserNameToken Cache unknown vulnerability 2333;IBM WebSphere Application Server up to 6.0.2.11 JSP File Handler Fehlerhafte Leserechte 2332;IBM WebSphere Application Server up to 6.0.2.11 Configuration Object Handler Designfehler 2331;IBM WebSphere Application Server up to 6.0.2.11 Datasource Password Encryption Fehlende Verschlüsselung 2330;ClearSwift MAILsweeper up to 4.3.19 denial of service 2329;ClearSwift MAILsweeper up to 4.3.19 DNS Reverse Lookup Handler denial of service 2328;ClearSwift MAILsweeper up to 4.3.19 Charset Handler Umgehungs-Angriff 2327;NullSoft WinAmp up to 5.21 MIDI File Handler in_midi.dll buffer overflow 2326;Linux Kernel up to 2.6.17.1 SCTP xt_sctp Chunk Handler denial of service 2325;Microsoft Excel up to 2003 Hyperlink Handler hlink.dll Long Hyperlink buffer overflow 2324;Microsoft Excel up to 2003 XLS File Handler unknown vulnerability 2323;Matthias Ettrich KDM up to 3.5.3 ReadDmrc() Symlink-Schwachstelle 2322;Adobe Acrobat up to 7.0.8 unknown vulnerability 2321;Sendmail up to 8.13.7 MIME Message Handler mime8to7() denial of service 2320;Kaspersky Anti-Virus up to 6.0.0.300 klif.sys denial of service 2319;Cisco WebVPN connecterror.html cross site scripting 2318;Cisco WebVPN dnserror.html cross site scripting 2317;IBM DB2 Universal Database up to 8 FP12 IN Statement denial of service 2316;IBM DB2 Universal Database up to 8 FP12 Downlevel Client denial of service 2315;IBM DB2 Universal Database up to 8 FP12 LOAD Command denial of service 2314;IBM DB2 Universal Database up to 8 FP12 ATTACH Request buffer overflow 2313;IBM DB2 Universal Database up to 8 FP12 CONNECT Request buffer overflow 2312;Microsoft Exchange up to 2003 Outlook Web Access cross site scripting 2311;Microsoft Windows 2000/XP/Server 2003 MRXSMB.SYS MRxSmbCscIoctlOpenForCopyChunk() buffer overflow 2310;Microsoft Windows 2000 RPC Designfehler 2309;Microsoft Windows 2000/XP/Server 2003 Routing and Remote Access Service RPC Request buffer overflow 2308;Microsoft PowerPoint up to XP PPT Document Handler unknown vulnerability 2307;Microsoft Windows 2000/XP/Server 2003 JScript Object Handler Designfehler 2306;Microsoft Windows 2000/XP/Server 2003 IP Source Routing Handler buffer overflow 2305;Microsoft Windows XP/Server 2003 ART Image Handler buffer overflow 2295;Microsoft Windows up to 10 Media Player PNG Image buffer overflow 2294;Microsoft Word up to 2003 DOC Document Handler Designfehler 2293;Microsoft Internet Explorer up to 6 CSS Handler Designfehler 2292;Microsoft Internet Explorer up to 6 Exception Handler buffer overflow 2291;Microsoft Internet Explorer up to 6 COM Object Handler buffer overflow 2290;Microsoft Internet Explorer up to 6 HTML Document Handler mshtml.dll buffer overflow 2289;Microsoft Internet Explorer up to 6 DXImageTransform.Microsoft.Light ActiveX buffer overflow 2304;GNOME Display Manager up to 2.15.4 weak authentication 2303;Sam Leffler LibTIFF up to 3.8.2 tiff2pdf UTF-8 Chars buffer overflow 2302;Microsoft NetMeeting up to 3.01 Inbound Traffic Handler buffer overflow 2301;Thomas Boutell GD Graphics Library up to 2.0.33 gdImageCreateFromGifPtr() denial of service 2300;Digium Asterisk up to 1.2.9.1 IAX2 Channel Driver denial of service 2299;SpamAssassin up to 3.1.3 spamd Eingabeungültigkeit 2298;Netscape Browser up to 8.1 Javascript OnKeyPress Designfehler 2297;Microsoft Internet Explorer up to 6 JavaScript OnKeyPress Form Designfehler 2296;Mozilla Firefox up to 1.5.0.4 Javascript OnKeyPress Designfehler 2288;Sun MySQL up to 5.1.11 mysql_real_escape_string() Multibyte SQL Statement SQL Injection 2287;Avast Antivirus up to 4.7.844 CHM Archive Handler unknown vulnerability 2286;Mozilla Firefox up to 1.5.0.4 Javascript addSelectionListener Designfehler 2285;Mozilla Firefox up to 1.5.0.4 UTF-8 Unicode Converter Filter Umgehungs-Angriff 2284;Mozilla Firefox up to 1.5.0.4 buffer overflow 2283;Mozilla Firefox up to 1.5.0.4 Javascript Object Prototype Handler cross site scripting 2282;Mozilla Firefox up to 1.5.0.4 XUL Attribute Handler cross site scripting 2281;Mozilla Firefox up to 1.5.0.4 Show only this Frame Handler cross site scripting 2280;Mozilla Firefox up to 1.5.0.4 View Image Handler cross site scripting 2279;Mozilla Firefox up to 1.5.0.4 HTTP Reply Proxy unknown vulnerability 2278;Mozilla Firefox up to 1.5.0.4 buffer overflow 2277;Mozilla Firefox up to 1.5.0.4 Javascript Sandbox valueOf() Designfehler 2276;Snort up to 2.6.0 http_inspect Pre-Processor Umgehungs-Angriff 2275;Microsoft Windows XP/Server 2003 mhtml URI Handler inetcomm.dll buffer overflow 2274;FreeBSD up to 6.1-STABLE ypserv Designfehler 2273;F-Secure Internet Gatekeeper bis 6.60 Web-Konsole Authentisierung Pufferüberlauf 2272;F-Secure Anti-Virus for Microsoft Exchange bis 6.40 Web-Konsole Authentisierung Pufferüberlauf 2271;FreeBSD up to 6.1-STABLE SMBFS Directory Traversal 2270;Linux Kernel up to 2.6.17 SMP prune_dcache() denial of service 2269;PHP up to 5.1.4 Safe-Mode curl_init() Null Byte Char Eingabeungültigkeit 2268;Symantec AntiVirus Corporate Edition 10 buffer overflow 2267;IBM AIX up to 5.3.0 libc.a setlocale() Designfehler 2266;Novell NetWare up to 6.5 SP5 PORTAL.NLM groupOperationsMethod() Fehlende Verschlüsselung 2265;AWStats up to 6.5 Config Handler awstats.pl configdir Eingabeungültigkeit 2264;mpg123 MPEG 2.0 Layer 3 File Handler layer3.c III_i_stereo() buffer overflow 2263;Cisco VPN Client up to 4.8.01.0300 on Windows unknown vulnerability 2262;Even Balance PunkBuster up to 1.229 buffer overflow 2261;PostgreSQL up to 8.1 Multi-Byte Character Handler SQL Injection 2260;HP OpenView Storage Data Protector up to 5.5 Designfehler 2259;HP OpenView Network Node Manager up to 7.50 unknown vulnerability 2258;Novell Client for Windows up to 4.9 Login Clipboard Handler Designfehler 2257;Linux Kernel up to 2.6.16.18 snmp_trap_decode() denial of service 2256;Linux Kernel up to 2.6.16.17 Netfilter do_add_counters() race condition 2255;Linux Kernel up to 2.6.16.17 Netfilter SCTP Chunk denial of service 2254;Linux Kernel up to 2.6.16.17 Netfilter SCTP HB-ACK Chunk Parameter denial of service 2253;Microsoft Word up to 2003 buffer overflow 2252;Skype up to 2.5.78 File Transfer URL Handler Designfehler 2251;OpenLDAP up to 2.3.22 slurpd Status File Handler buffer overflow 2250;Sun Java System Server up to 7 Error Message Handler cross site scripting 2249;SAP R/3 sapdba Command Designfehler 2248;Novell eDirectory up to 8.0 iMonitor denial of service 2247;Sun Java JRE up to 1.5.0 Update 6 Applet Handler Font.createFont() denial of service 2246;BEA WebLogic up to 8.1 SP2 stopWebLogic.sh Designfehler 2245;BEA WebLogic up to 9.1 Private Key Handler Designfehler 2244;BEA WebLogic up to 8.1 SP4 Designfehler 2243;BEA WebLogic up to 8.1 SP4 JDBC Policy Handler Designfehler 2242;BEA WebLogic up to 9.0 Java Web Service Fehlende Verschlüsselung 2241;BEA WebLogic up to 9.0 Administration Console Designfehler 2240;BEA WebLogic up to 8.1 SP4 Administrator Console Designfehler 2239;BEA WebLogic up to 8.1 SP4 JavaServer Pages Designfehler 2238;BEA WebLogic up to 8.1 Domain Directory Fehlende Verschlüsselung 2237;BEA WebLogic up to 8.1 SP4 Client Connection Manager Fehlende Verschlüsselung 2236;BEA WebLogic up to 8.1 SP4 JTA Transaction Handler Fehlende Verschlüsselung 2235;phpMyAdmin up to 2.8.0.4 db cross site scripting 2234;phpMyAdmin up to 2.8.0.4 theme cross site scripting 2233;Apple QuickTime up to 7.1 BMP Image Handler buffer overflow 2232;Apple QuickTime up to 7.1 PICT Image Handler buffer overflow 2231;Apple QuickTime up to 7.1 AVI Movie Handler buffer overflow 2230;Apple QuickTime up to 7.1 FlashPix Image Handler buffer overflow 2229;Apple QuickTime up to 7.1 MPEG4 Movie Handler buffer overflow 2228;Apple QuickTime up to 7.1 H.264 Movie Handler buffer overflow 2227;Apple QuickTime up to 7.1 Flash Media Handler buffer overflow 2226;Apple QuickTime up to 7.1 MOV Movie Handler buffer overflow 2225;Apple QuickTime up to 7.1 JPEG Image Handler buffer overflow 2224;Linux Kernel up to 2.6.16.16 fs/locks.c lease_init() denial of service 2223;Symantec Enterprise Firewall up to 8.0 HTTP Network Address Translation Handler Designfehler 2222;AOL ICQ up to 5.04 build 2321 Ad Banner Designfehler 2221;Microsoft Windows 2000/XP CHM Archive Handler itss.dll buffer overflow 2220;3com TippingPoint IPS up to 2.2.1.4478 Fehlerhafte Leserechte 2219;Novell Client for Windows up to 4.91 SP2 DPRPCW32.DLL buffer overflow 2218;Microsoft Windows 2000/XP/Server 2003 MSDTC denial of service 2217;Microsoft Exchange Server up to 2003 Calender Collaboration Data Object Handler Designfehler 2216;Linux Kernel up to 2.6.17 SCTP IP Fragmentation Handler denial of service 2215;Linux Kernel up to 2.6.17 SCTP ECNE Chunk Handler denial of service 2214;IBM WebSphere Application Server up to 5.1.1.x Designfehler 2213;IBM WebSphere Application Server up to 5.1.1.x LTPA EJB Designfehler 2212;IBM WebSphere Application Server up to 5.1.1.x Trace Designfehler 2211;IBM WebSphere Application Server up to 6.0.2.x Administration Console unknown vulnerability 2210;IBM WebSphere Application Server up to 6.0.2.x SOAP Handler unknown vulnerability 2209;IBM WebSphere Application Server up to 6.0.2.x User Information Handler addNode.log Fehlende Verschlüsselung 2208;IBM WebSphere Application Server up to 6.0.2.x HTTP Request Handler unknown vulnerability 2207;Sophos Anti-Virus up to 5.x CAB Archive Handler buffer overflow 2206;Cisco PIX up to 7.1(2) HTTP Fragmentation Filter Umgehungs-Angriff 2205;Sun Solaris 9/10 in.iked libike denial of service 2204;IBM WebSphere Application Server up to 6.0.2.3 Welcome Page weak authentication 2203;AWStats up to 6.6 open() migrate Eingabeungültigkeit 2202;PHP up to 5.1.3 unset() Designfehler 2201;PHP up to 5.1.3 Session Extension Handler buffer overflow 2200;PHP up to 5.1.3 Session Name Handler Special Char Designfehler 2199;PHP up to 5.1.3 substr_compare() Designfehler 2198;Linux Kernel up to 2.6.16.13 Netfilter SCTP Chunk denial of service 2197;Sun MySQL up to 5.0.20 Authentication Designfehler 2196;Sun MySQL up to 5.0.20 Packet Handler COM_TABLE_DUMP buffer overflow 2195;Sun MySQL up to 5.0.20 Error Message Handler COM_TABLE_DUMP Designfehler 2194;X.org X11 up to R7.0 Xrender Extension buffer overflow 2193;Linux Kernel up to 2.6.16.11 SMBFS/CIFS Directory Traversal 2192;Oracle Database up to 10g Release 2 DBMS_EXPORT_EXTENSION SQL Injection 2191;Microsoft Internet Explorer up to 6 mhtml URI Handler Designfehler 2190;Microsoft Office 2003 mailto URI Handler Designfehler 2189;ISC BIND up to 9.3.x Zone Transfer Handler TSIG denial of service 2188;Sun Solaris 10 libpkcs11 getpwnam() buffer overflow 2187;Mozilla Firefox up to 1.5.0.2 Javascript focus() denial of service 2186;Microsoft Internet Explorer up to 6 Tag Object Handler mshtml.dll buffer overflow 2185;PHP up to 5.1.2 wordwrap() buffer overflow 2183;Linux Kernel up to 2.6.x perfmon.c mm_struct denial of service 2182;Linux Kernel up to 6.1 on AMD K7/K8 FXSAVE x87 Register Designfehler 2181;AWStats up to 6.5 Config Handler awstats.pl config cross site scripting 2180;AWStats up to 6.5 Config Handler awstats.pl config Designfehler 2179;FreeBSD up to 6.1 on AMD K7/K8 FXSAVE Designfehler 2178;Linux Kernel up to 2.6.16.8 Multicast IP Address Handler ip_route_input() denial of service 2177;Linux Kernel up to 2.6.16.7 Shared Memory mprotect() Designfehler 2176;Alwil Software Avast! Antivirus bis 1.0.5 für Linux temporäre Dateien fehlerhafte Rechte 2175;IBM AIX up to 5.3.0 named8 Fehlerhafte Schreibrechte 2174;Mozilla Firefox up to 1.5.0.2 View Image Handler Designfehler 2173;phpMyAdmin up to 2.8.0.3 sql.php sql_query cross site scripting 2172;Linux Kernel up to 2.6.16.5 on Intel EM64T SYSRET denial of service 2152;Novell GroupWise up to 2.0 Messaging Agent Service buffer overflow 2171;Mozilla Firefox up to 1.0.8/1.5.0.2 XUL History Handler Designfehler 2170;Mozilla Firefox up to 1.0.8/1.5.0.2 js_ValueToFunctionObject() Designfehler 2169;Mozilla Firefox up to 1.0.8/1.5.0.2 XBL Control Print Preview Handler Designfehler 2168;Mozilla Firefox up to 1.0.8/1.5.0.2 crypto.generateCRMFRequest() Designfehler 2167;Mozilla Firefox up to 1.0.8/1.5.0.2 Upload Dialogbox Handler Designfehler 2166;Mozilla Firefox up to 1.0.8/1.5.0.2 CSS Handler letter-spacing buffer overflow 2165;Mozilla Firefox up to 1.0.8/1.5.0.2 DHTML Handler Designfehler 2164;Mozilla Firefox up to 1.0.8/1.5.0.2 valueOf Designfehler 2163;Mozilla Firefox up to 1.0.8/1.5.0.2 Javascript XML Handler Designfehler 2162;Mozilla Firefox up to 1.0.8/1.5.0.2 window.controllers Designfehler 2161;Mozilla Firefox up to 1.0.8/1.5.0.2 Javascript XML Handler eval() Designfehler 2160;Mozilla Firefox up to 1.0.8/1.5.0.2 Save as File Handler Designfehler 2159;Mozilla Firefox up to 1.0.8/1.5.0.2 Secure Lock Handler Designfehler 2158;Mozilla Firefox up to 1.0.8/1.5.0.2 InstallTrigger.install() buffer overflow 2157;Mozilla Firefox up to 1.0.8/1.5.0.2 -moz-grid Designfehler 2156;Mozilla Firefox up to 1.0.8/1.5.0.2 Javascript Regex Handler Long Regular Expression buffer overflow 2155;Mozilla Firefox up to 1.0.8/1.5.0.2 CSS Handler border buffer overflow 2154;Mozilla Firefox up to 1.0.8/1.5.0.2 Javascript Garbage Collector Designfehler 2153;Mozilla Firefox up to 1.0.8/1.5.0.2 Javascript Page Loader cross site scripting 2151;NetBSD up to 1.6 Intel Random Number Generator Schwache Verschlüsselung 2150;NetBSD up to 1.6 ioctl() SIOCGIFALIAS denial of service 2149;NetBSD up to 1.6 sysctl() denial of service 2148;Sun Solaris 8/9 LDAP2 Directory Server rootDN Designfehler 2147;Microsoft Windows 2000/XP/Server 2003 COM Object Handler buffer overflow 2146;Microsoft Internet Explorer up to 6 ActiveX Control Handler Designfehler 2145;Microsoft Internet Explorer up to 6 Address Bar Designfehler 2144;Microsoft Internet Explorer up to 6 Dynamic Generated Objects Handler IOleClientSite buffer overflow 2143;Microsoft Internet Explorer up to 6 URL Double-Byte Handler buffer overflow 2142;Microsoft Internet Explorer up to 6 HTML Object Handler buffer overflow 2141;Microsoft Internet Explorer up to 6 COM Object Handler buffer overflow 2140;Microsoft Data Access Components bis 2.8 ActiveX Control RDS.Dataspace unbekannter Fehler 2139;Microsoft Internet Explorer up to 6 HTML Tag Parser buffer overflow 2138;Microsoft Internet Explorer up to 6 Event Handler buffer overflow 2137;Microsoft Internet Explorer up to 6 JavaScript Dynamic Object Handler Designfehler 2136;Microsoft Outlook Express 5.5/6.0 Windows Address Book File Parser buffer overflow 2135;Microsoft FrontPage Server Extensions 2002 cross site scripting 2134;Linux Kernel up to 2.6.16.3 __keyring_search_one() denial of service 2133;PHP up to 5.1.2 compress.zlib File Wrapper copy() Directory Traversal 2132;PHP up to 5.1.2 tempnam() Directory Traversal 2131;PHP up to 5.1.2 phpinfo() cross site scripting 2130;Linux Kernel up to 2.6.17-rc1 sysfs/file.c fill_write_buffer() buffer overflow 2129;phpMyAdmin up to 2.8.0.3 themes/ cross site scripting 2128;OpenVPN up to 2.0.6 setenv Designfehler 2127;Cisco Content Services Switch 11500 HTTP Compression Handler denial of service 2126;Microsoft Internet Explorer bis 6.0 Macromedia Flash swf-Datei Race-Condition 2125;Apple Mac OS X up to 10.4.6 on Intel Firmware Password Handler weak authentication 2124;McAfee WebShield SMTP up to 4.5 MR2 Bounce Error Message Handler Format String 2123;Horde Application Framework up to 3.1.1 Help Viewer unknown vulnerability 2122;GNU Samba up to 3.0.22 Trust Relationship Handler Fehlende Verschlüsselung 2121;McAfee VirusScan up to 10.0.21 DUNZIP32.dll buffer overflow 2120;NetBSD up to 1.6 if_bridge Designfehler 2119;NetBSD up to 1.6 Mail .mailrc Fehlerhafte Schreibrechte 2118;Sun Cluster up to 3.1 9/04 SunPlex Manager GUI solaris.cluster.gui Designfehler 2117;GNU MPlayer up to 1.0pre7try2 AVI/ASF Header Handler buffer overflow 2115;PHP up to 5.1.3-RC1 html_entity_decode() Designfehler 2114;Linux Kernel up to 2.6.16.1 IP ID Generator ip_push_pending_frames() Designfehler 2113;Sun Solaris 8/9 ps Designfehler 2112;VERITAS NetBackup up to 6.0 Daemon buffer overflow 2111;Microsoft NET Framework up to 1.1 SP1 ilasm Handler denial of service 2110;Microsoft Internet Explorer up to 6 HTA Handler unknown vulnerability 2109;ISS BlackICE PC Protection up to 3.6 Help Dialog Designfehler 2108;Linux Kernel up to 2.6.x sockaddr_in.sin_zero Designfehler 2107;FreeBSD up to 6.1-STABLE IPsec fast_ipsec Designfehler 2106;RealNetworks RealPlayer up to 10.5 MBC File Handler buffer overflow 2105;RealNetworks RealPlayer up to 10.5 Web Site Handler unknown vulnerability 2104;RealNetworks RealPlayer up to 10.5 SWF File Handler buffer overflow 2103;Sendmail up to 8.13.6 Email Receiver buffer overflow 2102;Microsoft Internet Explorer up to 6 Radio Button Handler createTextRange() buffer overflow 2101;Trend Micro PC-Cillin Internet Security 2006 Application Directory Handler Fehlerhafte Schreibrechte 2100;Novell NetWare 6.5 Encryption NILE.NLM Schwache Verschlüsselung 2099;Linux Kernel up to 2.6.16 rndis.c OID_GEN_SUPPORTED_LIST denial of service 2098;Linux Kernel up to 2.6.16 Netfilter do_replace() buffer overflow 2097;BEA WebLogic up to 6.1 SP7 JSR-168 Portlet Cache Handler Fehlerhafte Leserechte 2096;BEA WebLogic up to 6.1 SP7 XML Parser denial of service 2095;BEA WebLogic up to 6.1 SP7 Internal Servlet Handler Fehlerhafte Leserechte 2094;GNU FreeRADIUS up to 1.1.0 EAP-MSCHAPv2 weak authentication 2093;X.org X11 up to 1.0.2 Command Line Handler Designfehler 2092;Alwil Software Avast! Antivirus up to 4.6.763 Temp Directory Handler Fehlerhafte Leserechte 2091;VERITAS Backup Exec up to 10.1 on Windows Job Logger Format String 2090;VERITAS Backup Exec up to 10.1 Ressource Handler denial of service 2089;Microsoft Internet Explorer up to 6 HTML Tag Event Handler denial of service 2088;phpMyAdmin up to 2.8.0.1 set_theme cross site scripting 2087;Novell NetWare up to 6.5 NWFTPD.NLM MDTD denial of service 2086;IBM AIX 5.3 mklvcopy unknown vulnerability 2085;Macromedia Flash Player up to 8.0.24.0 buffer overflow 2084;Microsoft Excel up to 2003 File Handler buffer overflow 2083;Microsoft Office up to XP Routing Slip Handler buffer overflow 2082;Apache httpd up to 3.2.7 User Session Handler Directory Traversal 2078;Avira AntiVir up to 7.0 build 138 Report notepad.exe Designfehler 2081;Apple Mac OS X up to 10.4.5 LaunchServices Designfehler 2080;Apple Mac OS X up to 10.4.5 Mail buffer overflow 2079;Apple Mac OS X up to 10.4.5 Security Policy Handler cross site scripting 2077;GNU GnuPG up to 1.4.2.2 Signed File Handler Designfehler 2076;Novell BorderManager up to 3.8 Proxy unknown vulnerability 2075;Microsoft Visual Studio 6 dbp File Handler DataProject buffer overflow 2074;Linux Kernel up to 2.6.15.6 arch/ia64/kernel/unaligned.c die_if_kernel() denial of service 2073;Sun Solaris 8/9/10 File System Handler /proc denial of service 2072;SAP Web Application Server up to 7.00 cross site scripting 2071;Linux Kernel up to 2.6.15.5 ELF File Handler denial of service 2070;Linux Kernel up to 2.6.15.5 NFS Handler nfs_get_user_pages() denial of service 2069;Microsoft Internet Explorer up to 6 IFRAME Handler Network Folder Designfehler 2068;PHP up to 5.1.2 IMAP Designfehler 2067;PHP up to 5.1.2 IMAP mb_send_mail() Designfehler 2066;Snort up to 2.4.3 frag3 Preprocessor ip_option_length Umgehungs-Angriff 2065;Sun MySQL up to 5.0.18 Logging Designfehler 2064;Perl up to 2.16 Rijandel CBC Encryption Handler Crypt::CBC Schwache Verschlüsselung 2063;FreeBSD up to 6.0 nfsd denial of service 2062;Alt-N MDaemon up to 8.1.4 IMAP Server Format String 2061;WinACE up to 2.61 ARJ Archive Handler buffer overflow 2060;GNU tar up to 1.15.90 PAX Header Handler buffer overflow 2059;NullSoft WinAmp up to 5.13 m3u Playlist File Name Handler buffer overflow 2058;GNU GnuPG up to 1.4.2.1 gpgv Designfehler 2057;Sun Solaris 10 in.rexecd Designfehler 2056;PostgreSQL up to 8.1 SET SESSION AUTHORIZATION denial of service 2055;PostgreSQL up to 8.1 Error Handler SET COMMAND Designfehler 2054;Microsoft Windows up to 10 Media Player BMP Image buffer overflow 2053;Microsoft Office/Visio/Project 2003 Korean Input Method Editor unknown vulnerability 2052;Microsoft PowerPoint 2000 HTML Rendering Designfehler 2051;Microsoft Windows XP/Server 2003 Web Client Service WebDav Request buffer overflow 2050;Microsoft Windows XP/Server 2003 TCP/IP IGMP Handler denial of service 2049;Microsoft Windows 2000/XP/Server 2003 Media Player EMBED Tag buffer overflow 2048;Microsoft Internet Explorer up to 6 Drag & Drop Handler race condition 2046;IBM Tivoli Directory Server up to 6.0 LDAP Server denial of service 2045;IBM Lotus Notes up to 7.0.1 htmsr.dll Long URL Link buffer overflow 2044;IBM Lotus Notes up to 7.0.1 TAR Archive Filename Handler tarrdr.dll buffer overflow 2043;IBM Lotus Notes up to 7.0.1 Archive Preview kvarcve.dll buffer overflow 2042;IBM Lotus Notes up to 7.0.1 UUE File Handler Long File Name buffer overflow 2041;IBM Lotus Notes up to 7.0.1 ZIP Archive Handler kvarcve.dll buffer overflow 2040;IBM Lotus Notes up to 7.0.1 Attachment Filename Handler cross site scripting 2039;IBM Lotus Notes up to 7.0.1 JavaScript Filter cross site scripting 2038;IBM Lotus Notes up to 7.0.1 Mail Title Handler cross site scripting 2037;IBM Lotus Notes up to 7.0.1 HTML Attachment Handler cross site scripting 2047;RIM BlackBerry Enterprise Server up to 2.2 DOC Document Handler buffer overflow 2036;Microsoft Windows XP/Server 2003 Service Handler SERVICE_CHANGE_CONFIG Designfehler 2035;Linux Kernel up to 2.6.15.3 ICMP Error Message Handler ip_options_echo() denial of service 2034;Microsoft Internet Explorer up to 5.5 WMF File Handler Designfehler 2033;Sun Java JRE up to 1.5.0 API Reflection Handler unknown vulnerability 2032;IBM Lotus Domino up to 7.0 Server BMP Image denial of service 2031;IBM Tivoli Access Manager up to 6.0 pkmslogout Directory Traversal 2030;OpenBSD up to 3.8 kernfs File System kernfs_xread() Eingabeungültigkeit 2029;CA BrightStor/Unicenter CAM Control denial of service 2028;CA BrightStor/Unicenter Message Queue denial of service 2027;Mozilla Firefox up to 1.5 E4X AnyName Frame Handler buffer overflow 2026;Mozilla Firefox up to 1.5 XML Parser nsExpatDriver::ParseBuffer() buffer overflow 2025;Mozilla Firefox up to 1.5 E4X/SVG/Canvas Handler buffer overflow 2024;Mozilla Firefox up to 1.5 Location Navigator QueryInterface buffer overflow 2023;Mozilla Firefox up to 1.5 Dynamic Style Handler position Designfehler 2022;Mozilla Firefox up to 1.5 Javascript Garbage Collector Designfehler 2021;FreeBSD up to 5.4 TCP/IP Stack SACK Segment denial of service 2020;GNU libpng up to 1.2.7 PNG Image Handler png_set_strip_alpha() buffer overflow 2019;Sun Solaris 10 denial of service 2018;NullSoft WinAmp up to 5.12 Playlist File Name Handler buffer overflow 2017;Cisco VPN 3000 Concentrator up to 4.7.2.B HTTP Handler denial of service 2016;nfs-server up to 2.x rpc.mountd realpath() buffer overflow 2015;Oracle Database 8.x PLSQLExclusion Eingabeungültigkeit 2014;Cisco IOS 12.x AAA Authentication Fehlende Authentifizierung 2013;FreeBSD up to 6.0 pf IP Fragment denial of service 2012;FreeBSD up to 6.0 ioctl Designfehler 2011;BEA WebLogic up to 8.1 SP5 Domains Handler Designfehler 2010;BEA WebLogic Portal up to 8.1 SP5 JNDI Designfehler 2009;BEA WebLogic Portal up to 8.1 SP5 SSL Identity Handler Designfehler 2008;BEA WebLogic Portal up to 8.1 SP5 Connection Filter denial of service 2007;BEA WebLogic Portal up to 8.1 SP5 Security Provider Designfehler 2006;BEA WebLogic Portal up to 8.1 SP5 Password Encryption Schwache Verschlüsselung 2005;BEA WebLogic Portal up to 8.1 SP5 Password Change Log Fehlende Verschlüsselung 2004;BEA WebLogic Portal up to 8.1 SP5 Logging Fehlerhafte Leserechte 2003;BEA WebLogic Portal up to 8.1 SP5 Java Client MBean RMI Designfehler 2002;BEA WebLogic Portal up to 8.1 SP5 WSRP Designfehler 2001;BEA WebLogic Portal up to 8.1 SP5 File Source Handler Designfehler 2000;BEA WebLogic Portal up to 8.1 SP5 Fehlende Verschlüsselung 1999;OpenBSD OpenSSH up to 4.2p1 scp system() Designfehler 1998;Eric S. Raymond Fetchmail up to 6.3.2 Bouncing Message Handler denial of service 1997;Linux Kernel 2.4.21 search_binary_handler() denial of service 1996;TYPO3 up to 3.8.1 typo3/t3lib/thumbs.php Designfehler 1995;TippingPoint IPS up to 2.2.3.6514 HTTP Traffic Handler denial of service 1994;F-Secure Anti-Virus RAR Archive Handler Umgehungs-Angriff 1993;F-Secure Anti-Virus ZIP Archive Handler Umgehungs-Angriff 1992;F-Secure Anti-Virus ZIP Archive Handler buffer overflow 1991;Cisco IOS up to 12.4 Stack Group Bidding Protocol Handler denial of service 1990;FreeBSD up to 6.0-STABLE net80211 buffer overflow 1989;Oracle Database unknown vulnerability 1988;Cisco IOS up to 12 Cisco Discovery Protocol Logging cross site scripting 1987;AOL Instant Messenger up to 9.0 YGPPicFinder.DLL buffer overflow 1986;Mozilla Thunderbird up to 1.5 Attachment Handler Filename Designfehler 1985;Linux Kernel up to 2.6.15.1 PPTP NAT Helper denial of service 1984;Linux Kernel up to 2.6.15.1 PPTP NAT Helper PPTP_IN_CALL_REQUEST denial of service 1983;Linux Kernel up to 2.6.15.1 netlink_rcv_skb() denial of service 1982;Novell Open Enterprise Server HTTP POST Content-Length Handler buffer overflow 1980;Sun Solaris 8/9/10 LP Print Service lpsched Designfehler 1981;Cisco IP Phone 7940/7960 TCP SYN Handler denial of service 1979;PHP up to 5.1.2 Unknown Data cross site scripting 1978;PHP up to 5.1.2 mysqli Format String 1977;PHP up to 5.1.2 Session ID Cookie Handler cross site scripting 1976;Cisco Aironet Wireless Access ARP Handler denial of service 1975;PostgreSQL up to 8.1.2 on Windows Multiple Connection Handler denial of service 1974;Sun Solaris 9/10 unknown vulnerability 1973;BEA WebLogic up to 8.1 MBeansHome Designfehler 1972;Sun Solaris 10 File System Handler /proc denial of service 2823;Cisco IOS up to 12.4 DLSw Message Handler denial of service 1971;Microsoft Visual Studio 2005 Form Loader load Designfehler 1970;FreeBSD 6.0 ipfw denial of service 1969;FreeBSD up to 6.0 ee Editor Symlink-Schwachstelle 1968;Apple QuickTime up to 7.0.4 GIF Image Handler buffer overflow 1967;Apple QuickTime up to 7.0.4 TIFF Image Handler buffer overflow 1966;Apple QuickTime up to 7.0.4 TGA Image Handler buffer overflow 1965;Apple QuickTime up to 7.0.4 QTIF Image Handler buffer overflow 1964;Microsoft Exchange Server 5/5.5/2000 Email NEF MIME Attachment buffer overflow 1963;Microsoft Outlook up to 2003 TNEF MIME Attachment Handler buffer overflow 1962;Microsoft Windows 2000/XP/Server 2003 Web Fonts buffer overflow 1961;Rudedog up to 1.6.1 auth_ldap auth_ldap_log_reason() Format String 1960;Sun Solaris 8/9 uucp unknown vulnerability 1959;NetBSD up to 1.6 Kernfs lseek() Designfehler 1958;Wine up to 1.12 WMF File Handler metafile.c denial of service 1957;IBM Lotus Domino up to 6.5.5 Attachment Handler denial of service 1956;IBM Lotus Domino up to 6.5.5 LDAP Server denial of service 1955;IBM Lotus Domino up to 6.5.5 Server-Client Access Handler denial of service 1954;IBM Lotus Domino up to 6.5.5 IMAP Server denial of service 1953;IBM Lotus Domino up to 6.5.5 Directory Services denial of service 1952;IBM Lotus Domino up to 6.5.5 on AIX Design buffer overflow 1951;IBM Lotus Domino up to 6.5.5 CD to MIME Converter buffer overflow 1950;IBM Lotus Domino up to 6.5.5 Agents unknown vulnerability 1949;Apache httpd up to 2.0.3 Log Handler Format String 1948;Apache httpd 2.0.x mod_ssl denial of service 1947;PHP up to 4.4.1 on Windows mysql_connect() buffer overflow 1946;OpenBSD 3.7/3.8 /dev/fd denial of service 1945;Linux Kernel up to 2.6.15 kTwinHan DST Frontend/Card buffer overflow 1944;Linux Kernel up to 2.6.15 sysctl.c buffer overflow 1943;Linux Kernel up to 2.6.15 net/ipv4/fib_frontend.c unknown vulnerability 1942;Linux Kernel up to 2.6.15 mm/mempolicy.c set_mempolicy() denial of service 1941;Cisco Secure ACS up to 4.0.1 IP Access Control List Downloader weak authentication 1940;Intel 82915G/82910GL Express up to 6.14.10.4308 ialmrnt5 denial of service 1939;RIM BlackBerry Enterprise Server up to 4.0 Server Routing Protocol Handler denial of service 1938;RIM BlackBerry Enterprise Server up to 4.0 TIFF Image Handler denial of service 1937;Vmware ESX Server up to 2.5.2 Management Interface unknown vulnerability 1934;Microsoft Windows XP/Server 2003 WMF File Handler Designfehler 1936;Sun Solaris 7/8/9 PC NetLink 2.0 slsmgr/slsadmin Designfehler 1935;Mozilla Bugzilla up to 2.20 syncshadowdb Symlink-Schwachstelle 1933;Vmware verschiedene Produkte NAT korrupte FTP-Anfragen Pufferüberlauf 1932;Apple QuickTime up to 7.0.3 MOV Movie Handler buffer overflow 1931;Symantec pcAnywhere RAR Archive Handler buffer overflow 1930;Eric S. Raymond Fetchmail up to 6.3.1 Email Handler denial of service 1929;phpMyAdmin up to 2.7.0-pl1 server_privileges.php SQL Injection 1928;Microsoft IIS 5.1 Virtual Directory Handler denial of service 1927;Citrix ICA Client Program Neighborhood Client bis 9.1 UDP-Paket langer Applikationname Pufferüberlauf 1926;IBM AIX up to 5.3 malloc buffer overflow 1925;IBM AIX up to 5.3 WebSM getShell/getCommand Fehlerhafte Schreibrechte 1924;IBM AIX up to 5.3 muxatmd buffer overflow 1923;IBM AIX up to 5.3 slocal buffer overflow 1922;Macromedia ColdFusion up to MX 7.0.1 Authentication Password Hash API weak authentication 1921;Macromedia ColdFusion up to MX 7.0.1 CFMAIL Subject Eingabeungültigkeit 1920;Macromedia ColdFusion up to MX 7.0.1 Sandbox Designfehler 1919;TrendMicro PC-Cillin Internet Security 2005 bis 12.00 Build 1244 fehlerhafte Dateirechte 1910;Alkacon OpenCms up to 6.0.2 login cross site scripting 1918;Apple Mac OS X up to 10.3.9 Perl Designfehler 1917;Microsoft Windows NT 4.0/2000 Designfehler 1916;Microsoft Internet Explorer 5/6 HTTPS Proxy Designfehler 1915;Microsoft Internet Explorer 5/6 File Download Handler Designfehler 1914;Microsoft Internet Explorer 5/6 COM Object Handler buffer overflow 1911;Novell NetMail up to 3.52E FTF IMAP Server buffer overflow 1908;Cisco IP Phone 7900 VxWorks Debugger denial of service 1907;Cisco IP Phone 7900 SNMP Accounts weak authentication 1909;Microsoft Windows up to XP SP1 UPnP GetDeviceList denial of service 1906;Microsoft Internet Explorer up to 6 Image Link Destination Handler Designfehler 1905;phpMyAdmin up to 2.7.0-beta1 header_http.inc.php Designfehler 1904;phpMyAdmin up to 2.7.0-beta1 Designfehler 1901;Cisco ASA 5500 up to 7.0(4) ARP Heartbeat Handler Designfehler 1913;IPsec-Tools up to 0.6.3 IKEv1 Packet Handler denial of service 1912;Symantec Enterprise Firewall up to 8.0 IPsec IKEv1 Packet Handler denial of service 1903;Check Point Firewall-1 up to R55P IKEv1 Handler denial of service 1902;Nortel Switched Firewall 5000, 5100 und 6000 Serien IPsec IKEv1 korruptes Paket Denial of Service 1900;GNU Openswan up to 2.4.2 IPsec IKEv1 Packet Handler denial of service 1899;Sun Solaris 9/10 in.iked IPsec IKEv1 Packet denial of service 1898;StoneSoft StoneGate up to 2.6.1 denial of service 1897;Juniper JUNOS up to 7.1.0 IKEv1 Packet Handler denial of service 1896;Cisco PIX up to 6.3(5) IPsec IKEv1 Handler denial of service 1895;Cisco IOS up to 12.4T IPsec IKEv1 Handler denial of service 1894;ISC Lynx up to 2.8.5rel.5 Lynx URI Handler Designfehler 1893;IBM AIX 5.2/5.3 diagela.sh Designfehler 1892;sudo up to 1.6.8p12 Perl Environment Cleaner Designfehler 1890;RealNetworks RealPlayer up to 10.5 RJS Skin File Handler DUNZIP32.dll buffer overflow 1889;RealNetworks RealPlayer up to 10.5 RM File Handler buffer overflow 1888;SAP Web Application Server up to 7.00 frameset.htm sapexiturl cross site scripting 1887;SAP Web Application Server up to 7.00 Test Application SYSTEM PUBLIC cross site scripting 1886;SAP Web Application Server up to 7.00 Error Message Handler cross site scripting 1885;SAP Web Application Server up to 7.00 fameset.htm sap-syscmd cross site scripting 1884;IPCop up to 1.4.10 Web Backup /var/ipcop/backup/ Fehlerhafte Schreibrechte 1883;IBM DB2 Content Manager up to 8.2 FP10 LZH Archive Handler denial of service 1882;IBM DB2 Content Manager up to 8.2 FP10 Excel File Import Handler db2fmp denial of service 1881;SpamAssassin up to 3.0.4 Regular Expression Handler Message.pm Long Header denial of service 1879;Linux Kernel up to 2.6.14.1 sysctl.c denial of service 1878;VERITAS NetBackup up to 5.1 vmd buffer overflow 1877;VERITAS Cluster Server up to 4.0 on Unix ha VCSI18N_LANG Designfehler 1891;Sun Solaris 9 in.named denial of service 1880;ZoneLabs ZoneAlarm up to 6.1 MSHTML.DLL ShowHTMLDialog() Designfehler 1876;Microsoft Windows 2000/XP WMF/EMF File Handler buffer overflow 1875;Macromedia Flash Player up to 8.0.22.0 SWF File Frame Type Identifier buffer overflow 1874;IBM Lotus Domino up to 6.5.4 FP2 Update Task denial of service 1873;IBM Lotus Domino up to 6.5.4 FP2 SMTP Mail Attachment denial of service 1872;IBM Lotus Domino up to 6.5.4 FP2 Domino Web Access URL denial of service 1871;IBM Lotus Domino up to 6.5.4 FP2 Agents unknown vulnerability 1870;IBM Lotus Domino up to 6.5.4 FP2 Out-of-Office Agent denial of service 1869;IBM Lotus Domino up to 6.5.4 FP2 Domino Web Access Rules denial of service 1868;IBM AIX up to 5.2 swcons DEBUG MALLOC buffer overflow 1867;Apache Tomcat up to 5.5.12 Directory Listing Handler denial of service 1866;Cisco IOS up to 12.4 System Timer buffer overflow 1865;Cisco Wireless LAN Controller LWAPP Encryption Fehlende Verschlüsselung 1864;F-Secure Anti-Virus for Microsoft Exchange bis 6.40 Web-Konsole Directory Traversal 1863;F-Secure Internet Gatekeeper up to 6.42 Web Console Directory Traversal 1862;Sambar Server up to 6.3 BETA 2 proxy.asp cross site scripting 1861;Rhinosoft Serv-U FTP Server up to 6.1.0.4 denial of service 1860;NetBSD up to 1.6 setuid Program ptrace() Designfehler 1859;NetBSD up to 2.0.2 imake /tmp race condition 1858;NetBSD up to 2.0.2 FreeBSD Compatibility Mode buffer overflow 1857;NetBSD up to 1.6 Telnet buffer overflow 1856;Cisco Management Center for IPS Sensors Sensor Configuration Handler Umgehungs-Angriff 1855;Linux Kernel up to 2.6.14-git4 SMBus Handler i2c-core.c buffer overflow 1854;Linux Kernel up to 2.6.14-git4 Yealink Driver map_to_seg7() buffer overflow 1853;Apple Mac OS X up to 10.4.2 Kernel Designfehler 1852;Apple Mac OS X up to 10.4.2 Keychain Access Utility Fehlende Verschlüsselung 1851;Apple Mac OS X up to 10.4.2 memberd Designfehler 1850;PHP up to 5.0.5 on Apache2 virtual() Designfehler 1849;PHP up to 5.0.5 curl/gd Designfehler 1848;PHP up to 5.0.5 PCRE Library Regular Expression buffer overflow 1846;PHP up to 5.0.5 phpinfo() cross site scripting 1845;PHP up to 5.0.5 parse_str() Designfehler 1844;PHP up to 5.0.5 HTTP POST Handler GLOBAL Designfehler 1843;IBM AIX up to 5.3 chcons DEBUG MALLOC buffer overflow 1842;Sun Solaris up to 10 Solaris Management Console HTTP TRACE Request cross site scripting 1841;NSA SELinux unix_chkpwd Designfehler 1840;RSA ACE/Agent up to 5.1.1 webauthentication GetPic cross site scripting 1838;Skype up to 1.4.0.83 VCARD Import buffer overflow 1837;Skype up to 1.4.0.83 Client Communication Handler buffer overflow 1836;Skype up to 1.4.0.83 skype/callto URI Handler buffer overflow 1839;IBM HTTP Server up to 1.3.28x Transfer-Encoding Handler HTTP Request Designfehler 1835;phpMyAdmin up to 2.6.4-pl2 cross site scripting 1834;phpMyAdmin up to 2.6.4-pl2 include/ cross site scripting 1833;Linux Kernel up to 2.6.14-rc5 net/ipv6/udp.c udp_v6_get_port() denial of service 1832;RSA Authentication Agent for Web up to 5.3 on IIS HTTP GET Redirect Handler IISWebAgentIF.dll buffer overflow 1831;HP OpenView up to 8.0 Java Runtime Environment unknown vulnerability 1829;Cisco Content Services Switch 11500 SSL Handler buffer overflow 1830;Squid Proxy up to 2.5.STABLE11 FTP Proxy FTP Reply denial of service 1826;Oracle Database unknown vulnerability 1825;Snort up to 2.4.3 Back Orifice Pre-Processor unknown vulnerability 1824;IBM DB2 Universal Database up to 8.2 FP3 db2jd Listener denial of service 1822;IBM DB2 Universal Database up to 8.2 FP3 SYSCAT.TABLES in Lists denial of service 1821;IBM DB2 Universal Database up to 8.2 FP3 Object Generator Designfehler 1820;IBM DB2 Universal Database up to 8.2 FP3 db2agents denial of service 1819;IBM DB2 Universal Database up to 8.2 FP3 Join Hash Handler db2diag.log denial of service 1818;IBM DB2 Universal Database up to 8.2 FP3 SQL Query Handler denial of service 1828;Mozilla Thunderbird up to 1.0.6 HTML Handler sourcetext denial of service 1827;Mozilla Firefox up to 1.5 Beta 2 HTML sourcetext denial of service 1817;Linux Kernel up to 2.6.x Keyboard Mapping Handler Designfehler 1815;ISC Lynx up to 2.8.6dev.13 NNTP Header Handler HTrjis() buffer overflow 1816;Sun Solaris up to 10 Network Security Services Security Tools Designfehler 1814;Sun Solaris 10 SCTP Socket Handler denial of service 1813;GNU wget up to 1.10.2 NTLM User Name Handler ntlm_output() buffer overflow 1810;McAfee GroupShield up to 4.4.0 ARJ Archive Scanner Umgehungs-Angriff 1809;Avast Antivirus up to 4.6.313 ZIP/CAB Archive Handler Umgehungs-Angriff 1808;Kaspersky Anti-Virus up to 4.0.1.14 Archive Scanner Umgehungs-Angriff 1807;Grisoft AVG Anti-Virus up to 7.0.344 ARJ Archive Handler Umgehungs-Angriff 1806;VERITAS NetBackup up to 6.0 bpjava-msvc COMMAND_LOGON_TO_MSERVER Format String 1804;Sun Java System Application Server 7.x JSP Source Code Handler Fehlerhafte Leserechte 1803;Sun Solaris 10 OpenSSL SSL_OP_MSIE_SSLV2_RSA_PADDING Schwache Verschlüsselung 1812;Sun Solaris 10 Process File System Fehlerhafte Leserechte 1811;Sun Solaris 10 File System Privilege Management secpolicy_fs_common() denial of service 1805;Symantec Brightmail AntiSpam up to 4.3.8.29 MIME Handler denial of service 1802;GFI MailSecurity up to 8.1 HTTP Management Interface buffer overflow 1800;Linux Kernel up to 2.6.14-rc4 namei.c CONFIG_AUDITSYSCALL denial of service 1799;Linux Kernel up to 2.6.14-rc4 request_key_auth.c denial of service 1801;Microsoft Windows 2000/XP/Server 2003 Client Service for Netware buffer overflow 1798;Microsoft Windows 2000/XP/Server 2003 Transaction Internet Protocol Handler denial of service 1797;Microsoft Windows 2000/XP/Server 2003 COM+ buffer overflow 1796;Microsoft Windows 2000/XP/Server 2003 Distributed Transaction Coordinator buffer overflow 1795;Microsoft DirectX up to 9.0c buffer overflow 1794;Microsoft Internet Explorer up to 6 FTP Download Handler unknown vulnerability 1793;Microsoft Windows 2000/XP/Server 2003 Explorer HTML Preview cross site scripting 1792;Microsoft Windows 2000/XP/Server 2003 lnk File Handler buffer overflow 1791;Microsoft Windows 2000/XP/Server 2003 lnk File Handler Designfehler 1790;Microsoft Exchange Server 2000 SMTP Collaboration Data Object Handler buffer overflow 1789;Microsoft Windows 2000/XP/Server 2003 Plug-and-Play Service buffer overflow 1788;phpMyAdmin up to 2.6.4-pl1 grab_globals.lib.php Directory Traversal 1787;BEA WebLogic Designfehler 1786;OpenSSL up to 0.9.8a SSL_OP_MSIE_SSLV2_RSA_PADDING Schwache Verschlüsselung 1785;RarLabs WinRar up to 3.50 ACE Archive Handler UNACEV2.DLL buffer overflow 1784;RarLabs WinRar up to 3.50 UUE/XXE File Handler Format String 1783;Sun Java System Directory Server up to 5.2 HTTP Admin Interface unknown vulnerability 1782;Mozilla Firefox up to 1.0.7 HTML Handler iframe buffer overflow 1780;HP OpenView up to 3.33 Event Correlation Service unknown vulnerability 1781;Microsoft Windows XP Wireless Zero Configuration WZCQueryInterface() Designfehler 1779;Citrix MetaFrame 3.0/4.0 Policy Handler Designfehler 1778;Squid Proxy up to 2.5.STABLE10 NTLM Authentication denial of service 1777;IBM AIX 5.2.0/5.3.0 bos.rte.shell getconf Call buffer overflow 1772;RealNetworks Helix Player up to 10.0.5.756 Error Message Handler Format String 1771;RealNetworks RealPlayer up to 10.0.5.756 Error Message Handler Format String 1776;Linux Kernel up to 2.6.14-rc2 NetFilter ipt_recent.c denial of service 1775;Linux Kernel up to 2.6.14-rc2 USB URB Driver Designfehler 1774;Sun Solaris up to 10 Xsun/Xprt unknown vulnerability 1769;Check Point Firewall-1 NG CIFS Group Rule Handler Umgehungs-Angriff 1770;Qpopper up to 4.0.8 poppassd Trace File Fehlerhafte Schreibrechte 1767;Mozilla Firefox up to 1.0.7 Window Open Handler Designfehler 1766;Mozilla Firefox up to 1.0.7 Chrome Page Handler about Designfehler 1765;Mozilla Firefox up to 1.0.7 Javascript buffer overflow 1764;Mozilla Firefox up to 1.0.7 XBL Control DOM Object Handler Designfehler 1763;Mozilla Firefox up to 1.0.7 XMLHttpRequest Designfehler 1762;Mozilla Firefox up to 1.0.7 Unicode zero-width non-joiner Handler buffer overflow 1761;Mozilla Firefox up to 1.0.7 XBM Image Handler buffer overflow 1759;7-Zip up to 4.27 BETA ARJ Archive Handler buffer overflow 1760;Sun Solaris 8/9 Unix File System denial of service 1758;Mozilla Thunderbird up to 1.0.6 on Unix/Linux URL Call Handler Designfehler 1757;Mozilla Firefox up to 1.0.6 on Unix/Linux URL Call Handler Designfehler 1756;Usermin up to 1.160 PAM Authentication Handler weak authentication 1755;Jamie Cameron Webmin up to 1.230 PAM Authentication Handler weak authentication 1754;VERITAS StorageCentral up to 5.2 rev. 322 DCOM Server denial of service 1753;VERITAS Storage Exec up to 5.3 rev 2190R DCOM Server denial of service 1752;Sun Solaris 10 on SPARC/x86 tl Driver serializer_enter() denial of service 1746;Microsoft Internet Explorer up to 6 Embedded Content Handler cross site scripting 1751;IBM Lotus Domino up to 6.5.2 Src cross site scripting 1750;IBM Lotus Domino up to 6.5.2 BaseTarget cross site scripting 1749;Sun Java System Application Server bis 8.1 2005Q1 mit UR1 JAR-Dateien erweiterte Leserechte 1748;XFree86 up to 4.5.x Pixmap Generator buffer overflow 1747;X.org X11 11 6.x Pixmap Generator buffer overflow 1745;Snort up to 2.4.1 Verbose Mode PrintTcpOptions() TCP SACK Packet denial of service 1744;Linux Kernel up to 2.4.21/2.6.9 raw_sendmsg() buffer overflow 1743;Linux Kernel up to 2.4.21/2.6.9 sendmsg() msg_control buffer overflow 1742;Mozilla Firefox up to 1.7.11 Host URL Handler nsStandardURL::BuildNormalizedSpec buffer overflow 1740;Netscape Browser up to 8.0.3.3 Host URL Handler nsStandardURL::BuildNormalizedSpec buffer overflow 1739;Mozilla Firefox up to 1.0.6 Host URL Handler nsStandardURL::BuildNormalizedSpec buffer overflow 1738;Cisco Content Services Switch 11500 SSL Handler Umgehungs-Angriff 1737;Microsoft Exchange Server 2003 IMAP4 Service Store.exe denial of service 1736;GNU FreeRADIUS up to 1.0.4 LDAP rlm_ldap.c Escapes Designfehler 1735;GNU FreeRADIUS up to 1.0.4 xlat.c strftime() Designfehler 1734;GNU FreeRADIUS up to 1.0.4 xlat.c buffer overflow 1733;GNU FreeRADIUS up to 1.0.4 sql_unixodbc.c denial of service 1732;GNU FreeRADIUS up to 1.0.4 token.c denial of service 1731;GNU FreeRADIUS up to 1.0.4 exec.c radius_exec_program() buffer overflow 1729;Squid Proxy up to 2.5.STABLE10 storeBuffer() denial of service 1728;mod_ssl up to 2.8.24 SSLVerifyClient Designfehler 1727;Symantec LiveUpdate up to 2.7 build 38 Local Password Handler Fehlende Verschlüsselung 1724;OpenBSD OpenSSH up to 4.2p1 GSSAPIDelegateCredentials Designfehler 1723;OpenBSD OpenSSH up to 4.2p1 Dynamic Port Forwarding Designfehler 1721;N-Stalker N-Stealth bis 5.8.1.03 Webserver-Rückantwort HTTP-Header Server Cross Site Scripting 1720;Chris Sullo Nikto up to 1.35 Web Server Reply HTTP Header Handler cross site scripting 1725;Novell NetMail up to 3.5.2 IMAP Daemon buffer overflow 1722;Squid Proxy up to 2.5.STABLE10 sslConnectTimeout() denial of service 1719;DameWare Mini Remote Control up to 4.9.0 User ID Handler lstrcpyA() buffer overflow 1726;Microsoft Windows XP mit SP2 Internetverbindungsfirewall Ausnahmen Designfehler 1718;Novell NetWare up to 6.5 SP3 CIFS CIFS.NLM buffer overflow 1717;ntpd up to 4.2.0b Group Permission Handler -u Designfehler 1716;AWStats up to 6.4 Config Handler awstats.pl Designfehler 1715;HP HP-UX B.11.00 mit VxFS 3.3 bis B.11.23 mit VxFS 3.5 Veritas Dateisystem erweiterte Rechte 1714;Apache httpd up to 2.0.49 HTTP Header Handler Byte-Range denial of service 1713;Linux Kernel up to 2.6.12-rc4 on x86-64bit ELF File Handler syscall32_setup_pages() buffer overflow 1712;Linux Kernel up to 2.6.13-rc7 setsockopt() CAP_NET_ADMIN Designfehler 1711;Symantec Client Security up to 2.0.2 Help Function Designfehler 1710;Symantec AntiVirus Corporate Edition up to 9.0.2 Help Function Designfehler 1709;pam_ldap up to 180 Authentication passwordPolicyResponse error Designfehler 1708;Sun Solaris 10 DHCP Client Designfehler 1705;BEA WebLogic Portal up to 8.1 SP4 URL Handler config.xml Umgehungs-Angriff 1707;CiscoWorks Management Center for IDS Sensors 2.0 und 2.1 SSL-Zertifikat vortäuschen 1706;CiscoWorks Monitoring Center for Security 1.0 bis 2.1 SSL-Zertifikat vortäuschen 1703;Cisco Intrusion Prevention System up to 5.0(3) Command Line Interface Designfehler 1702;Microsoft Design Tools Diagram Surface msdds.dll bis 7.10.3077.0 Pufferüberlauf 1773;PHP up to 4.4.0/5.0.5 opendir_basedir Designfehler 1704;Microsoft Internet Explorer up to 6 SERVER_NAME Umgehungs-Angriff 1701;Adobe Acrobat up to 7.0.3 PDF Document Parser buffer overflow 1700;Apple Mac OS X up to 10.4.2 Designfehler 1699;VERITAS Backup Exec up to 8.6 on Windows Designfehler 1698;Linux Kernel up to 2.6.12-rc1 XDR Array Handler xdr_xcode_array2() buffer overflow 1697;Novell eDirectory bis 8.7.3 IR4 für Windows iMonitor Pufferüberlauf 1696;Nortel Contivity VPN Client up to 05_01.030 GUI cmd.exe Designfehler 1695;Microsoft Internet Explorer up to 6 ActiveX COM Object Handler buffer overflow 1694;Microsoft Internet Explorer up to 6 WebDAV URL Handler cross site scripting 1693;Microsoft Internet Explorer up to 6 JPEG Image Handler buffer overflow 1692;Microsoft Windows up to Server 2003 Print Spooler buffer overflow 1691;Microsoft Windows 2000/XP/Server 2003 Kerberos PKINIT Transaction buffer overflow 1690;Microsoft Windows 2000/XP/Server 2003 Kerberos denial of service 1689;Microsoft Windows up to Server 2003 Plug-and-Play Service buffer overflow 1688;Linux Kernel up to 2.6.13-rc6 Keyring Handler KEYCTL_JOIN_SESSION_KEYRING Designfehler 1687;Microsoft Windows up to XP Telephony Application Programming Interface buffer overflow 1686;Linux Kernel up to 2.6.13-rc6 Keyring Handler denial of service 1685;Sun Solaris up to 10 printd Fehlerhafte Schreibrechte 1684;Wine up to 20050725 winelauncher.in Symlink-Schwachstelle 1683;Mozilla Thunderbird up to 1.0 Long String Handler Designfehler 1682;Mozilla Firefox up to 1.0.6 String Handler Designfehler 1730;Cisco IOS up to 12.4T Authentication Proxy buffer overflow 1681;Linux Kernel up to 2.6.13-rc4 XFRM Handler xfrm_user_policy() buffer overflow 1680;unzip up to 5.52 File Decompression Handler race condition 1679;CA BrightStor ARCserve Backup up to 11.1 Backup Agent buffer overflow 1678;Microsoft ActiveSync up to 3.8 Communication Handler denial of service 1677;Microsoft ActiveSync up to 3.8 Equipment ID Reader Designfehler 1676;MySQL Eventum up to 1.6.0 Class Handler SQL Injection 1675;MySQL Eventum up to 1.6.0 get_jsrs_data.php F cross site scripting 1674;MySQL Eventum up to 1.6.0 list.php release cross site scripting 1673;MySQL Eventum up to 1.6.0 view.php id cross site scripting 1671;Linksys WRT54G Wireless-G Router SSL Private Key Encryption Schwache Verschlüsselung 1670;Cisco IOS 12.x IPv6 Stack denial of service 1669;Microsoft Word 2000 Shared Sections Handler denial of service 1668;Microsoft PowerPoint 2000 Shared Sections Handler denial of service 1667;Microsoft Outlook 2000 Shared Sections Handler denial of service 1666;Microsoft Office 2000 Shared Sections Handler denial of service 1665;Microsoft Excel 2000 Shared Sections Handler denial of service 1664;Microsoft Access 2000 Shared Sections Handler denial of service 1672;Novell eDirectory 8.x Novell Modular Authentication Service bis 2.3.8 fehlerhafte Authentisierung 1663;Opera Browser up to 8.02 Image Drag & Drop Handler cross site scripting 1662;Sophos Anti-Virus up to 4.5.4 buffer overflow 1661;IBM Lotus Domino 5.0/6.5 Public Address Book Designfehler 1660;MySQL Eventum up to 1.5.4 PEAR XML_RPC unknown vulnerability 1659;Opera Browser up to 8.02 Download Content-Disposition Handler Arial Unicode MS File Name Designfehler 1658;Network Associates McAfee WebShield bis 3.0 HF244508 Standardkonto 1657;Alt-N MDaemon up to 8.1.0 Attachment Virus Handler Directory Traversal 1656;FreeBSD up to 6.0-BETA2 IPsec Authentication Handler AES-XCBC-MAC Designfehler 1655;eMule Client up to 0.46c KAD Packet Handler denial of service 1654;Novell GroupWise up to 6.5 Fix 2005-07-15 GWVW02??.INI buffer overflow 1652;Apache httpd up to 2.0.55 mod_ssl Designfehler 1651;Apache httpd up to 2.0.55 HTTP Header Handler Transfer-Encoding Designfehler 1650;ProFTPD up to 1.3.0rc2 mod_sql Format String 1649;ProFTPD up to 1.3.0rc2 Shutdown Message Handler Format String 1648;Sun Solaris 7 und 8 SPARC Multi-Language Environment Library erweiterte Rechte 1647;SAP R/3 up to 6.40 Patch 11 Directory Traversal 1646;3com OfficeConnect Wireless 11g Access Point weak authentication 1645;VERITAS NetBackup 5.x NDMP Mover Agent CONFIG Message denial of service 1653;Microsoft Windows up to XP USB Driver buffer overflow 1643;zlib up to 1.2.2 inflate.h denial of service 1642;FreeBSD up to 5.4-RELEASE-p5 Jail Fehlerhafte Leserechte 1641;F5 Networks 3-DNS Controller up to 4.6.3 Telnet Client SLC slc_add_reply() buffer overflow 1640;F5 Networks BIG-IP up to 4.6.3 Telnet Client SLC slc_add_reply() buffer overflow 1639;Check Point Firewall-1 SecureClient/SecuRemote Fehlerhafte Leserechte 1638;Oracle Database up to 9.0.2 desformat Form Handler /reports/rwservlet Fehlerhafte Leserechte 1637;Oracle Database up to 9.0.2 desformat Report Handler /reports/rwservlet Fehlerhafte Leserechte 1636;Oracle Database up to 9.0.2 desformat File Handler /reports/rwservlet Fehlerhafte Schreibrechte 1635;Oracle Database up to 9.0.2 desformat File Handler /reports/rwservlet Fehlerhafte Leserechte 1634;Oracle Database up to 9.0.2 Customized XML File Handler /reports/rwservlet Fehlerhafte Leserechte 1633;Oracle Database up to 9.0.2 cross site scripting 1632;Apple AirPort up to 4.2 WLAN Encryption Schwache Verschlüsselung 1631;Alt-N MDaemon up to 8.0.3 IMAP Server AUTHENTICATE denial of service 1629;Novell GroupWise up to 6.5 Build 2005-07-11 cross site scripting 5502;Belkin Wireless Router 54G Admin Account Password Authentisierung umgehen 1644;Sun MySQL up to 4.1.13 denial of service 1630;Sun Management Center up to 3.5 Update 1a unknown vulnerability 1628;Skype up to 1.1.0.20 on Linux /tmp/skype_profile.jpg Symlink-Schwachstelle 1626;NullSoft WinAmp up to 5.091 ID3v2 Tag Handler Long String buffer overflow 1625;Sophos Anti-Virus up to 5.0.4 ZIP Archive Handler Extra Field Length denial of service 1624;Cisco ONS 15000 Telnet Handler denial of service 1623;Microsoft Windows 2000/XP Network Connectivity Handler netman.dll denial of service 1622;IBM Lotus Domino 5.x/6.x HTML Attachment Handler Designfehler 1621;Microsoft Windows up to XP SP2 Kernel denial of service 1620;Cisco Security Agent up to 4.5.1.616 IP Packet Handler denial of service 1619;ClearSwift MIMEsweeper for Web up to 5.1 XML Encapsulation Handler Umgehungs-Angriff 1618;Oracle Database unknown vulnerability 1617;Apple Mac OS X up to 10.4.2 Dashboard CFBundleIdentifier Fehlerhafte Schreibrechte 1616;Apple Mac OS X up to 10.4.2 TCP/IP Stack denial of service 1615;Mozilla FirefoxFirefox up to 1.0.5 Base Object Handler unknown vulnerability 1614;Mozilla Firefox up to 1.7.9 XHTML DOM Node Name Handler Designfehler 1613;Mozilla Firefox up to 1.0.5 XHTML DOM Node Name Handler Designfehler 1612;Mozilla Firefox up to 1.0.5 External Application Handler cross site scripting 1611;Mozilla Firefox up to 1.7.9 InstallVersion.compareTo() cross site scripting 1610;Mozilla Firefox up to 1.0.5 InstallVersion.compareTo() cross site scripting 1609;Mozilla Firefox up to 1.0.5 Sidebar data URI Handler cross site scripting 1608;Mozilla Firefox up to 1.7.9 InstallTrigger.install() Designfehler 1607;Mozilla Firefox up to 1.0.5 InstallTrigger.install() Designfehler 1606;Mozilla Firefox 1.0.3/1.0.4 Set as Wallpaper Handler cross site scripting 1605;Mozilla Firefox up to 1.7.9 Javascript Disabled XBL Control Handler Designfehler 1604;Mozilla Thunderbird up to 1.0.5 Javascript Disabled XBL Control Handler Designfehler 1603;Mozilla Firefox up to 1.0.5 Javascript Disable XBL Control Handler Designfehler 1602;Mozilla Firefox up to 1.7.9 Output Handler unknown vulnerability 1601;Mozilla Firefox up to 1.0.5 Output Handler unknown vulnerability 1600;MIT Kerberos up to 1.4.1 Key Distribution Center buffer overflow 1599;MIT Kerberos up to 1.4.1 Key Distribution Center TCP Request denial of service 1598;MIT Kerberos up to 1.4.1 krb5_recvauth() buffer overflow 1627;Check Point SecuRemote NG VPN Designfehler 1597;Microsoft Word up to 2002 Font Parser buffer overflow 1596;Microsoft Windows 95/98/2000/XP/Server 2003 Color Management buffer overflow 1595;F5 Networks BIG-IP up to 9.1 SSL Authentication denial of service 1594;Microsoft ASP.NET 1.x SOAP Message Handler ReadReferencedElements() denial of service 1593;IBM AIX up to 5.3 ftpd denial of service 1592;Linux Kernel up to 2.4.32-pre1 und/2.6.7 IA32 Compatibility Handler execve() buffer overflow 1591;dhcpcd up to 1.3.22-pl4 DHCP Reply Handler client.c buffer overflow 1590;Novell NetMail up to 3.52 HTML File Handler cross site scripting 1589;IBM Tivoli Management Framework bis 4.1.1 4.1.1-LCF-0020 Endpoint lcfp Denial of Service 1588;McAfee IntruShield Security up to 2.1.9.17 Management System weak authentication 1587;McAfee IntruShield Security up to 2.1.9.17 Management System fullAccess weak authentication 1586;McAfee IntruShield Security up to 2.1.9.17 Management System fullAccessRight weak authentication 1585;McAfee IntruShield Security up to 2.1.9.17 Management System SystemEvent.jsp cross site scripting 1584;zlib up to 1.2.2 inftrees.c buffer overflow 1583;net-snmp up to 5.2.1.2 TCP Handler denial of service 1582;Adobe Acrobat Reader up to 7.0 on Linux/Solaris /Filespec UnixAppOpenFilePerform() buffer overflow 1581;pam_ldap up to 1.76 Passwort Change Handler Fehlende Verschlüsselung 1580;OpenLDAP up to 2.2.26 Password Change Server Redirect Handler Fehlende Verschlüsselung 1579;NetBSD up to 2.0.2 Sourd Driver ioctl() denial of service 1578;Microsoft Internet Explorer 5/6 COM Object Handler javaprxy.dll denial of service 1577;Blue Coat t Security Gateway O TCP/IP Stack denial of service 1576;RealNetworks RealPlayer/RealOne Player Designfehler 1575;Ipswitch WhatsUp Professional 2005 SQL Injection 1574;SpamAssassin up to 3.0.4 Message Header Processor denial of service 1573;Adobe Acrobat 7.0.0/7.0.1 File Handler Designfehler 1572;Microsoft Outlook Express 5.5/6 News Reader buffer overflow 1571;Microsoft Exchange Server 5.5 Outlook Web Access cross site scripting 1570;Microsoft Windows XP/2000/Server 2003 SMB Designfehler 1569;Microsoft Windows XP/Server 2003 Web Client Service Designfehler 1568;Microsoft Windows XP/2000/Server 2003 Agent Internet Content cross site scripting 1567;Microsoft Windows 2000/XP/Server 2003 HTML Help Input Handler Eingabeungültigkeit 1566;Microsoft Internet Explorer 5/6 XML Handler Fehlende Authentifizierung 1565;Microsoft Internet Explorer 5/6 PNG Image Handler Designfehler 1564;Sun J2SE 5.0/1.4.2_07 Designfehler 1563;Sun Java Web Start Sandbox Designfehler 1562;Macromedia Licensing Service Designfehler 1561;Linux Kernel up to 2.6.11 Address Handler mmap() denial of service 1560;Linux Kernel up to 2.6.11 on AMD64 Segment Handler ptrace() denial of service 1559;Apple Mac OS X up to 10.4.1 vpnd Server_id buffer overflow 1558;Apple Mac OS X up to 10.4.1 NFS Fehlerhafte Schreibrechte 1557;Apple Mac OS X up to 10.4.1 MCX Client Designfehler 1556;Apple Mac OS X up to 10.4.1 MIME Type Handler Umgehungs-Angriff 1555;Apple Mac OS X up to 10.4.1 Temporary Files Handler race condition 1554;Apple Mac OS X up to 10.4.1 System Files Handler Fehlerhafte Schreibrechte 1553;Apple Mac OS X up to 10.4.1 CoreGraphics Designfehler 1552;Apple Mac OS X up to 10.4.1 CoreGraphics denial of service 1551;Apple Mac OS X up to 10.4.1 Bluetooth Directory Traversal 1550;Apple Mac OS X up to 10.4.1 AFP Server Fehlerhafte Schreibrechte 1549;Apple Mac OS X up to 10.4.1 AFP Server buffer overflow 1548;Sun ONE Application Server up to 6.5 SP1 unknown vulnerability 1547;Microsoft Windows 2000/XP/Server 2003 Remote Desktop mstlsapi.dll weak authentication 1545;Camino 0.8.4 Designfehler 1544;Mozilla Firefox up to 1.7.8 Designfehler 1543;Mozilla Firefox up to 1.0.4 Designfehler 1546;Sun Solaris 10 C Library libc unknown vulnerability 1542;IBM WebSphere Application Server up to 5.0.2.11 Administration Console Authentication buffer overflow 1541;HP OpenView Application Manager up to 4.x Notify Daemon buffer overflow 1540;HP OpenView Application Manager up to 4.x Notify Daemon nvd_exec() buffer overflow 1539;Sun Solaris up to 10 on x86 Hyper-Threading Handler Designfehler 1538;Qmail up to 1.0.3 on 64-bit commands.c commands() buffer overflow 1537;Microsoft Internet Explorer up to 6 JavaScript onload window() denial of service 1536;Nortel VPN Router up to 5.05.200 IKE ISAKMP Header Handler denial of service 1535;F5 Networks BIG-IP up to 4.5.13/4.6.3/9.1 TCP Timestamp Handler Designfehler 1534;Alwil Software Avast! Antivirus up to 4.6.665 Device Driver Designfehler 1499;Sun Solaris 9/10 in.ftpd ls denial of service 1533;Cisco 3800 Content Engine Module denial of service 1532;Cisco 3700 Content Engine Module denial of service 1531;Cisco 3600 Content Engine Module denial of service 1530;Cisco 2800 Content Engine Module denial of service 1529;Cisco 2600 Content Engine Module denial of service 1528;Cisco 4600 Content Distribution Manager denial of service 1527;Cisco Content Router 4400 denial of service 1526;Cisco 7300 Content Engine denial of service 1525;Cisco 500 DNS Packet Decompressor denial of service 1524;Cisco Unity Express DNS Packet Compression Handler denial of service 1523;Cisco Analog Telephone Adaptor 188 DNS denial of service 1522;Cisco Analog Telephone Adaptor 186 DNS denial of service 1521;Cisco IP Phone 7912 DNS Packet Compression Handler denial of service 1520;Cisco IP Phone 7905 DNS Packet Compression Handler denial of service 1519;Cisco IP Phone 7902 DNS Packet Compression Handler denial of service 1518;BEA WebLogic up to 8.1 SP3 buffer overflow 1517;BEA WebLogic up to 8.1 SP3 LDAP denial of service 1516;BEA WebLogic 7.0 SP5 Input Fields denial of service 1515;BEA WebLogic up to 7.0 SP5 Clustering Handler denial of service 1514;BEA WebLogic up to 8.1 SP4 Control UserLogin Fehlende Authentifizierung 1513;BEA WebLogic up to 7.0 SP5 Security Settings Handler Fehlende Authentifizierung 1512;BEA WebLogic up to 8.1 SP3 Auditing denial of service 1511;BEA WebLogic 8.1 SP2/SP3 JDBC Connection Reset Handler denial of service 1510;ZoneLabs ZoneAlarm 5.x Vet Antivirus Engine VetE.dll buffer overflow 1509;net-snmp up to 5.2.1 fixproc Symlink-Schwachstelle 1500;ZyXEL ZyNOS up to 3.40 GT.5 IP Fragmentation Handler denial of service 1498;bzip2 up to 1.0.3 bzip2 Archive Decompressor denial of service 1497;Netscape Browser up to 8.0.1 InstallTrigger.install() IconURL Designfehler 1496;Netscape Browser up to 8.0.1 IFRAME Javascript URL Handler cross site scripting 1508;CA eTrust EZ Armor up to r3.0.0.14 Vet Antivirus Engine VetE.dll OLE Stream buffer overflow 1507;CA eTrust EZ Armor up to r2.4.4 Vet Antivirus Engine VetE.dll OLE Stream buffer overflow 1506;CA eTrust Antivirus up to r7.0.5 Vet Antivirus Engine VetE.dll OLE Stream buffer overflow 1505;CA eTrust Intrusion Detection VetE.dll OLE Stream buffer overflow 1504;CA eTrust Secure Content Manager VetE.dll OLE Stream buffer overflow 1503;CA eTrust Antivirus r7.0/r7.1 Vet Antivirus Engine VetE.dll OLE Stream buffer overflow 1502;CA InoculateIT 6.0 VetE.dll OLE Stream buffer overflow 1501;CA eTrust Antivirus up to r7.1 Vet Antivirus Engine VetE.dll OLE Stream buffer overflow 1495;Apple Mac OS X up to 10.4 Kernel Search Fehlerhafte Leserechte 1494;Apple Mac OS X up to 10.4 Safari Widget Designfehler 1493;OpenBSD up to 3.7 TCP Connection Timestamp Handler Designfehler 1492;Cisco MGX8200 WAN Switch TCP Timestamp Handler Designfehler 1491;Cisco MGX8200 WAN Switch TCP Timestamp Handler Designfehler 1490;Cisco MGX8200 WAN Switch TCP Timestamp Handler Designfehler 1489;Cisco Aironet Wireless Access AP1200 TCP Timestamp Handler Designfehler 1488;Cisco Aironet Wireless Access AP350 TCP Timestamp Handler Designfehler 1487;Cisco Content Services Switch 11000 TCP/IP Handler Designfehler 1486;Cisco Storage Router SN5400 TCP Timestamp Handler Designfehler 1485;Sun MySQL up to 4.1.12 Installation mysql_install_db Symlink-Schwachstelle 1482;Simon Tatham NASM up to 0.98.39 buffer overflow 1484;GNU FreeRADIUS 1.x rlm_sql.c radius_xlat() SQL Injection 1483;GNU FreeRADIUS 1.x rlm_sql.c sql_escape_func() buffer overflow 1481;IBM HTTP Server 1.x mod_include denial of service 1479;Linux Kernel up to 2.6.11.9 pkt_ioctl() buffer overflow 1478;Linux Kernel up to 2.6.11.9 raw_ioctl() buffer overflow 1477;FreeBSD up to 5.4-STABLE on Hyper Threading Designfehler 1476;Apple QuickTime 7.x MOV Movie Handler Designfehler 1475;Mozilla Firefox up to 1.0 HTTP Content-Type Handler Designfehler 1474;Mozilla Firefox up to 1.0 HTTP Content-Type Handler Designfehler 1472;Linux Kernel up to 2.6.11.9 ELF File Handler elf_core_dump() buffer overflow 1473;Cisco Firewall Services Module up to 2.3(2) Blacklist Filter Designfehler 1471;Squid Proxy up to 2.5.STABLE9 DNS Lookup Handler Designfehler 1470;Sun Solaris 7/8/9 automountd denial of service 1469;Apple Mac OS X up to 10.4 Mail Account Wizard Fehlende Verschlüsselung 1468;RSA Authentication Agent for Web up to 5.3 on IIS buffer overflow 1466;Sun Solaris 7/8/9 rpc.nisd denial of service 1467;Mozilla Firefox up to 1.7.7 IFRAME Javascript URL Handler cross site scripting 1465;Mozilla Firefox up to 1.0.3 IconURL Installation InstallTrigger.install() Designfehler 1464;Mozilla Firefox up to 1.0.3 IFRAME Handler cross site scripting 1463;FreeBSD up to 5.4-STABLE i386_get_ldt() Designfehler 1462;FreeBSD up to 5.4-STABLE Kernel Designfehler 1461;FreeBSD up to 5.4-STABLE /dev/iir Designfehler 1460;Adobe SVG Viewer up to 3.01 PNG Handler Designfehler 1459;Adobe SVG Viewer up to 3.02 NPSVG3.dll Designfehler 1458;Microsoft ASP.NET 1.x __VIEWSTATE Designfehler 1457;Microsoft ASP.NET 1.x __VIEWSTATE denial of service 1456;Apple Mac OS X up to 10.4 vpnd Server Designfehler 1455;Apple Mac OS X up to 10.4 Terminal Designfehler 1454;Apple Mac OS X up to 10.4 sudo Designfehler 1453;Apple Mac OS X up to 10.4 HTTP Proxy Server Konfigurationsfehler 1452;Apple Mac OS X up to 10.4 Netinfo Setup Tool buffer overflow 1451;Apple Mac OS X up to 10.4 XFree86 libXpm xpmParseColors() buffer overflow 1450;Apple Mac OS X up to 10.4 LDAP ldap_extended_operation Fehlende Verschlüsselung 1449;Apple Mac OS X up to 10.4 Help Viewer Designfehler 1448;Apple Mac OS X up to 10.4 Foundation buffer overflow 1447;Apple Mac OS X up to 10.4 Finder Designfehler 1446;Apple Mac OS X up to 10.4 Directory Services Designfehler 1445;Apple Mac OS X up to 10.4 Bluetooth Handler Directory Traversal 1444;Apple Mac OS X up to 10.4 Bluetooth File Exchange Handler Designfehler 1443;Apple Mac OS X up to 10.4 AppleScript URI Handler Designfehler 1442;Apple Mac OS X up to 10.4 AppKit TIFF Image Handler denial of service 1441;Apple Mac OS X up to 10.4 AppKit TIFF Image Handler buffer overflow 1440;Apple Mac OS X up to 10.4 Apache htdigest buffer overflow 1439;Apple Mac OS X up to 10.4 Non-setuid root pty Designfehler 1436;HP OpenView Event Correlation Services 3.32/3.33 unknown vulnerability 1435;HP OpenView Network Node Manager up to 7.50 unknown vulnerability 1438;PostgreSQL up to 8.0.3 tsearch2 Designfehler 1437;PostgreSQL up to 8.0.3 SQL Command Character Converter Designfehler 1434;HP OpenView OS Manager up to 2.x cross site scripting 1433;Symantec Norton AntiVirus up to 11.0.9 RAR Archive Handler Designfehler 1432;Symantec Norton Internet Security 2005 RAR Archive Handler Designfehler 1431;Symantec Norton AntiVirus up to 11.0.9 RAR Archive Handler Designfehler 1430;Symantec Mail Security up to 4.6.1.107 on Exchange RAR Archive Handler Designfehler 1429;Symantec SAV/Filter up to 3.1.2.91 on Domino NT RAR Archive Handler Designfehler 1428;Symantec Web Security up to 3.0.1.74 RAR Archive Handler Designfehler 1427;Symantec Mail Security up to 4.1.4.30 RAR Archive Handler Designfehler 1426;Symantec AntiVirus up to 4.3.8.29 RAR Archive Handler Designfehler 1425;Oracle Database 9 Web Cache File Blacklist Handler Designfehler 1423;Oracle Application Server 9 Web Cache webcacheadmin cache_dump_file cross site scripting 1422;Oracle Application Server 10g Web Cache webcacheadmin cache_dump_file cross site scripting 1420;Perl up to 1.05 Convert::Uulib buffer overflow 1416;Netscape Browser up to 7.2 Netscape Extension GIF File buffer overflow 1415;Macromedia ColdFusion MX 7 HTTP 404 Error Message Handler cross site scripting 1421;BEA WebLogic 8.1 Administration Server Console cross site scripting 1419;Sun Solaris up to 10 libtiff unknown vulnerability 1414;F5 Networks 3-DNS Controller up to 4.6.2 login_radius weak authentication 1413;F5 Networks BIG-IP up to 4.6.2 login_radius weak authentication 1412;IBM WebSphere Application Server up to 6.0 HTTP Error Message Handler cross site scripting 1418;Citrix Program Neighborhood Agent up to 9.0 Shortcut Handler Designfehler 1417;Citrix Program Neighborhood Agent up to 9.0 buffer overflow 1411;Microsoft Windows up to XP SP2 Image Handler Big Image denial of service 1410;GNU gzip up to 1.3.5 -N Directory Traversal 1409;F5 Networks BIG-IP up to 9.0.4 Cache weak authentication 1408;Sun Java System Web Proxy Server up to 3.6 SP 6 buffer overflow 1406;RealNetworks RealPlayer Enterprise up to 1.7 RAM File Handler buffer overflow 1407;Microsoft Windows 2000 Web View webvw.dll Designfehler 1405;Netscape Browser up to 7.2 Search Plugin cross site scripting 1403;Sun Solaris 8/9 Service/Port Handler Designfehler 1402;Sun Solaris 7/8/9 Xprt Server font.alias buffer overflow 1401;Sun Solaris 7/8/9 Xsun Server font.alias buffer overflow 1400;McAfee Internet Security Suite 2005 File Handler Fehlerhafte Schreibrechte 1399;Mozilla Firefox up to 1.0.3 PopUp Handler Designfehler 1398;Mozilla Firefox up to 1.7.7 Blocked Popup Handler Designfehler 1397;Mozilla Firefox up to 1.7.7 UI Code DOM Node Handler Designfehler 1396;Mozilla Firefox up to 1.0.3 UI Code DOM Node Handler Designfehler 1395;Mozilla Firefox up to 1.7.7 Plugin-Installation Handler XPInstall cross site scripting 1394;Mozilla Firefox up to 1.7.7 Plugin-Installation Handler InstallTrigger cross site scripting 1393;Mozilla Firefox up to 1.0.3 Plugin Installation Handler XPInstall cross site scripting 1392;Mozilla Firefox up to 1.0.3 Plugin Installation Handler InstallTrigger cross site scripting 1391;Mozilla Firefox up to 1.0.3 Sidebar _search cross site scripting 1390;Mozilla Firefox up to 1.7.7 Search Plugin cross site scripting 1389;Mozilla Firefox up to 1.0.3 Search Plugin cross site scripting 1388;Mozilla Firefox up to 1.7.7 Favicon Handler rel cross site scripting 1387;Mozilla Firefox up to 1.0.3 Favicon Handler link rel cross site scripting 1386;Mozilla Firefox up to 1.0.3 Cleaning before Navigation Handler race condition 1385;Mozilla Firefox up to 1.0.3 Cleaning before Navigation race condition 1383;Mozilla Firefox up to 1.7.7 javascript URI Popup Handler Designfehler 1382;Mozilla Firefox up to 1.0.3 javascript URI Handler Designfehler 1381;Mozilla Firefox up to 1.0.3 Plugin Installation Handler PLUGINSPAGE Designfehler 1372;Sun Solaris 7/8/9 GSS-API Designfehler 1371;FreeBSD up to 5.4 Network Device List Handler ifconf() Designfehler 1370;RSA Authentication Agent for Web up to 5.3 /WebID/IISWebAgentIF.dll cross site scripting 1369;IBM WebSphere Application Server up to 6.x HTTP Host-Header Handler Fehlerhafte Leserechte 1368;Sun Java System Web Server up to 6.0 denial of service 1367;Sun ONE/Java System Directory Server up to 5.2 LDAP Query Handler buffer overflow 1366;WatchGuard Firebox ICMP Error Message Handler denial of service 1365;Juniper JUNOS up to 6.x ICMP Error Message Handler denial of service 1364;Juniper JUNOS up to 6.x ICMP Error Message Handler denial of service 1363;Oracle Database unknown vulnerability 1362;Apache OpenOffice up to 1.1.4/2.0beta DOC Document Handler StgCompObjStream::Load() buffer overflow 1361;IBM AIX up to 5.3.0 ICMP Error Message Handler denial of service 1380;Apple Safari Executables Parser denial of service 1379;Apple Mac OS X up to 10.3.9 Executable Files Parser denial of service 1378;Apple Mac OS X up to 10.3.9 NFS Handler nfs_mount() denial of service 1377;Apple Mac OS X up to 10.3.9 setsockopt() denial of service 1376;Apple Mac OS X up to 10.3.9 searchfs() buffer overflow 1375;Apple Mac OS X up to 10.3.9 semop() buffer overflow 1374;Apple Mac OS X up to 10.3.9 SUID/SGID Handler Designfehler 1373;Apple Mac OS X up to 10.3.9 Kernel Syscall Emulation denial of service 1360;Sun Solaris up to 10 ICMP Error Message Handler denial of service 1359;Cisco IOS 12.x ICMP Error Message Handler denial of service 1358;Microsoft Windows 2000/XP/Server 2003 CSRSS Designfehler 1357;Microsoft Windows 2000/XP/Server 2003 Objekt Manager buffer overflow 1356;Microsoft Windows 2000/XP/Server 2003 Kernel Access Handler buffer overflow 1355;Microsoft Windows 2000/XP/Server 2003 Font File Handler buffer overflow 1354;Microsoft Internet Explorer up to 6 Content Advisor Rating Handler buffer overflow 1353;Microsoft Internet Explorer up to 6 URL Handler buffer overflow 1352;Microsoft Internet Explorer up to 6 DHTML Object Handler race condition 1351;Microsoft Exchange Server 2000/2003 SMTP Service VERB buffer overflow 1350;Microsoft Windows 2000/XP/Server 2003 Shell MSHTA.EXE Designfehler 1349;Microsoft Windows 2000/XP SP1 RPC Message Queue buffer overflow 1348;Microsoft MSN Messenger up to 7.0beta GIF Image Handler buffer overflow 1347;Matthias Ettrich KDE up to 3.4.0 kdelibs PCX Image buffer overflow 1346;Microsoft Jet Database Engine MDB Database Handler msjet40.dll buffer overflow 1345;KDE Kmail up to 3.3.2 HTML Handler Designfehler 1344;Sun Java JDK/SDK up to 1.5.0_02 Jar Archive Handler Directory Traversal 1343;IBM Lotus Domino up to 6.0.5/6.5.4 @SetHTTPHeader Designfehler 1342;IBM Lotus Domino up to 6.0.5/6.5.4 NOTES.INI buffer overflow 1341;IBM Lotus Domino up to 6.0.5/6.5.4 NRPC Authentication Format String 1340;IBM Lotus Domino up to 6.0.5/6.5.4 Web Data Fields buffer overflow 1339;Macromedia ColdFusion MX 6.1 Updater Fehlerhafte Leserechte 1337;Linksys WET11 up to 1.5.4 Password Handler changepw.html Designfehler 1338;IBM Lotus Domino up to 6.5.1 Web Service /cgi-bin denial of service 1336;Cisco IOS up to 12.3 SSHv2 TACACS+ Handler denial of service 1335;Cisco IOS 12.2/12.3 ISAKMP Profile Attribute Handler weak authentication 1334;Cisco IOS 12.2/12.3 XAUTH IKE Authentication weak authentication 1333;FreeBSD up to 5.4 on AMD64 Hardware Initiation Handler sys_amd64 Designfehler 1330;SonicWALL SOHO Web Administration Login cross site scripting 1329;SonicWALL SOHO/Pro URL Path Handler cross site scripting 1331;CA eTrust Intrusion Detection up to 3.0.5 CPImportKey() denial of service 1328;Microsoft Windows Server 2003 Print Color Adjustment denial of service 1327;Microsoft Windows Server 2003 SMB denial of service 1332;FreeBSD up to 5.4 sendfile() Designfehler 1326;Netscape Browser up to 7.2 Javascript Lambda Symbol Handler buffer overflow 1325;Linux Kernel up to 2.6.11 on 64-bit AIO is_hugepage_only_range() denial of service 1323;Mozilla Firefox up to 1.7.6 Javascript Lambda Symbol Handler buffer overflow 1322;Mozilla Firefox up to 1.0.2 Javascript Lambda Symbol Handler buffer overflow 1321;phpMyAdmin up to 2.6.2-rc1 index.php convcharset cross site scripting 1324;Adobe Acrobat up to 7.0.1 LoadFile() Designfehler 1320;PHP up to 5.0.3 swf_definepoly() unknown vulnerability 1319;PHP up to 5.0.3 unserialize() unknown vulnerability 1318;PHP up to 5.0.3 getimagesize() denial of service 1317;Cisco VPN 3000 Concentrator up to 4.1.7.B HTTPS SSL Handler denial of service 1315;Kerio Personal Firewall up to 4.1.3 Process Handler unknown vulnerability 1314;OpenBSD 3.5/3.6 Telnet Client env_opt_add() buffer overflow 1313;OpenBSD 3.5/3.6 Telnet Client slc_add_reply() buffer overflow 1312;FreeBSD 4/5 Telnet Client env_opt_add() buffer overflow 1311;FreeBSD 4/5 Telnet Client slc_add_reply() buffer overflow 1310;MIT Kerberos 5.18 Telnet Client env_opt_add() buffer overflow 1309;Sun Solaris up to 10 Telnet Client env_opt_add() buffer overflow 1308;MIT Kerberos 5.18 Telnet Client slc_add_reply() buffer overflow 1307;Sun Solaris up to 10 Telnet Client slc_add_reply() buffer overflow 1306;Symantec Norton AntiVirus 2004/2005 Auto-Protect Module denial of service 1305;Symantec Norton AntiVirus 2004/2005 Share Scan Handler denial of service 1316;Sylpheed up to 1.9.4 Email MIME Handler buffer overflow 1301;Mozilla Firefox up to 1.0.2 Sidebar Designfehler 1299;Mozilla Firefox up to 1.0.2 XUL Handler Fehlerhafte Leserechte 1298;Mozilla Firefox up to 1.0.2 XUL Local File Handler Fehlerhafte Leserechte 1304;Mozilla Firefox up to 1.7.6 Netscape Extension GIF Image buffer overflow 1303;Mozilla Thunderbird up to 1.0.2 Netscape Extension GIF Image buffer overflow 1302;Mozilla Firefox up to 1.0.2 Netscape Extension GIF Image buffer overflow 1292;Mozilla Thunderbird up to 1.0.2 javascript URI Drag & Drop Handler Designfehler 1291;Microsoft Windows 2000 EMF File Handler GetEnhMetaFilePaletteEntries() denial of service 1290;Linux Kernel up to 2.6.12-rc1 ISO9660 File System Handler denial of service 1289;Linux Kernel up to 2.6.12-rc1 SCSI Device Handler denial of service 1288;Linux Kernel up to 2.6.12-rc1 ROSE unknown vulnerability 1287;McAfee Antivirus LHA Archive Handler buffer overflow 1285;KDE Konqueror up to 3.3.1 Download Dialogbox Designfehler 1286;Novell NetWare up to 6.5 SP2 Xsession HTTP-Redirect Handler Fehlende Authentifizierung 1284;phpMyAdmin up to 2.6.1-pl3 Wildcard Handler Designfehler 1283;Matthias Ettrich KDE up to 3.4 Desktop Communication Protocol Handler denial of service 1281;Linux Kernel up to 2.6.11.4 PPP Server LCP Handler ppp_async.c unknown vulnerability 1297;Apple Mac OS X up to 10.3.8 Directory Handler race condition 1296;Apple Mac OS X up to 10.3.8 Environment Variable Handler CF_CHARSET_PATH buffer overflow 1295;Apple Mac OS X up to 10.3.8 Bluetooth Setup Assistant Fehlerhafte Schreibrechte 1294;Apple Mac OS X up to 10.3.8 AFP Server Fehlerhafte Leserechte 1293;Apple Mac OS X up to 10.3.8 AFP Server denial of service 1280;Symantec Gateway Security 5300/5400 DNS Proxy Cache Handler Designfehler 1279;Linux Kernel up to 2.6.11.2 sys_epoll_wait() unknown vulnerability 1277;Apache Jakarta Tomcat up to 5.x AJP12 Protocol Handler Designfehler 1276;Mozilla Thunderbird 1.0 HTML Link Table Target Handler Designfehler 1275;Mozilla Firefox up to 1.7.5 HTML Link Table Handler Designfehler 1274;Mozilla Firefox up to 1.0.1 HTML Link Table Target Handler Designfehler 1273;Sun MySQL up to 4.1.9 on Windows MS DOS Device Name denial of service 1272;Sun MySQL up to 4.0.24 Temporary Table Handler race condition 1271;Sun MySQL up to 4.0.24 udf_init() Eingabeungültigkeit 1270;Perl 5.x Sub-Directory Handler File::Path::rmtree race condition 1269;Microsoft Exchange Server 2003 Sub-Directories Handler Store.exe denial of service 1268;Microsoft Windows XP/Server 2003 TCP/IP Stack Land Attack denial of service 1267;Sylpheed up to 1.9.5 Email Reply Header Handler buffer overflow 1278;IBM WebSphere Commerce up to 5.6.0.2 Designfehler 1266;X.org X11 up to 6.x XPM Image Handler libXpm buffer overflow 1265;TYPO3 CMW Linklist Extension category_uid SQL Injection 1282;Citrix MetaFrame 2.x Secondary Application Handler Schwache Verschlüsselung 1264;Squid Proxy up to 2.5.STABLE9 Netscape Set-Cookie Handler Designfehler 1263;RealNetworks RealPlayer up to 10.x SMIL File Handler buffer overflow 1262;RealNetworks RealPlayer up to 10.x WAV File Handler buffer overflow 1261;Mozilla Firefox up to 1.7.6 Download Content-Disposition Handler Designfehler 1260;Mozilla Firefox up to 1.0.1 javascript URI Drag & Drop Handler cross site scripting 1259;Mozilla Firefox up to 1.7.6 SSL View Designfehler 1258;Mozilla Firefox up to 1.7.6 URF8 to Unicode Converter buffer overflow 1257;Mozilla Firefox up to 1.0.1 Installation Username Handler Designfehler 1256;Mozilla bis 1.7.6, Mozilla Firefox bis 1.0.1 und Thunderbird 1.0.1 nsTSubstring_CharT::Replace() Pufferüberlauf 1254;Mozilla Firefox up to 1.0.1 Form Handler AutoComplete Fehlerhafte Leserechte 1253;Mozilla Firefox up to 1.7.6 XLS Include/Import Designfehler 1252;Mozilla Firefox up to 1.7.6 .lnk File Handler Fehlerhafte Schreibrechte 1251;Mozilla Firefox up to 1.7.6 Other Tab .htaccess Handler Designfehler 1250;Mozilla Firefox up to 1.7.6 Plugin Temporary Folder Handler Symlink-Schwachstelle 1248;OpenBSD 3.5/3.6 on i386 Copy Function unknown vulnerability 1249;Matthias Ettrich KDE up to 3.1.5 kppp 2.1.2 Fehlerhafte Schreibrechte 1247;Symantec Firewall/VPN Appliance SMTP Routing Handler Designfehler 1246;PHP up to 4.3.x readfile() denial of service 1245;wu-ftpd up to 2.6.2 wu_fnmatch() ls denial of service 1243;Trend Micro Norton AntiVirus ARJ Archive Handler buffer overflow 1244;Sun Solaris 9 stfontserverd Designfehler 1242;phpMyAdmin up to 2.6.1-pl1 phpmyadmin.css.php/database_interface.lib.php Fehlerhafte Leserechte 1241;phpMyAdmin up to 2.6.1-pl1 PHP Document Handler cross site scripting 1239;Microsoft Internet Explorer up to 6 Popup Window Handler unknown vulnerability 1238;Simon Tatham PuTTY up to 0.57 sftp.c sftp_pkt_getstring() buffer overflow 1237;Simon Tatham PuTTY up to 0.57 sftp.c fxp_readdir_recv() FXP_READDIR unknown vulnerability 1240;Sun Solaris 7/8/9 kcms_configure unknown vulnerability 1235;Microsoft Internet Explorer Link Handler label Designfehler 1234;Linux Kernel up to 2.6.11-rc1 netfilter/iptables Designfehler 1233;Linux Kernel up to 2.6.11-rc1 nls_ascii.c buffer overflow 1232;Linux Kernel up to 2.6.11 setsid() race condition 1231;Linux Kernel up to 2.6.11 setsid() Designfehler 1228;Linux Kernel up to 2.6.11-rc4 file.c reiserfs_copy_from_user_to_file_region() Designfehler 1227;Linux Kernel up to 2.6.11-rc4 addr.c atm_get_addr() Designfehler 1226;Linux Kernel up to 2.6.11-rc4 n_tty.c Designfehler 1225;Linux Kernel up to 2.6.11-rc4 locks_read_proc() buffer overflow 1224;Linux Kernel up to 2.6.11-rc4 i2c-viapro Driver Designfehler 1223;Linux Kernel up to 2.6.11-rc4 Radeon Driver radeon_check_and_fixup_offset() race condition 1230;Vmware Workstation up to 4.5.2 build 8848 on Linux gdk-pixbuf Designfehler 1229;BEA WebLogic up to 8 Designfehler 1221;Sun Solaris 7/8 FTP Server PASV denial of service 1219;Matthias Ettrich KDE up to 3.3.2 kdelibs Symlink-Schwachstelle 1218;IBM WebSphere Application Server 5.x/6.0 JSP Source Code Handler Fehlerhafte Leserechte 1222;Sun Solaris 7/8/9 ARP Handler denial of service 1220;Squid Proxy up to 2.5.STABLE8 FQDN Lookup Handler DNS Reply denial of service 1217;Check Point Integrity Client NtConnectPort() Designfehler 1216;ZoneLabs ZoneAlarm up to 5.5.062.011 NtConnectPort() Designfehler 1215;F-Secure Anti-Virus ARJ Archive Handler buffer overflow 1214;IBM DB2 Universal Database up to 8.1 FP8 SELECT Statement Designfehler 1213;IBM DB2 Universal Database up to 8.1 FP8 Federated Support Database Handler Designfehler 1212;IBM DB2 Universal Database up to 8.1 FP8 XML Extender Designfehler 1211;IBM DB2 Universal Database up to 8.1 FP8 Network Connection Handler Designfehler 1210;IBM DB2 up to 8.1 FP8 on Windows Designfehler 1236;Microsoft ASP.NET up to 1.1 Unicode Converter cross site scripting 1209;Netscape Browser up to 7.2 URI Handler unknown vulnerability 1208;Netscape Browser up to 7.2 URI Drag & Drop Handler unknown vulnerability 1207;Netscape Browser up to 7.2 Drag & Drop HTTP Content-Disposition Handler unknown vulnerability 1206;IBM AIX up to 5.3 auditselect Format String 1204;Sun Java JRE/SDK up to 1.5.0_01-b08 8dot3 File Name Handler Designfehler 1205;Symantec AntiVirus DEC2EXE Module UPX Parser buffer overflow 1203;Microsoft Internet Explorer up to 6 OBJECT Tag Designfehler 1202;Microsoft Internet Explorer up to 6 Temporary Internet Files Handler Designfehler 1201;Microsoft Internet Explorer up to 6 Internet Zone Handler Designfehler 1200;Microsoft Internet Explorer up to 6 JavaScript Handler createControlRange() buffer overflow 1199;Microsoft Internet Explorer up to 6 CDF CHANNEL Tag Handler cross site scripting 1198;Microsoft Internet Explorer up to 6 Encoded URL Handler Designfehler 1197;Microsoft Internet Explorer up to 6 Drag & Drop Handler Designfehler 1196;Microsoft Windows up to XP/Server 2003 Drag & Drop Handler Designfehler 1195;Microsoft Windows 98/ME/2000/XP OLE File Handler Designfehler 1194;Microsoft Windows/Office up to XP COM File Handler Designfehler 1193;Microsoft Windows NT 4.0/2000/Server 2003 License Logging Server buffer overflow 1192;Microsoft Office 2000/2002/XP URL Handler buffer overflow 1191;Microsoft Windows XP Hyperlink Object Library buffer overflow 1190;Microsoft Windows XP Named Pipe Connection Handler buffer overflow 1189;Microsoft Windows 2000/XP/Server 2003 SMB buffer overflow 1187;Mozilla Firefox up to 1.7.5 URI Handler Designfehler 1186;Mozilla Firefox up to 1.0 Plugin URI Handler Loader Designfehler 1185;Mozilla Firefox up to 1.7.5 javascript URI Drag & Drop Handler Designfehler 1184;Mozilla Firefox up to 1.0 javascript URI Drag & Drop Handler Designfehler 1183;Mozilla Firefox up to 1.7.5 Image Drag & Drop Handler Designfehler 1182;Mozilla Firefox up to 1.0 Image Drag & Drop Handler Designfehler 1174;Linux Kernel up to 2.6.11-rc3 NTFS Handler ntfs_warning()/ntfs_error() denial of service 1181;Netscape Browser up to 7.2 IDN International Domain Name Handler Designfehler 1180;Apple Safari up to 1.2.4 IDN International Domain Name Handler Designfehler 1179;OmniGroup OmniWeb up to 5.1 IDN International Domain Name Handler Designfehler 1178;Opera Browser up to 7.54u2 IDN International Domain Name Handler Designfehler 1177;KDE Konqueror up to 3.2.2 IDN International Domain Name Handler Designfehler 1176;Mozilla Firefox up to 1.0 IDN International Domain Name Handler Designfehler 1175;Mozilla Firefox up to 1.7.5 IDN International Domain Name Handler Designfehler 1173;Python up to 2.4.0 Designfehler 1165;Squid Proxy up to 2.5.STABLE7 Reply Header Handler Large Header unknown vulnerability 1172;Perl up to 5.8.4-2ubuntu0.3 PERLIO_DEBUG buffer overflow 1171;Perl up to 5.8.4-2ubuntu0.3 PERLIO_DEBUG Fehlerhafte Schreibrechte 1170;RealNetworks RealPlayer up to 10.5 RM File Handler Designfehler 1169;PostgreSQL up to 8.0.1 plpgsql buffer overflow 1168;PostgreSQL up to 8.0.1 contrib/intagg unknown vulnerability 1167;PostgreSQL up to 8.0.1 EXECUTE Designfehler 1166;PostgreSQL up to 8.0.1 Library Handler LOAD Designfehler 1160;Cisco IOS up to 12.3T MPLS Packet Handler denial of service 1164;Cisco IOS up to 12.3(8) IPv6 Stack denial of service 1163;Sun Solaris 8/9 UDP End Point denial of service 1162;Cisco IOS up to 12.1(10) BGP log-neighbor-changes denial of service 1161;GNU Openswan up to 1.0.9/2.3.0 XAUTH/PAM buffer overflow 1188;Microsoft Exchange Outlook Web Access owalogon.asp Designfehler 1159;ISC BIND 8.4.4/8.4.5 q_usedns buffer overflow 1158;ISC BIND 9.3.0 DNSSEC authvalidated() denial of service 1152;Apple Mac OS X up to 10.3.7 Mach-O Loader parse_machfile() Header denial of service 1151;Apple Mac OS X up to 10.3.4 at -f Job Output Handler Fehlerhafte Leserechte 1150;Apple Mac OS X up to 10.3.4 searchfs() sizeofsearchparams buffer overflow 1149;KDE kpdf up to 3.2.3 Decrypt::makeFileKey2() buffer overflow 1157;Sun Solaris 8 DHCP Administration Utility Designfehler 1153;Cisco IOS up to 12.3 CME/SRST Skinny Call Control Protocol denial of service 1148;Squid Proxy up to 2.5.STABLE7 LDAP Username Handler Umgehungs-Angriff 1147;Easy Software Products CUPS up to 1.1.14 xpdf Decrypt::makeFileKey2() buffer overflow 1156;Sun Java up to 1.4.2_06 on Internet Explorer Multiple Applets Handler Designfehler 1155;Sun Java up to 1.4.2_01 on Internet Explorer Javascript Handler Designfehler 1154;Microsoft Office RC4 IV Handler Schwache Verschlüsselung 1146;Oracle E-Business Suite and Applications 11.0/11.5 Designfehler 1145;Oracle Database up to 10.1.0.3.1 Designfehler 1144;Oracle Database up to 10.1.0.3.1 Designfehler 1143;Oracle Database up to 10.1.0.3.1 denial of service 1142;Oracle Database up to 10.1.0.3.1 Designfehler 1141;Oracle Database up to 10.1.0.3.1 Designfehler 1140;Oracle Database up to 10.1.0.3.1 Designfehler 1139;Oracle Database up to 10.1.0.3.1 Designfehler 1138;Oracle Database up to 10.1.0.3.1 Designfehler 1137;Oracle Database up to 10.1.0.3.1 Designfehler 1136;Oracle Database up to 10.1.0.3.1 Designfehler 1135;Oracle Database up to 10.1.0.3.1 Designfehler 1134;Oracle Database up to 10.1.0.3.1 Designfehler 1133;Oracle Database up to 10.1.0.3.1 Designfehler 1132;Oracle Database up to 10.1.0.3.1 Designfehler 1131;Oracle Database up to 10.1.0.3.1 Designfehler 1130;Oracle Database up to 10.1.0.3.1 Designfehler 1129;Oracle Database up to 10.1.0.3.1 buffer overflow 1128;Sun Solaris 9 Kerberos V5 libkadm5srv buffer overflow 1127;Kazaa sig2dat Protocol Handler buffer overflow 1126;Sun MySQL 4.x mysqlaccess Fehlerhafte Schreibrechte 1125;RIM BlackBerry Enterprise Server Mobile Data Service up to 4.0 WML Handler denial of service 1022;Netegrity SiteMinder up to 4.5.1 Login /siteminderagent/pwcgi/smpwservicescgi.exe target privilege escalation 1021;Novell GroupWise WebAccess /servlet/webacc about weak authentication 1020;Novell GroupWise WebAccess /servlet/webacc error weak authentication 1124;GNU Midnight Commander 4.x unknown vulnerability 1116;OpenBSD 3.5/3.6 TCP Retransmission Handler denial of service 1122;Squid Proxy up to 2.5.STABLE7 gopherToHTML() Long Line buffer overflow 1121;Squid Proxy up to 2.5.STABLE7 Web Cache Communication Protocol Handler denial of service 1117;Linux Kernel up to 2.4.29-rc1/2.6.10 on SMP race condition 1114;Apple AirPort up to 6.1.1 Wireless Distribution System denial of service 1113;Opera Browser up to 7.54u1 data URI Handler Designfehler 1111;NullSoft WinAmp up to 5.08c libmp4v2.dll buffer overflow 1110;NullSoft WinAmp up to 5.08c enc_mp4.dll buffer overflow 1109;NullSoft WinAmp up to 5.08c in_mp4.dll buffer overflow 1108;NullSoft WinAmp up to 5.08c in_cdda.dll buffer overflow 1115;Mozilla Firefox up to 1.0 on Windows Modal Dialogbox Handler Designfehler 1112;Netscape Directory Server up to 6.21 LDAP Query buffer overflow 1107;Microsoft Windows XP/Server 2003 Indexing Service buffer overflow 1106;Linux Kernel up to 2.6.10 mlockall() RLIMIT_MEMLOCK Umgehungs-Angriff 1105;Linux Kernel 2.2/2.4/2.6 moxa.c buffer overflow 1104;Linux Kernel 2.4/2.6 scsi_ioctl.c sg_scsi_ioctl() buffer overflow 1103;Linux Kernel 2.4/2.6 random.c poolsize_strategy() buffer overflow 1123;Apache httpd up to 1.5.7 RADIUS_ACCESS_CHALLENGE denial of service 1120;ISS Proventia A/M/G RFC2397 Detector Umgehungs-Angriff 1119;Check Point Firewall-1 NG SmartDefense Umgehungs-Angriff 1118;TippingPoint UnityOne Intrusion Prevention System up to 2.0.0.2070 RFC2397 Detector Umgehungs-Angriff 1102;Squid Proxy up to 2.5 NTLM Type 3 Message Handler fakeauth_auth denial of service 1099;Microsoft Internet Explorer up to 6 Embedded HTML Handler Designfehler 1098;Microsoft Internet Explorer up to 6 HHK File Handler Designfehler 1097;Microsoft Internet Explorer up to 6 Drag & Drop Media File Handler Designfehler 1094;Exim Internet Mailer up to 4.43 SPA Authentication spa_base64_to_bits() buffer overflow 1093;Exim Internet Mailer up to 4.43 IPv6 Address Handler host_aton() long IPv6 Address Designfehler 1101;Novell NetWare 5.1/6.0 CIFS Packet Handler CIFS.NLM denial of service 1095;Apache httpd up to 1.9 File Handler race condition 1092;Mozilla Firefox up to 1.7.5 Download Dialogbox Designfehler 1096;Apache Jakarta Tomcat up to 5.5.6 Messenger cross site scripting 1100;Easy Software Products CUPS up to 1.1.23 HTTP Request Handler denial of service 1090;Business Objects Crystal Enterprise up to 10 Report .RPT URL Handler cross site scripting 1089;Perl 5.x File::Path::rmtree race condition 1091;Microsoft Internet Explorer up to 6 FTP Download Handler Directory Traversal 1085;Linux Kernel up to 2.4.26 load_elf_binary denial of service 1084;Linux Kernel up to 2.4.26 on AMD64/EM64T Call Emulator buffer overflow 1083;Nokia IPSO 3.x OpenSSH Designfehler 1082;Linux Kernel up to 2.6.9 cmdline race condition 1081;Linux Kernel up to 2.6.9 Direct Rendering Manager denial of service 1080;Linux Kernel up to 2.6.9 aio_free_ring() denial of service 1079;RarLabs WinRar up to 3.41 Archive File Delete Handler buffer overflow 1077;Google Desktop Search up to 121004 Google Search Designfehler 1088;Microsoft Windows up to XP SP2 HLP File Handler winhlp32.exe buffer overflow 1087;Microsoft Windows up to XP SP2 ANI File Handler buffer overflow 1086;Microsoft Windows up to XP SP2 LoadImage API buffer overflow 1078;MIT Kerberos libkadm5srv buffer overflow 1076;Microsoft Windows 9 Media Player setItemInfo() Fehlerhafte Schreibrechte 1075;Microsoft Windows 9 Media Player getItemInfoByAtom() Fehlerhafte Leserechte 1074;KDE Konqueror up to 3.3.2 Java Sandbox Fehlerhafte Schreibrechte 1067;NetBSD up to 1.6.2 compat Designfehler 1070;Microsoft Windows XP mit Service Pack 2 Internetverbindungsfirewall Dial-Up erweiterte Rechte 1066;GNU Samba up to 3.0.9 smbd Security Descriptor Multiple Requests buffer overflow 1065;VERITAS Backup Exec up to 9.1 buffer overflow 1064;PHP up to 4.3.10/5.0.3 Upload Handler magic_quotes_gpc Directory Traversal 1063;PHP up to 4.3.10/5.0.3 exif_read_data() Long Section Name Designfehler 1062;PHP up to 4.3.10/5.0.3 addslashes() Designfehler 1061;PHP up to 4.3.10/5.0.3 shmop_write() Fehlerhafte Schreibrechte 1060;PHP up to 4.3.10/5.0.3 unserialize() Designfehler 1059;PHP up to 4.3.10/5.0.3 realpath() Fehlerhafte Leserechte 1058;PHP up to 4.3.10/5.0.3 Safe-Mode realpath() Designfehler 1057;PHP up to 4.3.10/5.0.3 on Unix safe_mode_exec_dir Designfehler 1056;PHP up to 4.3.10/5.0.3 unpack() Designfehler 1055;PHP up to 4.3.10/5.0.3 pack() buffer overflow 1054;Microsoft Internet Explorer up to 6 DHTML Edit ActiveX Handler cross site scripting 1073;Linux Kernel up to 2.4.28/2.6.9 ip_options_get() buffer overflow 1072;Linux Kernel up to 2.4.28/2.6.9 vc_resize() buffer overflow 1071;Linux Kernel up to 2.4.28/2.6.9 ip_options_get() buffer overflow 1069;Easy Software Products CUPS up to 1.1.23rc1 lppasswd Designfehler 1068;Easy Software Products CUPS up to 1.1.23rc1 HPGL File Handler ParseCommand() buffer overflow 1053;Cisco Guard bis 3.1 root Standardbenutzername und -passwort 1052;Cisco Unity up to 4.0(5) Account Designfehler 1051;Sun Java Messaging Server bis 6.1 Webmail Cross Site Scripting 1043;OpenBSD up to 3.6 isakmpd IPsec Handler denial of service 1049;Linux Kernel up to 2.4.28/2.6.9 IGMP Handler __scm_send() denial of service 1048;Linux Kernel up to 2.4.28/2.6.9 IGMP Handler igmp_marksources() IGMP_HOST_MEMBERSHIP_QUERY denial of service 1047;Linux Kernel up to 2.4.28/2.6.9 IGMP Handler ip_mc_msfget()/ip_mc_gsfget() Designfehler 1046;Linux Kernel up to 2.4.28/2.6.9 IGMP Handler ip_mc_source() denial of service 1045;Adobe Acrobat up to 6.0.3 Format String 1044;Adobe Acrobat up to 5.0.10 on Unix mailListIsPdf() buffer overflow 1042;Microsoft Windows up to Server 2003 HyperTerminal URL Handler buffer overflow 1041;Microsoft Windows up to XP WINS Name Validator buffer overflow 1040;Microsoft Windows up to XP Local Security Authority Subsystem Service buffer overflow 1039;Microsoft Windows up to XP Local Procedure Call Handler buffer overflow 1038;Microsoft Windows up to XP WordPad Word for Windows 6.0 Converter buffer overflow 1037;Microsoft Windows NT 4.0 DHCP Service buffer overflow 1036;Microsoft Windows NT 4.0 Server Network Packet buffer overflow 1035;Sun Java System Web/Application Server up to 7 Session-ID Handler Designfehler 1033;Sun Solaris 9 on SPARC Sendmail DNS Reply buffer overflow 1032;Symantec LiveUpdate up to 2.5 Designfehler 1031;phpMyAdmin up to 2.6.1-rc1 Upload Handler Fehlerhafte Leserechte 1030;phpMyAdmin up to 2.6.1-rc1 SQL Injection 1050;Opera Browser up to 7.54u1 on Linux kfmclient exec Konfigurationsfehler 1029;F-Secure Policy Manager up to 5.11.2810 HTTP Handler fsmsh.dll Designfehler 1025;Squid Proxy up to 2.5 Error Message Handler Designfehler 1024;Microsoft Internet Explorer up to 6 sysimage URI Handler Designfehler 1019;nfs-utils up to 1.0.7-pre1 statd.c SIGPIPE denial of service 1028;Microsoft Internet Explorer up to 6 FTP URI Handler Designfehler 1018;FreeBSD up to 5.3 procfs/linprocfs Designfehler 1023;IPCop up to 1.4.1 proxylog.dat cross site scripting 1027;Linux Kernel up to 2.6.10 sys32_vm86_warning buffer overflow 1026;Linux Kernel up to 2.6.10 sys32_ni_syscall buffer overflow 1017;Ipswitch WS_FTP Server up to 5.03 RNFR Command buffer overflow 1016;Ipswitch WS_FTP Server up to 5.03 MKD Command buffer overflow 1015;Ipswitch WS_FTP Server up to 5.03 XMKD Command buffer overflow 1014;Ipswitch WS_FTP Server up to 5.03 SITE Command buffer overflow 1013;Sun Solaris 7/8/9 on SPARC/x86 ping buffer overflow 1012;Alt-N MDaemon up to 7.2.1 on Windows Mdaemon.exe Fehlerhafte Schreibrechte 1011;Microsoft Windows WINS buffer overflow 1010;Microsoft Internet Explorer up to 6 Save Picture As Handler Designfehler 1008;Linux Kernel up to 2.6 Designfehler 1007;Linux Kernel up to 2.6 Binary Handler a.out denial of service 1006;F-Secure Anti-Virus up to 6.01 Designfehler 1004;NullSoft WinAmp up to 5.0.6 m3u Playlist Handler IN_CDDA.dll buffer overflow 1005;Sun Java JRE up to 1.4.2_06 Plugin Sandbox Designfehler 1003;ZoneLabs ZoneAlarm up to 5.5.062 Ad-Blocking Javascript Handler Designfehler 1002;FreeBSD up to 5.3 fetch buffer overflow 1009;Citrix ICA Client APPSRV.INI Fehlerhafte Leserechte 1001;Linux Kernel up to 2.4.28 smbfs smb_recv_trans2() Designfehler 1000;Linux Kernel up to 2.4.28 smbfs smb_receive_trans2() denial of service 999;Linux Kernel up to 2.4.28 smbfs smb_proc_readX_data() denial of service 998;Linux Kernel up to 2.4.28 smbfs smb_receive_trans2() buffer overflow 997;Linux Kernel up to 2.4.28 smbfs smb_proc_read() SMB Reply buffer overflow 996;Linux Kernel up to 2.4.28 smbfs smb_proc_read() SMB Reply buffer overflow 995;Microsoft Internet Explorer up to 6 JavaScript execCommand() Umgehungs-Angriff 994;Microsoft Internet Explorer up to 6 HTTP Reply Handler Content-Location Umgehungs-Angriff 993;Microsoft Internet Explorer up to 6 Cookie Handler Fehlerhafte Schreibrechte 991;GNU Samba up to 3.0.7 QFILEPATHINFO buffer overflow 992;sudo up to 1.6.8p2 Bash Scripts Designfehler 990;Cisco Security Agent bis 4.0.3.728 mehrfacher Pufferüberlauf Umgehungs-Angriff 988;ClearSwift MIMEsweeper for SMTP up to 4.3 Encrypted Attachment Handler Umgehungs-Angriff 989;Cisco IOS 12.2(14)SZ/12.2(18) DHCP Handler denial of service 987;Linux Kernel up to 2.4.27/2.6.8 ELF Binary Loader Designfehler 986;Microsoft Internet Explorer bis 6.0 Macromedia Flash Link-Ziel vortäuschen 985;Mozilla Firefox up to 1.0 on Mac Fehlerhafte Schreibrechte 984;Mozilla Firefox up to 1.0 on Windows File Download File Name Handler Designfehler 983;Mozilla Firefox up to 1.0 on Windows Local Image DOS Device Name Handler denial of service 982;Mozilla Firefox up to 1.0 Local Image Handler Fehlerhafte Leserechte 981;Microsoft Proxy Server/ISA Server up to 2000 DNS Revese Lookup Cache Handler Designfehler 980;RealVNC up to 4.0 TCP Connection Handler 100 TCP Connections denial of service 979;Sun ONE Messaging Server bis 6.1 Webmail spezielle Email erweiterte Rechte 978;GNU Samba up to 3.0.7 Wildcard Character Handler ms_fnmatch() denial of service 977;Microsoft Internet Explorer up to 6 res URI Handler Designfehler 976;Nortel Contivity VPN Client up to 5.0 Authentication Error Message Handler Designfehler 975;GNU gzip up to 1.3.2 Script Collection Symlink-Schwachstelle 973;Symantec LiveUpdate up to 2.5.56.0 Directory Traversal 972;Symantec LiveUpdate up to 2.5.56.0 ZIP Archive Handler denial of service 969;Sun Java System Application Server 7 cross site scripting 968;Mozilla Firefox up to 1.7.3 Designfehler 967;F-Secure Anti-Virus up to 6.31 on Exchange ZIP Archive Handler Embedded ZIP Archive Designfehler 962;Microsoft Internet Explorer IFRAME Handler Designfehler 961;Microsoft ISA Server HTTP Keep-Alive Handler weak authentication 974;ISC DHCPD up to 3.0b1-pl17 Log Handler errwarn.c Format String 971;Astaro Security Linux up to 4.024 TCP/IP Stack Designfehler 970;Astaro Security Linux up to 4.024 PPTP Server Designfehler 966;RarLabs WinRar up to 3.41 Repair Archive Feature Designfehler 965;Apache httpd up to 1.3.32-r1 mod_include get_tag() denial of service 964;Apache httpd up to 2.0.52 HTTP Handler denial of service 963;Cisco Secure ACS up to 3.3.1 EAP-TLS Handler weak authentication 958;PuTTY up to 0.56 IPv6 Handler SSH2_MSG_DEBUG buffer overflow 957;Shadow up to 4.0.4.1 passwd_check() Designfehler 959;Microsoft Internet Explorer 6 HTML Link Table Handler Designfehler 955;Perl up to 5.8.5 Script Handler race condition 954;Apple QuickTime up to 6.5.2 BMP Image Handler buffer overflow 953;Apple QuickTime up to 6.5.2 on Windows HTML Document Handler buffer overflow 952;PuTTY up to 0.55 ssh2_rdpkt() SSH2_MSG_DEBUG buffer overflow 956;pppd up to 2.4.1 cbcp_input() denial of service 951;RealNetworks RealPlayer up to 10.5 build 6.0.12.1056 DUNZIP32.dll buffer overflow 950;OpenSSL up to 0.9.7e Temporary File Handler der_chop race condition 948;Mozilla Firefox up to 0.9.3 HTML Handler INPUT denial of service 949;Mozilla bis 1.7.3, Firefox 1.0PR und Thunderbird bis 0.8 für Unix temporäre Dateien Race-Condition 960;Microsoft Internet Explorer IFRAME Handler src/name buffer overflow 947;Linux Kernel up to 2.6.9 hugetlbfs Fehlerhafte Schreibrechte 946;Linux Kernel up to 2.6.9 ReiserFS setxattr() denial of service 945;Linux Kernel up to 2.6.9 Terminal denial of service 942;GNU glibc 2.x Temporary File Handler catchsegv race condition 941;IBM HTTP Server 2.0.42/2.0.47 apr-util Environment Variable denial of service 937;Microsoft Windows XP WAV Media File Handler denial of service 944;Linux Kernel up to 2.6.9 Terminal Designfehler 943;Foo Labs Xpdf 2.0/3.0 PDF Document Handler buffer overflow 935;Linux Kernel up to 2.6.8 iptables IP Packet buffer overflow 931;Veritas NetBackup bis 5.1 Java-GUI bpjava-susvc Prozess erweiterte Rechte 940;Apache httpd up to 1.3.31 mod_include get_tag() buffer overflow 939;libpng up to 1.0.17 PNG Image Handler png_read_png() buffer overflow 938;libpng up to 1.0.17 PNG Image Handler png_handle_tRNS() buffer overflow 934;Protector Plus Antivirus Software 2000 MS DOS Device Name Handler Umgehungs-Angriff 933;Twister Anti-TrojanVirus 5.x MS DOS Device Name Handler Umgehungs-Angriff 929;Nortel Contivity VPN Client up to 5.1 Authentication Fehlende Authentifizierung 926;Maxthon Browser up to 1.1.039 Tabs Browsing Designfehler 925;KDE Konqueror up to 3.3.1 Tabs Browsing Handler Designfehler 924;Avant Browser up to 10.0 build 029 Tab Browsing Form Field Handler Fehlerhafte Leserechte 923;Avant Browser up to 10.0 build 029 Tab Browsing Dialog Boxes Handler Designfehler 922;Opera Browser up to 7.60 Tabs Browsing Designfehler 921;Mozilla Suite up to 0.10.1 Tabs Browsing Form Field Handler Fehlerhafte Leserechte 920;Netscape Browser up to 7.2 Tabs Browsing Dialogbox Handler Designfehler 919;Apple Safari up to 1.2.3 Tabs Browsing Dialog Boxes Designfehler 918;Mozilla Firefox up to 1.7.3 Tabs Browsing Fehlerhafte Leserechte 917;Mozilla Firefox up to 1.7.3 Tabs Browsing Designfehler 916;Microsoft Internet Explorer 6 eingebettete HTML-Hilfe lokale Dateien ausführen 932;Antivir Antivirus DOS Device Name Handler Umgehungs-Angriff 930;IBM Lotus Domino up to 6.5.2 FormReflectingURLValue cross site scripting 928;RAV up to 8.x ZIP Archive Scan Routine Umgehungs-Angriff 927;ESET NOD32 up to 2.x ZIP Archive Handler Umgehungs-Angriff 915;McAfee VirusScan/WebShield/GroupShield ZIP Archive Handler Umgehungs-Angriff 914;Sophos Anti-Virus up to 3.87.0 ZIP Archive Handler Umgehungs-Angriff 913;CA eTrust Antivirus 6.x/7.x ZIP Archive Handler Arclib.dll Umgehungs-Angriff 912;Kaspersky Anti-Virus up to 5.0 ZIP Archive Handler Umgehungs-Angriff 911;Sun Solaris 8 und 9 LDAP and RBAC erweiterte Rechte 910;Symantec Norton AntiVirus 2004 VBS Script Handler Fehlerhafte Schreibrechte 908;Microsoft Windows XP JPEG ActiveX Image Control asycpict.dll denial of service 909;Microsoft Windows NT 4.0/2000/XP ASCII Editor Designfehler 905;3Com OfficeConnect ADSL Wireless 11g Firewall Router bis 1.05 app_sta.stm fehlende Authentisierung 904;3Com OfficeConnect ADSL Wireless 11g Firewall Router bis 1.27 unbekannter Pufferüberlauf 903;3Com OfficeConnect ADSL Wireless 11g Firewall Router bis 1.27 DHCP unbekannte Schwachstelle 907;ProFTPD up to 1.2.10 User Account Handler Designfehler 906;VERITAS Cluster Server up to 4.0 on Unix unknown vulnerability 1034;Novell NetWare up to 6.5 nlm Screensaver Designfehler 902;3Com OfficeConnect ADSL Wireless 11g Firewall Router bis 1.27 doppelte Login-IP unbekannte Schwachstelle 901;Adobe Acrobat up to 6.02 Embedded Macromedia Flash Handler Fehlerhafte Schreibrechte 900;Microsoft Windows Program Group Converter GRP-Datei Pufferüberlauf 899;Microsoft Windows Kommandozeile Pufferüberlauf 898;Microsoft Windows XP on 64-bit SMTP DNS Reply Handler buffer overflow 897;Microsoft Windows XP/Server 2003 ZIP Archive Handler buffer overflow 896;Microsoft Internet Explorer up to 6 SSL Cache Designfehler 895;Microsoft Internet Explorer up to 6 Plugin-In Navigation Designfehler 894;Microsoft Internet Explorer up to 6 Double Byte Character Set Handler Designfehler 893;Microsoft Internet Explorer up to 6 Install Engine Inseng.dll buffer overflow 892;Microsoft Internet Explorer up to 6 Cascading Style Sheet Handler buffer overflow 891;Microsoft Windows NetDDE korruptes NetDDE-Paket Pufferüberlauf 890;Microsoft Windows Kernel CPU-Speicher Denial of Service 889;Microsoft Windows Graphics Rendering Engine WMF und EMF Pufferüberlauf 888;Microsoft Windows Virtual DOS Machine Kernelspeicher erweiterte Rechte 886;Microsoft Windows API-Funktionen erweiterte Rechte 885;Microsoft Windows 2000/XP/Server 2003 WebDAV XML Message Handler denial of service 884;Microsoft Windows NT 4.0 RPC Runtime Library Designfehler 883;Microsoft Windows NT 4.0, 2000 und Server 2003 NNTP-Server lange Nachricht Pufferüberlauf 881;Microsoft Excel 2000 bis 2002 Längen-Parameter Pufferüberlauf 882;Sun MySQL up to 4.0.21 MERGE Table Handler denial of service 879;Sun MySQL up to 3.23 Table Rename Handler Fehlerhafte Schreibrechte 878;Apache httpd up to 2.0.53-dev mod_ssl Umgehungs-Angriff 877;Microsoft Word DOC Document Handler denial of service 880;Squid Proxy up to 2.5.STABLE7 asn_parse_header() denial of service 863;Symantec Norton AntiVirus up to 2005 MS DOS Device Name Handler Umgehungs-Angriff 862;Microsoft Windows 2000/XP SYSTEM32 buffer overflow 875;IBM DB2 Universal Database 7.x/8.x XML Extender buffer overflow 874;IBM DB2 Universal Database 7.x/8.x DB2FMP buffer overflow 873;IBM DB2 Universal Database 7.x/8.x DB2LPORT buffer overflow 872;IBM DB2 Universal Database 7.x/8.x DTS to String Converter unknown vulnerability 871;IBM DB2 Universal Database 7.x/8.x JDBC Listener unknown vulnerability 870;IBM DB2 Universal Database 7.x/8.x SATADMIN.SATENCRYPT unknown vulnerability 869;IBM DB2 Universal Database 7.x/8.x Library Name Handler buffer overflow 868;IBM DB2 Universal Database 7.x/8.x buffer overflow 867;IBM DB2 Universal Database 7.x/8.x Shutdown Handler denial of service 866;IBM DB2 Universal Database 7.x/8.x denial of service 865;IBM DB2 Universal Database 7.x/8.x on Windows Fehlerhafte Schreibrechte 876;Sun Solaris 8 gzip Hard Link Fehlerhafte Schreibrechte 861;RealNetworks RealPlayer pnen3260.dll Heap Overflow 860;Microsoft Windows 2000/XP Packet Fragmentation Handler denial of service 859;Linux Kernel 2.4.x Packet Fragmentation Handler denial of service 858;GNU Samba up to 2.2.11/3.0.5 unix_clean_name() Fehlerhafte Schreibrechte 864;Easy Software Products CUPS up to 1.1.22rc1 Samba Error Log Handler Designfehler 857;Microsoft SQL Server up to 7.0 SP4 buffer overflow 856;RealNetworks RealPlayer RM-Datei unbekannter Fehler erweiterte Rechte 855;RealNetworks RealPlayer eingebettete RM-Datei erweiterte Rechte 854;RealNetworks RealPlayer RM-Datei auf lokalem Laufwerk ausführen erweiterte Rechte 853;Alt-N MDaemon up to 6.5.1 SMTP/IMAP Server buffer overflow 852;Apache httpd 2.0.51 Satisfy Directive Designfehler 851;OpenBSD 3.4/3.5 Radius login_radius weak authentication 850;Sophos Anti-Virus up to 3.86 MS DOS Device Name Handler Umgehungs-Angriff 849;Symantec Firewall/VPN 100/200/200R und Gateway Security 320/360/360R SNMP community nicht veränderbar 848;Symantec Firewall/VPN 100/200/200R und Gateway Security 320/360/360R udp/53 Filter-Regelwerk umgehen 847;Symantec Firewall/VPN 100/200/200R UDP Portscan Handler denial of service 846;sudo up to 1.6.8 Symbolic Link Validator -u Fehlerhafte Leserechte 844;Apache httpd up to 2.0.50 .htaccess Handler buffer overflow 843;Apache httpd up to 2.0.50 IPv6 Handler apr-util denial of service 842;McAfee VirusScan up to 4.5.1 System Scan race condition 841;Apache httpd up to 2.0.51-dev mod_dav denial of service 840;Mozilla bis 1.7.3, Firefox bis 1.0PR und Thunderbird bis 0.8 Links auf anderes Frame verschieben erweiterte Rechte 839;Mozilla bis 1.7.3, Firefox bis 1.0PR und Thunderbird bis 0.8 nsBMPDecoder.cpp breites BMP-Bild Pufferüberlauf 838;Mozilla bis 1.7.3, Firefox bis 1.0PR und Thunderbird bis 0.8 lange Links ohne ASCII Pufferüberlauf 837;Mozilla bis 1.7.3, Firefox bis 1.0PR und Thunderbird bis 0.8 nsPop3Protocol.cpp POP3-Rückantworten Pufferüberlauf 836;Mozilla bis 1.7.3, Firefox bis 1.0PR und Thunderbird bis 0.8 Preview vCard Pufferüberlauf 835;Mozilla Firefox 1.7.3 Textbos Handler Fehlerhafte Leserechte 834;Mozilla bis 1.7.3, Firefox bis 1.0PR und Thunderbird bis 0.8 nsMsgCompUtils.cpp Email-Forwarding %20 Pufferüberlauf 833;Microsoft verschiedene Produkte JPEG GDI+ Parsing Pufferüberlauf 832;Microsoft Office WordPerfect Converter Pufferüberlauf 845;F-Secure Internet Gatekeeper up to 6.41 MIME Content-Transfer-Encoding Handler Umgehungs-Angriff 831;BEA WebLogic up to 8.1 SP2 JNDI buffer overflow 830;GNU Samba up to 3.0.6 nmbd process_logon_packet() SAM_UAS_CHANGE Request denial of service 829;GNU Samba up to 3.0.6 ASN.1 Parser denial of service 828;Squid Proxy up to 2.5.STABLE6 clientAbortBody() denial of service 827;Rhinosoft Serv-U FTP Server up to 5.x MS DOS Device Name Handler denial of service 826;Apache httpd up to 2.0.50 mod_ssl buffer overflow 824;F-Secure Internet Gatekeeper bis 6.40 und Anti-Virus for Microsoft Exchange bis 6.30 Denial of Service 825;OpenCA up to 0.9.2-RC6 cross site scripting 823;Squid Proxy up to 2.5 NTLM Authentication ntlm_fetch_string() denial of service 822;IBM DB2 Universal Database up to 8.1 FP6 unknown vulnerability 821;Apache httpd up to 2.0.50 mod_ssl denial of service 818;MIT Kerberos 5 up to 1.3.4 denial of service 817;MIT Kerberos 5 up to 1.3.4 Designfehler 816;MIT Kerberos 5 up to 1.3.4 Designfehler 815;MIT Kerberos 5 up to 1.3.4 Designfehler 814;Ipswitch WS_FTP Server up to 5.0.2 File Path Handler denial of service 812;Cisco IOS up to 12.0(3) Telnet TCP Connection Handler Eingabeungültigkeit 820;WinZip up to 9.0 SR-1 Command Line Argument Handler buffer overflow 819;WinZip up to 9.0 SR-1 buffer overflow 811;OpenBSD up to 3.5 Routing IPsec ICMP Handler denial of service 810;Cisco Secure Access Control Server bis 3.2(3) Web-Interface schwache Authentisierung 809;Cisco Secure ACS up to 3.2(3) NDS Handler weak authentication 808;Cisco Secure ACS up to 3.2 LEAP Proxy denial of service 807;Cisco Secure Access Control Server bis 3.2(2) build 15 CSAdmin TCP-Flooding Denial of Service 806;NullSoft WinAmp up to 5.04 wsz Skin File Handler Designfehler 804;Symantec verschiedene Firewall-Produkte ISAKMPd unbekannte Denial of Service 803;Netscape Network Security Services Library SSL2 Hello Message Handler buffer overflow 801;Verschiedene Webbrowser iframe rekursives Laden Denial of Service 800;KDE Konqueror up to 3.2.3 cross site scripting 805;Microsoft Outlook Express up to 6 SP1 BCC Multi-Part Message Handler Designfehler 802;ZoneLabs ZoneAlarm NTFS Permission Handler %windir%Internet Logs Fehlerhafte Schreibrechte 799;Sun MySQL up to 4.0.21 Reverse DNS Handler mysql_real_connect() buffer overflow 798;Sun MySQL up to 4.0.20 Fehlerhafte Leserechte 797;Cisco IOS up to 12.3XE OSPF Packet Handler denial of service 796;Microsoft Internet Explorer up to 6.0 SP2 Drag & Drop Handler Designfehler 795;NetBSD up to 2.0 ftpd unknown vulnerability 794;CVS up to 1.12.9 history.c -X Designfehler 792;Microsoft Windows up to XP SP2 Internet Download Handler cmd.exe Umgehungs-Angriff 793;Microsoft Internet Explorer up to 6 Address Bar Designfehler 791;Adobe Acrobat up to 6.0.2 on Windows URL Handler RTLHeapFree() buffer overflow 789;ClearSwift MIMEsweeper for SMTP up to 4.3.15 PowerPoint Document Handler denial of service 788;Adobe Acrobat up to 5.09 on Unix File Name Handler buffer overflow 787;Adobe Acrobat up to 5.09 on Unix File Name Handler uudecoding Eingabeungültigkeit 813;GNU Samba up to 2.2.11 FindNextPrintChangeNotify() denial of service 790;rsync up to 2.6.3 sanitize_path() Fehlerhafte Schreibrechte 786;ClearSwift MIMEsweeper for Web up to 5.0.4 Directory Traversal 785;Nokia IPSO up to 3.8 denial of service 784;Matthias Ettrich KDE up to 3.2.3 Symbolic Link Handler ~/.kde Fehlerhafte Schreibrechte 783;Microsoft Exchange Server 5.5 Outlook Web Access HTML Redirection Handler cross site scripting 782;Sun Solaris 7/8/9 on SPARC/x86 XDMCP Parser denial of service 781;IBM Tivoli Access Manager HTTP-Rückantwort Cross Site Scripting 780;Microsoft Internet Explorer 6 mms Protocol Handler Designfehler 779;GNU libpng up to 1.0.16rc1/1.2.6rc1 PNG Image Handler buffer overflow 778;Mozilla Firefox up to 1.7.2 File Name Handler Designfehler 777;Simon Tatham PuTTY up to 0.55 SSH Connection Attempt Handler unknown vulnerability 776;Juniper NetScreen ScreenOS up to 5.0.0r8 denial of service 775;Netscape Browser up to 1.7 SOAP buffer overflow 774;Mozilla bis 1.7.x und Mozilla Firefox bis 0.9.2 XUL Interface Spoofing 772;Check Point VPN-1/Firewall-1 ASN.1 Decoder buffer overflow 773;Mozilla Firefox up to 0.9.2 Certificate Handler document.close() race condition 771;GNU Samba up to 3.0.4 Hash Handler mangling buffer overflow 770;GNU Samba up to 3.0.4 SWAT HTTP Basic Authentication buffer overflow 769;Tenable Nessus up to 2.0.11 adduser race condition 768;Cisco ONS 15000 Network Traffic Handler denial of service 767;Sysinternals PsTools NetBIOS Share Handler Designfehler 766;Microsoft Windows 98 bis XP HTML Help unbekannter Fehler erweiterte Rechte 765;Microsoft Windows 98 bis XP showHelp-URL Sicherheitszone umgehen 764;Microsoft Windows NT 4.0/2000/XP Task Scheduler buffer overflow 763;Microsoft Windows NT 4.0/2000 POSIX Subsystem buffer overflow 762;Microsoft Internet Explorer 4.0 Redirect Handler buffer overflow 761;Microsoft Windows 2000 Utility Manager Designfehler 760;Microsoft Outlook Express up to 6 SP1 Mail Header Handler denial of service 759;Microsoft Internet Explorer up to 6 window.createPopup() Designfehler 758;Microsoft Internet Explorer up to 6 Channel Link Handler cross site scripting 757;Microsoft Internet Explorer up to 6 Active Action Handler Designfehler 756;Microsoft Internet Explorer up to 6 Function Handler Designfehler 755;IBM Lotus Notes R6.x Client Java Applet unknown vulnerability 753;Adobe Acrobat up to 6.0.2 File Extension Handler buffer overflow 751;Microsoft Word Email Handler OBJECT Fehlerhafte Schreibrechte 750;Microsoft Internet Explorer Sun Java VM /tmp Fehlerhafte Schreibrechte 749;Opera Browser up to 7.2 Address Bar Reload Handler Designfehler 748;Mozilla Firefox up to 0.9.2 shell: Handler Fehlerhafte Leserechte 747;Sun MySQL up to 5.0 sql_parse.cpp weak authentication 746;IBM Lotus Domino 6.x Web Access JPEG Image denial of service 744;Mozilla Firefox up to 1.7 XPInstall Dialogbox Handler Designfehler 743;Oracle Database 10g Installation Handler /tmp Fehlerhafte Schreibrechte 745;Microsoft Internet Explorer up to 6.1 SP2 CSS denial of service 742;Linux Kernel 2.4.x und 2.6.x fchown() Gruppen-IDs erweiterte Schreibrechte 741;IBM Lotus Domino 6.5.0/6.5.1 IMAP Quota Handler SETQUOTA Fehlerhafte Schreibrechte 739;FreeBSD 4.0/5.2.1 Linux Compatibility Mode System Calls Designfehler 738;ZyXEL Prestige Router 650R-11/650HW-31 Web Interface Password Handler buffer overflow 740;Juniper NetScreen 5GT Firewall up to 5.0.0r8 Antivirus cross site scripting 736;Microsoft Internet Explorer up to 6 Cross Frame Handler Designfehler 735;BEA WebLogic 7.0/8.3 role-name Handler weak authentication 734;Apache httpd up to 2.0.49 HTTP Header Handler ap_get_mime_headers_core() denial of service 733;GNU Openswan up to 2.1.4 verify_x509cert() weak authentication 729;3com SuperStack 3 Switch 4400 Web Administration Interface denial of service 726;IBM Lotus Domino 6.0.4/6.5.2 cross site scripting 727;IBM Lotus Domino 5.0.12/6.5.2 URI Handler cross site scripting 725;Sun Solaris 7/8/9 on SPARC/x86 Basic Security Module denial of service 730;Linux Kernel 2.4/2.6 IEEE 1394 Driver buffer overflow 724;ISC DHCP up to 3.0.1rc14 on Unix vsprintf() buffer overflow 723;ISC DHCP up to 3.0.1rc14 buffer overflow 732;ZoneLabs ZoneAlarm 5.0.590.01 Mobile Code Filter SSL Handler Umgehungs-Angriff 720;Netgear BEFSR41 Administration Connection Handler denial of service 719;Netgear FVS318 up to 1.3 Connection Handler denial of service 718;Linux Kernel 2.4/2.6 Driver unknown vulnerability 722;Unreal Engine secure Query Handler buffer overflow 717;Symantec Enterprise Firewall 7.x/8.x DNS Cache Handler Fehlende Authentifizierung 731;Sun Solaris 9 Kerberos Client LOG_DEBUG Fehlende Verschlüsselung 721;Check Point Firewall-1 up to 4.1/NG AI R55 IKE Handler Designfehler 716;Cisco IOS 11.x/12.x BGP Routing Handler denial of service 715;BEA WebLogic up to 8.x RMI via IIOP Handler Fehlende Authentifizierung 714;BEA WebLogic 8.x SSL Connection Handler denial of service 713;Microsoft Internet Explorer 6 mshtml.dll denial of service 712;Linux Kernel up to 2.4.26/2.6.7-rc2 __clear_fpu() denial of service 711;NetBSD 1.x swapctl() denial of service 710;Microsoft Internet Explorer 6 Internet Zone Handler Designfehler 709;RealNetworks RealPlayer 8/10 Media File Handler buffer overflow 708;RealNetworks RealPlayer RAM URL . Pufferüberlauf 707;RealNetworks RealPlayer embd3260.dll HTML Pufferüberlauf 706;Apache httpd up to 1.3.32 mod_proxy Content-Length buffer overflow 705;Microsoft ISA Server 2000 SP2 Web Proxy denial of service 704;Microsoft ISA Server 2000 SP2 Web Proxy Umgehungs-Angriff 703;Microsoft ISA Server 2000 SP2 Web Proxy HTTP Redirect denial of service 702;Microsoft ISA Server 2000 SP2 External HTTP Traffic Handler Fehlende Verschlüsselung 701;Microsoft ISA Server 2000 SP2 ICMP Handler Designfehler 699;Cisco Catalyst CatOS TCP Connection Handler denial of service 698;Squid Proxy up to 3.x NTLM Authentication Helper buffer overflow 696;Jamie Cameron Webmin up to 1.150 Administration Handler denial of service 695;Jamie Cameron Webmin up to 1.150 Module Configuration Handler unknown vulnerability 694;PHP up to 4.3.6 on Windows escapeshellcmd()/escapeshellarg() Umgehungs-Angriff 693;IBM WebSphere, HTTP und Tivoli GSKit SSL Denial of Service 692;NetGear WG602 up to 1.7.14 Default Account Designfehler 697;Microsoft Internet Explorer up to 6 Location URL Handler Fehlerhafte Schreibrechte 691;Linksys BEF Router Authentication Gozila.cgi denial of service 737;Linux Kernel up to 2.6.7 Netfilter TCP Options denial of service 690;Tripwire bis 2.4 cPipedMailMessage::SendString() Format String 688;Opera Browser up to 7.51 Favicon Address Bar Handler Designfehler 700;Trend Micro OfficeScan 5.x Windows Help Handler Designfehler 687;Sambar Server 6.x Sysadmin Web Site showini.asp Directory Traversal 686;Sambar Server 6.x Sysadmin Web Site cross site scripting 684;MIT Kerberos krb5_aname_to_localname() buffer overflow 683;Microsoft Windows 2000 abgelaufene Konten Domänen-Authentication umgehen 685;Linksys BEF und WRT54G Router Remote-Administration nicht abschaltbar 682;Apple Mac OS X up to 10.3.4 Terminal URL Handler unknown vulnerability 681;Apple Mac OS X up to 10.3.4 AppleFileServer unknown vulnerability 680;Apple Mac OS X up to 10.3.4 TCP/IP Stack unknown vulnerability 679;Apple Mac OS X up to 10.3.4 Packaging unknown vulnerability 678;Apple Mac OS X up to 10.3.4 LoginWindow unknown vulnerability 677;Apple Mac OS X up to 10.3.4 NFS Logging unknown vulnerability 675;OpenBSD 3.x XFree86 xdm weak authentication 752;Linux Kernel 2.4.x on IA64 Switch-Code psr.mfh Designfehler 674;Sun Java System Application Server 7.x/8.x Query Handler Designfehler 676;3com OfficeConnect Remote 812 ADSL Router weak authentication 672;3Com OfficeConnect 812 ADSL Router Telnet Denial of Service 670;F-Secure Anti-Virus LHA Archive Handler buffer overflow 671;FreeBSD 4.8/4.9/4.10/5.2 msync() MS_INVALIDATE Designfehler 669;F-Secure Anti-Virus up to 5.42 PKZip Archive Handler Umgehungs-Angriff 667;Netgear RP114 URL Filter Long URL Umgehungs-Angriff 668;Symantec Norton AntiVirus 2004 ActiveX Control Designfehler 666;CVS up to 1.11.15 buffer overflow 665;Matthias Ettrich KDE up to 7.50 URI Command Handler Eingabeungültigkeit 664;Microsoft Windows 2000/XP CLSID Handler desktop.ini Designfehler 663;Microsoft Outlook RTF Document OLE Object Handler Umgehungs-Angriff 661;Sidewinder G2 Firewall up to 6.1.0.01 Patch 2 Proxy Handler denial of service 673;Apache httpd 1.3.x/2.0.x ssl_util_uuencode_binary() buffer overflow 662;Microsoft Internet Explorer up to 6 META Tag Handler mshtml.dll denial of service 660;Sun Solaris 8/9 SMC Webserver sendError() Directory Traversal 659;Microsoft Outlook Express BASE HREF _top Designfehler 658;Linksys BEGSR41/BEFW11S4 Designfehler 656;Opera Browser up to 7.50 Address Bar onUnload Designfehler 689;IBM Tivoli authentisierte Sitzung Cookies schwache Authentisierung 657;Opera Browser up to 7.50 Telnet URI Handler Eingabeungültigkeit 651;Agnitum Outpost Firewall up to 2.1.303.314 TCP Handler denial of service 655;Microsoft Windows on Sasser Worm FTPD buffer overflow 652;Microsoft Outlook 2003 HTML Mail Reply Handler Fehlerhafte Schreibrechte 649;Microsoft Internet Information Server ASP = Cookie gibt sensitive Informationen preis 653;Microsoft Internet Explorer A HREF Map Designfehler 650;TrendMicro OfficeScan Corporate Edition 3.x und 5.x bis 5.58 fehlerhafte Dateirechte 648;Sun Java JRE/SDK up to 1.4.2 _03 denial of service 647;Exim Internet Mailer up to 4.32 Header Handler header_syntax buffer overflow 646;Exim Internet Mailer up to 3.35 Source Address Verifier sender_verify buffer overflow 645;Check Point VPN-1/FireWall-1 VSX NG ISAKMP Handler buffer overflow 644;ProFTPD up to 1.2.9 ACL CIDR Address Handler Umgehungs-Angriff 643;Apple QuickTime up to 6.5.1 QuickTime.qts stsc buffer overflow 642;GNU libpng up to 1.0.14/1.2.5 Error Message Handler buffer overflow 641;GNU Midnight Commander up to 4.5.55 sqllog() Designfehler 639;IBM AIX 4.3.3/5.1.0/5.2.0 dig dns_name_fromtext Eingabeungültigkeit 637;Microsoft Windows up to XP NetBIOS Share Name Handler buffer overflow 638;Apache httpd up to 1.3.29 Secure Hash Handler Eingabeungültigkeit 636;Sun Solaris 8/9 TCP/IP Stack denial of service 635;Linux Kernel 2.4/2.6 CPUFREQ Proc Handler Fehlerhafte Leserechte 634;McAfee ePolicy Orchestrator 2.x/3.x Fehlerhafte Schreibrechte 640;IBM AIX 5.1.0/5.2.0 Commands Collection race condition 633;Sun Solaris 8/9 sendfilev() denial of service 632;Sun Solaris 9 Secure NIS Map Handler Fehlende Authentifizierung 631;mbac ident2 1.x child_service() buffer overflow 630;Alexander V. Lukyanov LFTP up to 2.6.11 Password Handler Fehlende Verschlüsselung 629;GNU wget up to 1.8.2 Password Encryption Handler Fehlende Verschlüsselung 626;Cisco IOS up to 12.3 SNMP Service denial of service 625;BEA WebLogic up to 8.1 SP2 Config Log File Handler Fehlende Verschlüsselung 624;BEA WebLogic 7.0/8.1 URL Filter Umgehungs-Angriff 623;BEA WebLogic up to 8.x EJB Object Handler Fehlerhafte Schreibrechte 622;Mike Gleason NcFTP up to 3.1.7 Fehlende Verschlüsselung 619;Linux Kernel up to 2.4.25/2.6.3 setsockopt MCAST_MSFILTER buffer overflow 627;Sun Fire/Netra IP Type of Service Handler denial of service 620;Rhinosoft Serv-U FTP Server up to 5.0.0.6 buffer overflow 618;Microsoft Windows Server 2003 MS04-011 Patch Fehlende Verschlüsselung 617;Cisco VPN 3000 Concentrator VPN Handler Group Password Fehlende Verschlüsselung 621;ZoneLabs ZoneAlarm Mail Filter Umgehungs-Angriff 615;Linux Kernel 2.4/2.6 Raw Devices Fehlerhafte Leserechte 614;Linux Kernel 2.4/2.5/2.6 ISO9660 File System Handler buffer overflow 613;BEA WebLogic up to 7.0 SP2/8.1 SP4 Custom Trust Manager Fehlende Authentifizierung 612;BEA WebLogic up to 7.0 SP2/8.1 SP4 Group Creation Handler Designfehler 611;BEA WebLogic up to 7.0 SP2/8.1 SP4 Designfehler 610;Microsoft Windows up to XP/Server 2003 ASN.1 Handler buffer overflow 609;Microsoft Windows 2000/XP/Server 2003 Negotiate Security Software Provider buffer overflow 608;Microsoft Windows NT 4.0/2000 Virtual DOS Machine Designfehler 607;Microsoft Windows 2000/XP Local Descriptor Table Fehlerhafte Schreibrechte 606;Microsoft Windows XP Taskmanager Designfehler 605;Microsoft Windows 2000 Utility Manager Designfehler 604;Microsoft Windows XP/Server 2003 Help and Support Center HCP URL Eingabeungültigkeit 603;Microsoft Windows 2000 Metafile WMF/EMF Handler buffer overflow 602;Microsoft Windows NT 4.0/2000/XP WinLogon Domain Object Handler buffer overflow 601;Microsoft Windows up to XP/Server 2003 PCT Message Handler buffer overflow 600;Microsoft Windows 2000 Domain Controller LSASS LDAP Request buffer overflow 599;Microsoft Windows up to Server 2003 LSASS Request Handler buffer overflow 598;Microsoft Windows NT4/2000/XP/Server 2003 RPC/DCOM Object Identity Designfehler 597;Microsoft Windows NT4/2000/XP/Server 2003 RPC over HTTP Reply Handler denial of service 596;Microsoft Windows NT4/2000/XP/Server 2003 RPCSS denial of service 595;Microsoft Outlook Express 5.5/6.0 MHTML URL Handler Designfehler 594;Microsoft Jet Database Engine 4.0 Query Handler buffer overflow 593;Microsoft Internet Explorer 6 Print Handler Designfehler 592;Microsoft Internet Explorer up to 6 BMP File Size Handler denial of service 589;Kerio Personal Firewall 4.x URL Handler denial of service 591;Microsoft Internet Explorer 5/6 IST Handler Fehlerhafte Leserechte 590;Sun Cluster 3.0/3.1 Global File System denial of service 587;Cisco Catalyst 6500/7600 12.2SXA/12.2SXB/12.2SY VPN Services Module denial of service 588;Sun Solaris 9 SSH Daemon ListenAddress 0.0.0.0 Konfigurationsfehler 585;Adobe Photoshop 8.0 CS Photoshop.Application.8 denial of service 584;Adobe Photoshop 8.0 CS Photoshop.Application.8 Fehlerhafte Leserechte 583;F-Secure Anti-Virus 5.x on MIMEsweeper ZIP Archive Handler Umgehungs-Angriff 586;Qmail 1.x Non-Delivery Notification Handler denial of service 581;NullSoft WinAmp up to 5.x in_mod.dll buffer overflow 582;Citrix MetaFrame Password Manager 2.x Wizard Schwache Verschlüsselung 580;Microsoft Internet Explorer up to 6 Statusbar Handler Designfehler 578;Oracle Application Server up to 9.0.3.1 Single Sign-On p_submit_url cross site scripting 577;ISS BlackICE PC Protection 3.x Default Configuration Konfigurationsfehler 576;HP Web JetAdmin 7.x setinfo.hts Directory Traversal 575;HP Web JetAdmin 7.x devices_update_printer_fw_upload.hts Fehlerhafte Schreibrechte 574;Trend Micro VirusWall up to 3.6 on Windows /ishttpd/localweb/java/ Directory Traversal 573;Ipswitch WS_FTP Server up to 4.0.2 Eingabeungültigkeit 572;Ipswitch WS_FTP Server up to 4.0.2 Default Account weak authentication 571;Ipswitch WS_FTP Server up to 4.0.2 REST Command denial of service 570;Apache httpd up to 2.0.49 on AIX TCP/IP Handler LISTENING Sockets denial of service 569;Symantec Norton Internet Security 2004 WrapUM.dll LaunchURL Designfehler 568;ISS Proventia/RealSecure PAM Module ICQ Server Reply buffer overflow 567;OpenSSL up to 0.9.7c SSL/TLS Handshake Handler denial of service 566;IBM Lotus Domino 6 Quick Console /webadmin.nsf/dlgFilesFolderNew QUERY_STRING cross site scripting 565;IBM Lotus Domino 6 Quick Console Fehlerhafte Schreibrechte 564;Microsoft Windows XP WMF File Handler explorer.exe denial of service 563;Ipswitch WS_FTP Pro up to 8.02 ASCII Mode buffer overflow 559;Yahoo! Webmail order/sort cross site scripting 562;Alt-N MDaemon up to 6.85 Form2Raw.exe buffer overflow 561;Compaq/HP Insight Manager 7.x Certificate Handler weak authentication 556;F-Secure Anti-Virus 4.52/5.42 on Linux Umgehungs-Angriff 555;Microsoft Internet Explorer 5.01/5.5/6.0 Cookie Handler Directory Traversal 628;Symantec Client Security 1.x TCP/IP Handler denial of service 560;IBM AIX rexecd unknown vulnerability 553;Microsoft Messenger 6.0/6.1 File Request Handler Fehlerhafte Leserechte 551;Microsoft Outlook 2002/XP mailto Handler cross site scripting 550;wu-ftpd 2.x restricted-gid Fehlerhafte Leserechte 558;nfs-utils up to 1.0.6 Reverse DNS Entry Handler denial of service 549;Norton Antivirus 2002 File Name Handler denial of service 554;Sun Solaris up to 9 /usr/bin/uucp buffer overflow 548;Cisco Content Services Switch 11000 denial of service 546;Adobe Acrobat up to 5.1 XML Handler OutputDebugString buffer overflow 544;Netscreen SA 5000 delhomepage.cgi row cross site scripting 543;FreeBSD 4.x/5.x TCP Queue Sequence Handler denial of service 547;ProFTPD up to 1.2.9rc3 _xlate_ascii_write() RETR buffer overflow 545;SonicWall up to 6.5.0.4 ARP Mapping Handler Designfehler 542;SonicWall up to 6.5.0.4 ARP Proxy denial of service 541;Symantec Firewall/VPN 100/200/200R Web Frontend Password Handler Fehlende Verschlüsselung 539;Microsoft Internet Explorer up to 6 Event Handler Fehlerhafte Leserechte 538;WinZip up to 9.0beta UUDeview Handler buffer overflow 534;Symantec Gateway Security 2.0 /sgmi/ cross site scripting 537;Sun Solaris 8/9 passwd unknown vulnerability 536;Sun Solaris 7/8/9 /usr/lib/print/conv_fix Fehlerhafte Schreibrechte 535;Rhinosoft Serv-U FTP Server up to 5.0.0.4 Timezone Handler MDTM buffer overflow 533;ISS Proventia/RealSecure PAM SMB Reassembler buffer overflow 557;Apache httpd up to 2.0.48 mod_ssl denial of service 540;FreeBSD 5.1/5.2 jail_attach() Fehlerhafte Schreibrechte 532;Mozilla Firefox up to 1.6 Event Handler cross site scripting 531;Alcatel OmniSwitch 7700/7800 denial of service 529;Apple Mac OS X up to 10.3.2 pppd option_error() Designfehler 528;Apple Mac OS X up to 10.3.2 IPsec Key Exchange unknown vulnerability 527;Apple Mac OS X up to 10.3.2 Driver Handler unknown vulnerability 526;Apple Mac OS X up to 10.3.2 CoreFoundation Notification Logging unknown vulnerability 525;Oracle Database 9 User Session Handler unknown vulnerability 530;Microsoft Windows XP EMF File Handler shimgvw.dll buffer overflow 524;Cisco ONS 15000 Telnet Authentication Fehlende Authentifizierung 523;Cisco ONS 15000 Connection Handler denial of service 522;Cisco ONS 15000 TFTP Server GET/PUT Request Fehlende Authentifizierung 520;ZoneLabs ZoneAlarm up to 4.5 SMTP RCPT TO buffer overflow 519;Linux Kernel up to 2.4.24/2.6.2 do_mremap() buffer overflow 518;Microsoft Windows XP/Server 2003 ntdll.dll Designfehler 517;phpMyAdmin up to 2.5.6-rc1 Directory Handler Directory Traversal 516;Microsoft Windows up to XP SP1 BMP Image Handler imgbmp.cxx buffer overflow 521;AOL Instant Messenger up to 5.5 File Handler Designfehler 515;Sophos Anti-Virus up to 3.78d MIME Boundary Handler Umgehungs-Angriff 514;Sophos Anti-Virus up to 3.78d MIME Header Handler denial of service 513;rsync up to 2.5.7 RSYNC_PROXY buffer overflow 511;GNU Samba up to 3.0.2 smbmnt Konfigurationsfehler 512;GNU Samba up to 3.0.2 Password Handler mksmbpasswd.sh Fehlende Authentifizierung 510;XFree86 up to 4.3.0 ReadFontAlias() buffer overflow 509;Microsoft Windows NT 4.0/2000/XP/Server 2003 WINS Server buffer overflow 508;Microsoft Windows NT 4.0/2000/XP/Server 2003 ASN.1 msasn1.dll BER Decoding buffer overflow 507;Microsoft Internet Explorer up to 6 SP1 VBA File Handler Designfehler 506;Oracle Database up to 9.2.0.4 buffer overflow 505;Check Point Firewall-1 4.x/NG HTTP Handler Format String 504;Check Point VPN-1/SecureClient up to 1.4.1 SP5 ISAKMP Handler buffer overflow 503;Cisco 6000/6500/7600 12.x OSI Layer 2 Handler denial of service 501;Microsoft Internet Explorer up to 6 URL Handler Designfehler 500;Microsoft Internet Explorer up to 6 DHTML Handler dragDrop Designfehler 499;Microsoft Internet Explorer up to 6 Internet Zone Handler Designfehler 502;Sun Solaris up to 8 on SPARC tcsetattr denial of service 497;ClearSwift MAILsweeper 4.x SMTP RAR Attachment Handler denial of service 496;ISS RealSecure up to 3.6.cbz ini File Handler packetLog.fileprefix buffer overflow 495;BEA WebLogic up to 8.1 SP1 Administration Server Console config.xml Fehlende Verschlüsselung 494;BEA WebLogic up to 8.x SP2 Operators Handler Fehlerhafte Leserechte 493;BEA WebLogic up to 8.1 SP2 HTTP TRACE Handler cross site scripting 492;BEA WebLogic 7.0 FAT Client Certificate Authentication Handler weak authentication 491;Microsoft Windows XP .folder Designfehler 490;Finjan SurfinGate 6.x/7.x FHTTP finjan-parameter-type Fehlende Authentifizierung 489;Apache httpd up to 2.0.47 mod_perl Fehlerhafte Schreibrechte 488;NetIQ WebTrends 6.x Reporting Center /viewreport.pl profileid Fehlerhafte Leserechte 487;Microsoft Internet Explorer CSS File Handler buffer overflow 486;Microsoft Internet Explorer externe Applikationen Denial of Service 485;NetScreen-Security Manager 2004 bis mit Feature Pack 1 fehlende Verschlüsselung 484;OpenCA up to 0.9.1.7 Certificate Handler libCheckSignature() weak authentication 483;Qmail up to 1.03 SMTP Session Handler Huge Session buffer overflow 482;Symantec Web Security 2.5/3.0.0/3.0.1 Default Block Page cross site scripting 481;H+BEDV AntiVir 2.0.x on Linux Startup Procedure Symlink-Schwachstelle 480;SuSE Linux 9.0 YaST Symlink-Schwachstelle 479;Microsoft Exchange Server 2003 Outlook Web Access weak authentication 478;Microsoft Data Access Components up to 2.8 Broadcast Reply Handler buffer overflow 477;Microsoft ISA Server 2000 H.323 Filter Fehlerhafte Schreibrechte 476;Microsoft ISA Server 2000 H.323/H.225.0/Q.931 Handler denial of service 475;BEA WebLogic up to 7.x JVM XML Handler denial of service 474;BEA WebLogic 8.1 mit Service Pack 1 Ant tasks Passwort bei Eingabe einsehbar 473;Sun ONE/iPlanet Web Server bis 6.0 mit Service Pack 5.0 auf HP-UX Pufferüberlauf 472;Symantec LiveUpdate 1.70.x bis 1.90.x erweiterte Rechte 471;ISC INN up to 2.4.1 art.c ARTpost() buffer overflow 470;Yahoo! Messenger up to 5.6.0.1358 File Name Handler Long File Name buffer overflow 469;ZyXELL ZyWALL 10 3.20 bis 4.0 /Forms/rpAuth_1 Cross Site Scripting 468;IBM Lotus Domino 6.x on Linux notes.ini Fehlerhafte Schreibrechte 466;Linux Kernel up to 2.4.24 /dev/rtc Fehlerhafte Leserechte 465;Linux Kernel 2.2/2.4/2.6 mremap() Fehlerhafte Schreibrechte 463;Microsoft Word up to 2002 Document Security Handler weak authentication 464;Apple Mac OS X 10.0 bis 10.3.2 SecurityServer auf G4 langes Passwort Denial of Service 462;Microsoft Internet Explorer up to 6 showHelp() Konfigurationsfehler 461;Alt-N MDaemon up to 6.8.5 Form2Raw.exe buffer overflow 467;Microsoft Internet Information Server bis 6.0 TRACK-Anfrage Cookies auslesen 459;Microsoft Internet Information Server bis 6.0 TRACK-Anfragen nicht geloggt 460;PHP 4.2.x/4.3.x on Apache2 mod_php Fehlerhafte Leserechte 457;Microsoft Internet Explorer up to 6 on Mac HTTPS Referer Handler Designfehler 456;Sun Solaris 8 on SPARC/x86 tcsh ls-F unknown vulnerability 455;Microsoft Internet Explorer up to 6 Warning Message Handler Umgehungs-Angriff 454;Orinoco Wireless Stations Multicast Handler Konfigurationsfehler 453;IBM AIX 4.3/5.1/5.2 diaq unknown vulnerability 452;IBM AIX 4.3/5.1/5.2 enq Format String 458;CVS up to 1.11.11 CVSROOT/passwd Fehlerhafte Schreibrechte 450;Ipswitch WS_FTP Server 4.x CWD Command denial of service 448;Apple Mac OS X cd9660.util -p buffer overflow 447;Cisco PIX 4.x bis 6.3.1 SNMPv3 und VPNC Denial of Service 446;Cisco Firewall Services Module für Catalyst HTTP und SNMPv3 Pufferüberlauf 451;Kerio Personal Firewall up to 4.10 TCP-Stealth-Scan Detector Umgehungs-Angriff 444;Sun Solaris up to 9 libprint lpstat() unknown vulnerability 443;Opera Browser up to 7.22 File Download Handler Fehlerhafte Schreibrechte 441;Microsoft Windows SHELL32.DLL name buffer overflow 445;Sun Solaris up to 8 ed unknown vulnerability 442;Microsoft Internet Explorer javascript URL Handler open denial of service 440;Cisco ACNS 4.2.11/5.0.5 Password Handler Long Password buffer overflow 439;Yahoo! Mail input style cross site scripting 438;Microsoft Internet Explorer 6 on Windows/Mac Eingabeungültigkeit 436;IBM WebSphere up to 5.0.2.1 Request DTD Attribute Handler denial of service 435;Dell BIOS Password Protection Special Chars denial of service 433;Yahoo! Messenger 5.5/5.6 ysmgr URI Handler ypager.exe cross site scripting 432;Sun Solaris up to 9 CDE dtprintinfo Konfigurationsfehler 431;Apple AppleShare up to 6.3.1 FTP Server denial of service 430;Netscreen ScreenOS 4.0 Automated Logout Handler Fehlende Authentifizierung 434;CVS up to 1.11.10 Fehlerhafte Schreibrechte 428;Novell NetWare 6.x NFS Server XNFS.NLM Alias Fehlerhafte Leserechte 427;rsync up to 2.5.6 Server Mode buffer overflow 426;GNU GnuPG 1.2.x/1.3.x HKP Interface Format String 423;Yahoo! Messenger up to 5.6.0.1347 YAUTO.DLL buffer overflow 425;Sun Solaris up to 9 Direct Graphics Access Mode Handler Fehlerhafte Schreibrechte 424;Sun ONE/iPlanet Web Server up to 4.1 SP12/6.0 SP5 denial of service 422;Cisco Aironet Access Point up to 12.2(11)JA1 SNMP WEP Key Handler Konfigurationsfehler 421;Linux Kernel up to 2.4.23 do_brk() buffer overflow 420;OpenCA up to 0.9.1-3 Certificate Handler Invalid Cert Fehlende Authentifizierung 417;ISC BIND 8.x.x Reply Handler Negative Reply denial of service 416;GnuPG up to 1.2.3 ElGamal Key Type 20 Handler Schwache Verschlüsselung 418;Apple Mac OS X up to 10.3.1 DHCP Konfigurationsfehler 414;Microsoft Windows XP BIOS Date Reset Handler denial of service 429;Sun Cluster up to 3.1 on Solaris bis 9 TCP Port Handler denial of service 413;Microsoft Internet Explorer 5.01/5.5/6.0 Download HTM Cache Handler Fehlerhafte Leserechte 412;Microsoft Internet Explorer up to 6 Subframe Handler cross site scripting 411;Microsoft Internet Explorer up to 6 mhtml URI Security Zone Handler Designfehler 410;AIX/Linux/Solaris Hard-Links Quote Handler Designfehler 419;Microsoft Exchange 2003 Outlook Web Access weak authentication 409;Opera Browser 7.22 on Windows/Linux application/x-opera-skin ZIP File Handler buffer overflow 408;Opera Browser up to 7.22 on Windows Skin File Handler Eingabeungültigkeit 407;Microsoft Messenger up to 6.0 MSG Message Handler Designfehler 405;GNU FreeRADIUS up to 0.9.2 Attribute Attachment Handler buffer overflow 415;GNU FreeRADIUS up to 0.9.3 rlm_smb buffer overflow 406;IBM AIX 4.3.3/5.1/5.2 rpc buffer overflow 404;Half-Life Dedicated Server up to 4.1.1 allowdownloads Konfigurationsfehler 403;Sun buffer overflow 402;Kerio Winroute Firewall 5.10 Xroxy Authorization Fehlende Verschlüsselung 399;OpenBSD up to 3.4 compat_ibcs2 buffer overflow 401;SuSE/Red Hat Linux KDE Fehlerhafte Schreibrechte 400;Sun ONE Web Server 4.1/6.0 Log Entry Handler Designfehler 397;Webwasher 2.x/3.x Error Message Handler cross site scripting 395;BEA WebLogic up to 8.1 JNDI via RMI Handler Fehlerhafte Leserechte 394;BEA WebLogic up to 8.1 Node Manager denial of service 393;BEA WebLogic 8.1 JMS Provider Fehlende Verschlüsselung 392;BEA WebLogic 7.0/8.1 T3 via SSL Handler Fehlende Verschlüsselung 391;BEA WebLogic up to 8.1 Proxy Plugin denial of service 396;Symantec pcAnywhere 10.0/10.5/11.0 AWHOST32 Designfehler 390;PeopleSoft People Tools 8.1x/8.2x/8.4x IClient Servlet Konfigurationsfehler 389;Opera Browser up to 7.22 Fehlerhafte Schreibrechte 388;Nokia IPSO up to 3.7 Network Voyager Log Handler cross site scripting 382;Sun Cobalt RaQ 550 User Interface Fehlerhafte Leserechte 387;Microsoft FrontPage Server Extensions SmartHTML Content Handler denial of service 386;Microsoft FrontPage Server Extensions 2000/2002 Remote Debug Handler buffer overflow 385;Microsoft Excel up to 2002 Macro Security Handler Eingabeungültigkeit 384;Microsoft Word up to 2002 Macro Name Handler buffer overflow 383;Microsoft Windows 2000/XP Workstation Service buffer overflow 380;OpenBSD 3.x isakmpd Delete Message Handler buffer overflow 378;Microsoft Internet Explorer 6 getComponent Designfehler 381;IBM DB2 Universal Database up to 8.1 DB2 Commands buffer overflow 377;Microsoft Internet Explorer up to 6 IFRAME Handler Designfehler 376;Microsoft Internet Explorer up to 6 User Profile Handler Konfigurationsfehler 374;HP HP-UX up to B.11.23 Java Classloader Applet Designfehler 373;HP HP-UX up to B.11.22 NLSPATH catopen() Konfigurationsfehler 372;HP HP-UX B.11.00/B.11.11 Software Distributor buffer overflow 375;Microsoft Internet Explorer up to 6 Scheme Security Zone Handler Designfehler 398;Sun Solaris 7/8/9 CDE-DtHelp-Library buffer overflow 369;OpenSSL up to 0.9.7 ASN.1 Parser denial of service 368;OpenBSD up to 3.4 ibcs2_exec.c/exec_elf.c denial of service 366;Oracle 9i Application Server SQL Injection 379;OpenBSD up to 3.4 isakmpd Quick/Main Mode Fehlende Verschlüsselung 365;Easy Software Products CUPS up to 1.1.19 Internet Printing Protocol Job Handler denial of service 364;Ethereal 0.9.x Protocol Decoder buffer overflow 362;BEA Tuxedo up to 8.1 Device Name Handler denial of service 361;BEA Tuxedo up to 8.1 File Handler PATH Fehlerhafte Leserechte 367;Sun Java JRE/SDK 1.4.x on Linux Installation Symlink-Schwachstelle 360;BEA WebLogic InteractiveQuery.jsp Cross Site Scripting 357;Nokia IPSO up to 3.7 IP Cluster denial of service 355;Apache httpd up to 1.7.1 sec_filter_out() buffer overflow 358;Sun Solaris 7/8/9 NFS Server denial of service 356;Libnids up to 1.17 buffer overflow 354;Yahoo! Messenger up to 5.6 File Transfer Handler ft.dll buffer overflow 352;thttpd up to 2.23b1 defang() buffer overflow 351;Compaq Insight Manager erweiterte Rechte 359;Novell ZENworks for Desktops 3/4 Port Mapper buffer overflow 350;Microsoft Windows NT/2000/XP/Server 2003 HTML Help Designfehler 349;Oracle Database 8.x/9i LD_PRELOAD buffer overflow 348;Microsoft Windows XP CommCtl32.dll buffer overflow 344;PGPi PGPDisk 6.0.2i unter Windows 2000/XP fehlerhafte Rechte 343;Sun Java Plugin 1.4.2 Fehlerhafte Schreibrechte 342;Opera 7.11/7.20 HTML Parser denial of service 338;AOL Instant Messenger 5.x File Transfer Handler buffer overflow 341;GDM 2.x lokale lange Eingaben Speicherleck Denial of Service 340;Martin K. Peterson GDM 2.x lokales Flooding Denial of Service 339;Eric S. Raymond Fetchmail 5.9.0/6.2.4 Email Handler denial of service 335;Microsoft Hotmail Double Dash cross site scripting 334;Microsoft Exchange 5.5 Outlook Web Access cross site scripting 333;Microsoft Exchange Server 5.5/2000 buffer overflow 332;Microsoft Windows NT4/2000/XP Messenger Service buffer overflow 337;RealNetworks RealPlayer beliebige Skripte ausführen 336;RealNetworks RealPlayer Zugriffrechte Designfehler 345;Linux ls width-Parameter Denial of Service 330;Khaled Mardam-Bey mIRC 6.1 irc: URI Handler buffer overflow 329;Khaled Mardam-Bey mIRC 6.11 DCC SEND buffer overflow 328;Microsoft Windows 2000 Message Queuing Service Pufferüberlauf 326;IRCnet IRCD up to 2.10.3p3 buffer overflow 331;Microsoft Windows 2000/XP RPCSS race condition 327;Microsoft Windows XP SHELL32.DLL denial of service 325;HP HP-UX 11.00/11.11/11.22 dtprintinfo DISPLAY buffer overflow 324;OpenOffice up to 1.1.0 Remote Access UNO Handler denial of service 323;Microsoft Windows Server 2003 Shell Folder Handler Fehlerhafte Leserechte 319;OpenBSD 3.x pf scrub denial of service 320;PeopleSoft People Tools 8.x grid Memory Handler Fehlerhafte Leserechte 318;Microsoft Windows up to 9.x Media Player Designfehler 321;SuSE Linux 7.x/8.x /sbin/conf.d/SuSEconfig.javarunt Fehlerhafte Schreibrechte 314;Cisco PIX 6.2.x/6.3.x NAT IP-Pool Handler denial of service 313;Microsoft Internet Explorer up to 6 Popup Object Type Handler unknown vulnerability 311;Sun Cobalt RaQ Control Panel message.cgi info cross site scripting 310;Cisco Switch 6509 Telnet Server weak authentication 316;Netscreen ScreenOS up to 4.0.3 DHCP Offer Handler Designfehler 312;Microsoft Windows 2000/2003/XP/Vista PostThreadMessage() Designfehler 305;Sun MySQL Authentication Code buffer overflow 322;F-Secure SSH 3.x/5.x BER/DER Support Handler denial of service 317;FreeBSD procfs/linprocfs buffer overflow 315;FreeBSD 4.x readv() buffer overflow 307;IBM DB2 Universal Database 7.x on Windows INVOKE buffer overflow 306;IBM DB2 Universal Database 7.x/8.x LOAD buffer overflow 309;HP HP-UX B.11.00 Socket Handler denial of service 304;OpenSSL 0.9.6j/0.9.7b buffer overflow 303;Apache httpd 2.0.47 mod_cgi denial of service 302;FreeBSD arplookup() buffer overflow 301;ProFTPD up to 1.2.9rc1 ASCII Mode Upload Handler buffer overflow 300;Apple Mac OS X up to 10.2.7 ARP Handler arplookup() denial of service 299;OpenBSD OpenSSH 3.7p1/3.7.1p1 PAM Handler Konfigurationsfehler 298;wu-ftpd up to 2.6.3 Email Handler SockPrintf() buffer overflow 297;IBM AIX 5.x tsm Format String 296;ISS BlackICE PC Protection Update Handler cross site scripting 295;ISS BlackICE PC Protection Update Encryption Designfehler 294;IBM AIX 4.3/5.1/5.2 lpd Format String 293;RarLabs WinRar up to 3.20 Directory Handler Fehlerhafte Leserechte 292;IBM DB2 Universal Database 7.x Discovery Service UDP Handler denial of service 291;Yahoo! Messenger AppId buffer overflow 290;Yahoo! Messenger TargetName buffer overflow 289;XFree86 up to 4.3.99.12 Session Cookie Handler Schwache Verschlüsselung 288;Sendmail up to 8.12.9 prescan() buffer overflow 287;OpenBSD OpenSSH up to 3.7.1 buffer_append_space() buffer overflow 285;Microsoft Internet Explorer up to 6 Konfigurationsfehler 284;Microsoft Internet Explorer up to 6 BackMyParent2 Konfigurationsfehler 283;Microsoft Internet Explorer up to 6 NAFfileJPU Konfigurationsfehler 282;Microsoft Internet Explorer up to 6 WsFakeSrc Konfigurationsfehler 281;Microsoft Internet Explorer up to 6 NAFjpuInHistory Konfigurationsfehler 280;Microsoft Internet Explorer up to 6 WsOpenFileJPU Konfigurationsfehler 279;Sun MySQL up to 3.0.57/4.0.14 Password Field Handler buffer overflow 278;Microsoft Windows XP ZIP Manager buffer overflow 277;Microsoft Windows NT4/2000/XP/Server 2003 RPCSS buffer overflow 276;OpenBSD up to 3.3 Kernel semget() buffer overflow 275;RealNetworks RealOne Player on Unix/Linux ~/.realnetworks/ Konfigurationsfehler 273;net-snmp up to 5.0.9 MIB Object Handler Fehlerhafte Leserechte 274;RarLabs WinRar up to 3.20 File Size Handler denial of service 272;Lycos Webspace Fehlerhafte Leserechte 271;Lycos Webspace Fehlerhafte Leserechte 268;NullSoft WinAmp 2.x/3.x IN_MIDI.DLL buffer overflow 286;Microsoft Windows Server 2003 Buffer Overflow Protection Designfehler 267;AOL ICQ Webfront Guestbook cross site scripting 266;Microsoft Internet Explorer up to 6 Object Data Handler Designfehler 265;ISS RealSecure Server Sensor 7.0 on IIS-SSL denial of service 264;Ipswitch WS_FTP Server 3.x/4.x APPE/STAT Command buffer overflow 269;Microsoft Windows up to 98 SP1 UDP Fragment Handler denial of service 263;Microsoft Windows 97/98/2000/2002 Macro Handler Designfehler 262;Microsoft Office 97/2000/XP HTML Handler buffer overflow 261;Microsoft Windows NT 4.0 NetBIOS Designfehler 270;Microsoft Windows XP SP1 TCP Packet Handler Designfehler 258;ZoneLabs ZoneAlarm 3.7/4.0 UDP Connection Handler denial of service 257;Microsoft Internet Explorer GIF Image Handler buffer overflow 255;SAP Internet Transaction Server wgate.dll Eingabeungültigkeit 254;XFree86 up to 4.3.0 Font Library Handler buffer overflow 252;Linux Kernel pam_smb buffer overflow 259;Check Point Firewall-1 SecuRemote Designfehler 253;Linux Kernel whois Client buffer overflow 250;OpenBSD 3.3 semget() buffer overflow 249;Microsoft Internet Explorer up to 6 Object Type Handler buffer overflow 248;Microsoft Internet Explorer up to 6 Cache Fehlerhafte Leserechte 246;Microsoft Data Access Components up to 2.7 buffer overflow 244;Sun MySQL 3/4 on Windows my.ini Fehlende Verschlüsselung 251;RealNetworks RealOne Player SMIL File Handler Designfehler 245;Oracle Database 9i XDB buffer overflow 260;Exim Internet Mailer 3.x/4.x SMTP Server HELO/EHLO Command buffer overflow 242;Microsoft Internet Explorer up to 6 about cross site scripting 243;RSA SecurID 5.0 on Microsoft URLScan 2.5 File Handler Fehlerhafte Leserechte 241;Microsoft Internet Explorer up to 6 ActiveX Plugin Handler MCIWNDX.OCX buffer overflow 240;Sun ONE Web Server 6.x on Windows denial of service 239;FreeBSD 5.x INVARIANTS ibcs2 Designfehler 238;FreeBSD up to 5.1 Signal Number Handler denial of service 236;Alt-N MDaemon 5.x Designfehler 234;Cisco Content Services Switch 11000 TCP/IP Handler denial of service 237;Jeremy Elson tcpflow up to 0.20 vfprintf() Format String 232;Symantec Norton AntiVirus 2002 NAVAP.sys buffer overflow 229;Microsoft Internet Explorer MSHTML Handler Konfigurationsfehler 225;Small HTTP Server 3.x http.cfg Fehlerhafte Leserechte 223;HP HP-UX 11.00/11.11/11.22 rpc.mountd Designfehler 230;NetBSD up to 1.6.1 OSI Networking Handler /sys/netiso denial of service 228;ZoneLabs ZoneAlarm up to 3.1 VSDATANT Designfehler 224;Novell GroupWise 5.x/6 Client HTTP GET Handler Fehlende Verschlüsselung 218;FreeBSD/OpenBSD/MacOS X realpath() buffer overflow 216;Cisco IOS up to 12.0.19 UDP ECHO Handler Fehlerhafte Leserechte 227;IPTables/Netfilter on Linux Kernel 2.4.20 Connection Tracker denial of service 226;IPTables/Netfilter on Linux Kernel 2.4.20/2.5.x NAT denial of service 220;Sun Solaris up to 9 denial of service 219;Hughes mSQL 3.x msqlSelectDB Format String 233;Microsoft IIS 4.0/5.0/5.1 /.asp Designfehler 217;wu-ftpd up to 2.6.2 fb_realpath() buffer overflow 215;NetScreen ScreenOS up to 4.0.1r6/4.0.3r2 TCP Window Handler denial of service 213;Cisco IOS 12.2 HTTP GET Request Handler buffer overflow 221;Linux Kernel up to 2.4.21 NFS XDR Handler denial of service 212;Sun Solaris up to 9 ld.so.1 buffer overflow 211;Colin Watson man-db 2.3.x/2.4.x MANPATH/PATH buffer overflow 210;Colin Watson man-db 2.3.x/2.4.x .So buffer overflow 209;Colin Watson man-db 2.3.x/2.4.x ult_src() buffer overflow 208;Colin Watson man-db 2.3.x/2.4.x ~/.manpath add_to_dirlist() buffer overflow 207;Valve Half-Life 1.x liblist.gam buffer overflow 206;Valve Half-Life 1.x buffer overflow 205;Valve Half-Life 1.1.1.0 on Dedicated Server buffer overflow 204;KDE Konqueror Referer Handler Designfehler 203;HP HP-UX B.11.00/11.11 Patch PHNE_26413/PHNE_27128 denial of service 222;Symantec Norton AntiVirus 7.x/8.x qserver.exe denial of service 202;Pentium BIOS SYSENTER/SYSEXIT denial of service 201;Cisco IOS up to 12.x Account Handler Designfehler 200;Cisco Aironet Wireless Access AP1x00 HTTP GET Handler denial of service 196;VMware Workstation up to 4.x on Linux Fehlerhafte Leserechte 195;Sun Solaris 8 automountd denial of service 194;Apple Mac OS X Work Group Manager 1.x Fehlende Authentifizierung 193;Microsoft Windows up to 8.x Media Player ASF File Designfehler 199;Microsoft MSDE/SQL Server 2000 LPC buffer overflow 198;Microsoft Windows 2000 Named Pipe Handler denial of service 197;Microsoft MSDE/SQL Server 2000/7 Named Pipe Session Handler weak authentication 192;Microsoft Windows NT 4.0 File Management denial of service 191;Microsoft DirectX up to 9.0 quartz.dll buffer overflow 190;Microsoft IIS 6.0 Admin Interface weak authentication 189;Microsoft IIS 6.0 Admin Interface Fehlende Authentifizierung 187;Microsoft IIS 6.0 Admin Interface ReturnURL cross site scripting 188;Sun Solaris 8 IPv6 Packet Handler denial of service 185;Apache httpd up to 1.3.27 on Win32/OS2 rotatelogs denial of service 184;McAfee WebShield 4.x on Win NT/2000 SMTP Content-Filter Umgehungs-Angriff 183;Microsoft Messenger 6.0 Build 6.0.0501 Image Transfer Handler buffer overflow 186;Microsoft MSN results.aspx cross site scripting 180;Cisco IOS up to 12.2 IPv4 Sequence Handler denial of service 179;Microsoft Windows XP desktop.ini buffer overflow 178;Microsoft Windows NT4/2000/XP/Server 2003 RPC DCOM buffer overflow 177;Microsoft ISA Proxy 2000 Error Site Handler cross site scripting 175;Microsoft Windows up to 2000 SP3 SMTP Timestamp Handler denial of service 176;Qmail up to 0.31 AUTH Configuration Handler Konfigurationsfehler 174;Website Tellafriend Script Fehlende Authentifizierung 173;Microsoft SQL Server 2000/7 buffer overflow 172;Netscape Browser 7.x Client Detection Tool Plugin buffer overflow 171;nfs-utils up to 1.0.3 xlog() buffer overflow 170;Netscreen ScreenOS 4.x Firewall Filter Umgehungs-Angriff 168;Trend Micro Housecall ActiveX buffer overflow 167;Microsoft Windows 2000 utilman.exe Eingabeungültigkeit 166;Catalyst CatOS 4000 TCP Flag Handler denial of service 165;Microsoft Windows NT 4.0/2000/XP SMB Parameter buffer overflow 164;Microsoft Windows up to XP/Server 2003 HTML Converter buffer overflow 163;Apache httpd up to 2.0.46 IPv6 FTP Proxy denial of service 162;Apache httpd up to 2.0.46 Prefork MPM denial of service 161;Apache httpd up to 2.0.46 SSLCipherSuite Schwache Verschlüsselung 160;Apache httpd up to 2.0.46 Type-Map Handler denial of service 169;GNU FreeRADIUS up to 0.8 CHAP buffer overflow 159;Microsoft SQL Server on Win NT/2000/XP Named Pipe Handler xp_fileexist Designfehler 142;cnet Download.com cross site scripting 141;SearchBoss.com cluster.asp cross site scripting 140;UPC Cablecom www.cablecom.ch sendertabelle.htm cross site scripting 139;Yahoo! Search cross site scripting 158;Microsoft Windows 2000/XP rundll32.exe buffer overflow 157;Microsoft Exchange 5.5/2000 HTML Attachment Handler cross site scripting 156;Canon GP300 WebSpooler denial of service 143;Mirabilis ICQ 2001b/2002a/2003a Authentication Handler Designfehler 155;Microsoft Windows up to 2000 SP3 LDAP Cryptnet.DLL denial of service 154;Microsoft Windows up to 2000 SP3 RPC Designfehler 153;Microsoft Windows 2000 Terminal Service Designfehler 152;Microsoft Windows 2000 Terminal Service weak authentication 151;Microsoft Windows up to 2000 SP3 ModifyDN Request Handler denial of service 150;Microsoft Windows up to 2000 SP3 Domain Controller Designfehler 149;Microsoft Windows up to 2000 SP3 Port Name API buffer overflow 148;Microsoft Windows 2000 USBH_IoctlGetNodeConnectionDriverKeyName Fehlerhafte Leserechte 147;Microsoft Windows up to 2000 SP3 Security Accounts Manager API denial of service 146;Microsoft Windows up to 2000 SP3 IMAADPCM cbDestLength buffer overflow 145;Microsoft Windows 2000 Active Directory weak authentication 144;Microsoft IIS 5.0 IIS _VTI_BOT Designfehler 138;Microsoft Internet Explorer Device Handler c:aux denial of service 136;Apple Mac OS X up to 10.2.6 Screensaver denial of service 135;Microsoft Windows 2000 API Handler ShellExecute() buffer overflow 134;Microsoft Windows up to 2000 SP3 Active Directory buffer overflow 133;Microsoft NetMeeting erweiterte Leserechte 132;Adobe Acrobat Reader 5.0.x WWWLaunchNetscape buffer overflow 131;Microsoft Passport Password Reset weak authentication 130;Opera Browser up to 7.11b build 2887 NULL Pointer Handler denial of service 125;Symantec Norton AntiVirus up to 7.60 build 926 Floppy Disk Scan Routine Designfehler 129;ircd-RU!/Digatech/Bahamut/Andromede/Methane 1.x Format String 128;Linux Kernel up to 2.4.21 execve() race condition 127;Vmware Workstation 4.0 on Linux /tmp Fehlerhafte Leserechte 126;Sharp Zaurus SL-5500/SL-5600 on 3.1 Samba Access Handler Fehlende Authentifizierung 124;Microsoft Windows 5 Media Service ISAPI Extension buffer overflow 123;Microsoft Windows 9 Media Player Konfigurationsfehler 119;ZoneLabs ZoneAlarm Application Filter URL Handler Konfigurationsfehler 120;Microsoft Internet Explorer up to 6 HTML Render Engine HR align buffer overflow 117;Symantec Security Check Service RuFSI ActiveX Control buffer overflow 122;Linux Kernel up to 2.4.21 /proc Fehlerhafte Leserechte 115;phpBB 2.0.x viewtopic.php SQL Injection 113;SurfControl Web Filter on Microsoft ISA Proxy File Handler Fehlerhafte Leserechte 114;Sun Solaris up to 9 dbm_open()/dbminit() buffer overflow 112;ProFTPD up to 1.2.9rc1 mod_sql SQL Injection 111;RSA SecureID ACE Agent 5.0 Cross Site Scripting 109;Microsoft Hotmail Virus Protection cross site scripting 110;Microsoft Internet Explorer HTTP-Fehlermeldungen Cross Site Scripting 108;Linux Kernel PAM Authentication Konfigurationsfehler 107;Microsoft Internet Explorer 5.5 und 6.0 XML Cross Site Scripting 104;ISS BlackICE PC Protection Cross Site Scripting Detection POST/PUT/DELETE/OPTIONS Request Umgehungs-Angriff 103;Mozilla Firefox 1.1 up to 1.4 Scripting Designfehler 106;Sun MySQL up to 4.0.13 libmysqlclient mysql_real_connect() buffer overflow 102;Ethereal Protocol Dissector buffer overflow 101;Apple Mac OS X File Sharing privilege escalation 105;Sun Java 1.4.1 on Linux Designfehler 100;OpenSSH Client IP Restrictions weak authentication 98;Microsoft Internet Explorer Links Fehlende Verschlüsselung 97;Microsoft Internet Explorer Links Konfigurationsfehler 96;Sun Solaris /usr/lib/utmp_update buffer overflow 95;Apple Mac OS X LDAP Fehlende Verschlüsselung 94;Sun Solaris 8 on x86 syslogd denial of service 93;Microsoft Internet Explorer FTP Client onerror cross site scripting 92;Microsoft Internet Explorer OBJECT Handler buffer overflow 91;Linux Kernel 2.4 mxcsr denial of service 90;Linux Kernel 2.4 TTY Layer Designfehler 89;Linux Kernel 2.4 Hash Tables denial of service 88;Sun Solaris in.telnetd denial of service 87;Clearswift MAILSweeper 4.x for SMTP RTF Parser denial of service 82;Microsoft IIS 4.0/5.0 nsiislog.dll denial of service 86;Microsoft IIS 5.0/5.1 WebDAV XML denial of service 85;Microsoft IIS 4.0/5.0 ASP Response.AddHeader buffer overflow 84;Microsoft IIS 5.0 Server Side Includes SSINC.DLL buffer overflow 83;Microsoft IIS 4.0/5.x Error Message Handler cross site scripting 81;Apache httpd on Unix Authentication denial of service 80;Apache httpd mod_dav buffer overflow 79;SuSE Linux 7.x/8.x glibc buffer overflow 78;FastTrack Supernode Designfehler 73;Tenable Nessus 2.0.5 libnasl insstr() privilege escalation 77;Sun Cluster Database Fehlende Verschlüsselung 71;Microsoft Windows Media Player Eingabeungültigkeit 76;Guardian Digital Engarde Secure Linux Logging Konfigurationsfehler 74;Red Hat Linux CUPS denial of service 68;Microsoft Netmeeting 2.1 callto URL Handler buffer overflow 75;Apple Mac OS X IPsec Policies Designfehler 70;Cisco IOS 12.x Service Assurance Agent denial of service 72;Linux Kernel 2.4 Route Cache denial of service 64;Pine 4.53 buffer overflow 69;Microsoft Windows XP Internet Connection Firewall IPv6 Packet Designfehler 63;Apple AirPort Administration Schwache Verschlüsselung 66;NetBus Authentication weak authentication 65;Microsoft Internet Explorer 5.5/6.0 IFRAME Rendering Designfehler 62;Microsoft .NET Passport Designfehler 61;Microsoft Windows Media Player Konfigurationsfehler 58;Siemens Phone M45/S45 SMS Handler %IMG_NAME buffer overflow 59;Microsoft Internet Explorer DHTML Link Handler denial of service 57;Mirabilis ICQ 2003 Designfehler 52;Microsoft Internet Explorer 6 HTML Engine Unicode denial of service 54;Kerio Personal Firewall Schwache Verschlüsselung 53;Kerio Personal Firewall Authentication buffer overflow 51;ALT-N Mdaemon IMAP4 Directory buffer overflow 50;ALT-N Mdaemon POP3 denial of service 56;Macromedia ColdFusion Server MX /CFIDE/probe.cfm information disclosure 48;Microsoft Internet Explorer HTTP Response Handler buffer overflow 49;SonicWALL Pro 100/200/300 HTTP Handler POST Request denial of service 44;Kerio Personal Firewall Source Port udp/53 Konfigurationsfehler 46;Cisco Catalyst 4000/6000/6500 on CatOS Password Authentication Fehlerhafte Leserechte 60;SAP Database Installation Routine race condition 47;Nokia IPSO 3.6-FCS6 ReadFile.TCL Fehlerhafte Leserechte 45;Microsoft Internet Explorer 5.01 SP3/5.5 SP2/6.0 ActiveX plugin.ocx buffer overflow 42;Cisco Secure ACS 2.6.4/3.0.3 on Windows Admin buffer overflow 41;Microsoft Windows Form Input Type Handler denial of service 40;Netgear RP114 HTTP Logging Fehlende Authentifizierung 39;Microsoft Internet Explorer 6 Object denial of service 43;Microsoft Outlook Express MHTML Handler Eingabeungültigkeit 37;Snort TCP Reassembly Preprocessor buffer overflow 38;ActivCard Password Handler Fehlende Verschlüsselung 36;Samba call_trans2open buffer overflow 35;SETI@home Client buffer overflow 31;Apache httpd 2.0 Linefeed Handler denial of service 33;Sun Solaris lpstat buffer overflow 34;Caldera UnixWare 7 dtsession HOME buffer overflow 24;Apple QuickTime on Windows buffer overflow 26;Sendmail up to 8.12.8 buffer overflow 30;Snort 1.9.1 Packet Handler Designfehler 29;Mozilla Firefox 1.2 Javascript liveconnect denial of service 27;Ethernet Driver Padding Designfehler 23;Linux Kernel 2.2 mmap() denial of service 20;Symantec Enterprise Firewall HTTP URL Pattern Handler Eingabeungültigkeit 22;PHP 4.x socket_iovec_alloc() buffer overflow 21;Check Point Syslog Daemon Escape Sequence Handler Eingabeungültigkeit 19;Linux Kernel 2.2.x/2.4.x ptrace buffer overflow 15;Microsoft IIS 5.0 WebDav buffer overflow 18;Samba 2.x REG Files Handler race condition 17;Samba/Samba-TNG 2.0.x/2.2.x CIFS Packet Handler buffer overflow 16;OpenSSL 0.9 RSA Key Handling Schwache Verschlüsselung 14;PeopleSoft PeopleTools 8 SchedulerTransfer Konfigurationsfehler 25;RealNetworks RealPlayer/RealOne Player 8 PNG Image Handler Eingabeungültigkeit 28;Siemens Phone SMS denial of service 13;Sun Solaris FTP Client Debug Konfigurationsfehler 12;Microsoft Outlook 2000/Express 6 buffer overflow 11;ISC BIND up to 8 Designfehler 10;Sun Solaris up to 9.0 RPC UDP Packet denial of service 9;Microsoft Windows riched20.dll buffer overflow 8;Microsoft Windows NT 4.0/2000 cmd.exe cd buffer overflow 7;Cisco IOS ICMP Redirect Routing Table Konfigurationsfehler 6;WinZip 8.0 IBDL32.DLL rand() Schwache Verschlüsselung 5;Linux Kernel Designfehler 4;Microsoft Windows 2000 denial of service 3;Microsoft Internet Explorer dragDrop privilege escalation 2;Linux Kernel pam_xauth information disclosure 32;Finjan SurfinGate 5.6/6 File Extension Handler privilege escalation